• Title/Summary/Keyword: finite field

Search Result 3,416, Processing Time 0.029 seconds

A Finite field multiplying unit using Mastrovito's arhitecture

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.925-927
    • /
    • 2005
  • The study is about a finite field multiplying unit, which performs a calculation t-times as fast as the Mastrovito's multiplier architecture, suggesting and using the 2-times faster multiplier architecture. Former studies on finite field multiplication architecture includes the serial multiplication architecture, the array multiplication architecture, and the hybrid finite field multiplication architecture. Mastrovito's serial multiplication architecture has been regarded as the basic architecture for the finite field multiplication, and in order to exploit parallelism, as much resources were expensed to get as much speed in the finite field array multipliers. The array multiplication architecture has weakness in terms of area/performance ratio. In 1999, Parr has proposed the hybrid multipcliation architecture adopting benefits from both architectures. In the hybrid multiplication architecture, the main hardware frame is based on the Mastrovito's serial multiplication architecture with smaller 2-dimensional array multipliers as processing elements, so that its calculation speed is fairly fast costing intermediate resources. However, as the order of the finite field, complex integers instead of prime integers should be used, which means it cannot be used in the high-security applications. In this paper, we propose a different approach to devise a finite field multiplication architecture using Mastrovito's concepts.

  • PDF

Design of finite field arithmtic for EC-KCDSA (전자서명을 위한 ECC기반 유한체 산술 연산기 구현에 관한 연구)

  • 최경문;황정태;류상준;김영철
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.935-938
    • /
    • 2003
  • The performance of elliptic curve based on public key cryptosystems is mainly appointed by the efficiency of the underlying finite field arithmetic. This work describes a finite field multiplier and divider which is implemented using SystemC. Also this present an efficient hardware for performing the elliptic curve point multiplication using the polynomial basis representation. In order to improve the speed of the multiplier with as a little extra hardware as possible, adopted hybrid finite field multiplication and finite field divider.

  • PDF

Resource and Delay Efficient Polynomial Multiplier over Finite Fields GF (2m) (유한체상의 자원과 시간에 효율적인 다항식 곱셈기)

  • Lee, Keonjik
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.2
    • /
    • pp.1-9
    • /
    • 2020
  • Many cryptographic and error control coding algorithms rely on finite field GF(2m) arithmetic. Hardware implementation of these algorithms needs an efficient realization of finite field arithmetic operations. Finite field multiplication is complicated among the basic operations, and it is employed in field exponentiation and division operations. Various algorithms and architectures are proposed in the literature for hardware implementation of finite field multiplication to achieve a reduction in area and delay. In this paper, a low area and delay efficient semi-systolic multiplier over finite fields GF(2m) using the modified Montgomery modular multiplication (MMM) is presented. The least significant bit (LSB)-first multiplication and two-level parallel computing scheme are considered to improve the cell delay, latency, and area-time (AT) complexity. The proposed method has the features of regularity, modularity, and unidirectional data flow and offers a considerable improvement in AT complexity compared with related multipliers. The proposed multiplier can be used as a kernel circuit for exponentiation/division and multiplication.

A study on the improvement of the local stress field in a displacement-formulated finite element solution (변위형 유한요소 해에서 국부응력장 향상에 대한 연구)

  • Song, Kee-Nam
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.22 no.2
    • /
    • pp.278-288
    • /
    • 1998
  • An efficient and useful method to improve the local stress field in a displacement-formulated finite element solution has been proposed using the theory of conjugate approximations for a stress field and the Loubignac's iterative method for a displacement field. Validity of the proposed method has been tested through three test examples, to improve the stress field and displacement field in the whole domain and the local regions. As a result of analysis on the test examples, it is found that the stress field in the local regions are approximated to those in the whole domain within a few iterations which have satisfied the original finite element equilibrium equation. In addition, it is found that the local stress field are by far better approximated to the exact stress field than the displacement-based stress field with the reduction of the finite-element mesh-size.

An effective finite element approach for soil-structure analysis in the time-domain

  • Lehmann, L.
    • Structural Engineering and Mechanics
    • /
    • v.21 no.4
    • /
    • pp.437-450
    • /
    • 2005
  • In this study, a complete analysis of soil-structure interaction problems is presented which includes a modelling of the near surrounding of the building (near-field) and a special description of the wave propagation process in larger distances (far-field). In order to reduce the computational effort which can be very high for time domain analysis of wave propagation problems, a special approach based on similarity transformation of the infinite domain on the near-field/far-field interface is applied for the wave radiation of the far-field. The near-field is discretised with standard Finite Elements, which also allows to introduce non-linear material behaviour. In this paper, a new approach to calculate the involved convolution integrals is presented. This approximation in time leads to a dramatically reduced computational effort for long simulation times, while the accuracy of the method is not affected. Finally, some benchmark examples are presented, which are compared to a coupled Finite Element/Boundary Element approach. The results are in excellent agreement with those of the coupled Finite Element/Boundary Element procedure, while the accuracy is not reduced. Furthermore, the presented approach is easy to incorporate in any Finite Element code, so the practical relevance is high.

