• Title/Summary/Keyword: doubling algorithm

Search Result 31, Processing Time 0.024 seconds

Optimizing Multiprecision Squaring for Efficient Public Key Cryptography on 8-bit Sensor Nodes (8 비트 센서 노드 상에서 효율적인 공개키 암호를 위한 다정도 제곱 연산의 최적화)

  • Kim, Il-Hee;Park, Yong-Su;Lee, Youn-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.6
    • /
    