Active vibration control: considering effect of electric field on coefficients of PZT patches

  • Sharma, Sukesha;Vig, Renu;Kumar, Navin
    • Smart Structures and Systems
    • /
    • v.16 no.6
    • /
    • pp.1091-1105
    • /
    • 2015
  • Piezoelectric coefficient and dielectric constant of PZT-5H vary with electric field. In this work, variations of these coefficients with electric field are included in finite element modelling of a cantilevered plate instrumented with piezoelectric patches. Finite element model is reduced using modal truncation and then converted into state-space. First three modal displacements and velocities are estimated using Kalman observer. Negative first modal velocity feedback is used to control the vibrations of the smart plate. Three cases are considered v.i.z case 1: in which variation of piezoelectric coefficient and dielectric constant with electric field is not considered in finite element model and not considered in Kalman observer, case 2: in which variation of piezoelectric coefficient and dielectric constant with electric field is considered in finite element model and not considered in Kalman observer and case 3: in which variation of piezoelectric coefficient and dielectric constant with electric field is considered in finite element model as well as in Kalman observer. Simulation results show that appreciable amount of change would appear if variation of piezoelectric coefficient and dielectric constant with r.m.s. value of electric field is considered.

An Implementation on the Computing Algorithm for Inverse Finite Field using Composite Field (합성체를 이용한 유한체의 역원 계산 알고리즘 구현)

  • Noh Jin-Soo;Rhee Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.43 no.3 s.309
    • /
    • pp.76-81
    • /
    • 2006
  • Recently, Finite field is applied the cryptography in the modern multimedia communication. Especially, block codes such as Elliptic Curve Cryptosystem and Reed-Solomon code among the error correcting codes are defined with finite field. Also, finite field algorithm is conducting the research actively because many kind of application parts need the real time operating ability therefore the exclusive hardware have been implementing. In this paper, we proposed the inverse finite field algorithm over GF($2^8$) using finite composite field and implemented in a hardware, and then compare this hardware with the currently used 'Itoh and Tsujii' hardware in respect to structure, area and computation time. Furthermore, this hardware was inserted into the AES SubBytes block and implemented on FPGA emulator board to confirm that the superiority of the proposed algorithm through the performance evaluation.

Arithmetic of finite fields with shifted polynomial basis (변형된 다항식 기저를 이용한 유한체의 연산)

  • 이성재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.3-10
    • /
    • 1999
  • More concerns are concentrated in finite fields arithmetic as finite fields being applied for Elliptic curve cryptosystem coding theory and etc. Finite fields arithmetic is affected in represen -tation of those. Optimal normal basis is effective in hardware implementation and polynomial field which is effective in the basis conversion with optimal normal basis and show that the arithmetic of finite field with the basis is effective in software implementation.

Design of Finite Field Multiplier for Elliptic Curve Cryptosystems (타원곡선 암호화 시스템을 위한 유한필드 곱셈기의 설계)

  • Lee, Wook;Lee, Sang-Seol
    • Proceedings of the KIEE Conference
    • /
    • 2001.07d
    • /
    • pp.2576-2578
    • /
    • 2001
  • Elliptic curve cryptosystems based on discrete logarithm problem in the group of points of an elliptic curve defined over a finite field. The discrete logarithm in an elliptic curve group appears to be more difficult than discrete logarithm problem in other groups while using the relatively small key size. An implementation of elliptic curve cryptosystems needs finite field arithmetic computation. Hence finite field arithmetic modules must require less hardware resources to archive high performance computation. In this paper, a new architecture of finite field multiplier using conversion scheme of normal basis representation into polynomial basis representation is discussed. Proposed architecture provides less resources and lower complexity than conventional bit serial multiplier using normal basis representation. This architecture has synthesized using synopsys FPGA express successfully.

  • PDF

A New Control Volume Finite Element Method for Three Dimensional Analysis of Polymer Flow (고분자 유동의 3차원 해석을 위한 새로운 검사 체적 유한 요소법)

  • 이석원;윤재륜
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2003.05a
    • /
    • pp.461-464
    • /
    • 2003
  • A new control volume finite element method is proposed for three dimensional analysis of polymer flow. Tetrahedral finite element is employed and co-located interpolation procedure for pressure and velocity is implemented. Inclusion of pressure gradient term in the velocity shape functions prevents the checkerboard pressure field from being developed. Vectorial nature of pressure gradient is considered in the velocity shape function so that velocity profile in the limit of very small Reynolds number becomes physically meaningful. The proposed method was verified through three dimensional simulation of pipe flow problem for Newtonian and power-law fluid. Calculated pressure and velocity field showed an excellent agreement with analytic solutions for pressure and velocity. Driven-cavity problem, which is reported to yield checkerboard pressure filed when conventional finite element method is applied, could be solved without yielding checkerboard pressure field when the proposed control volume finite element method was applied. The proposed method could be successfully applied to the three dimensional mold filling problem.

  • PDF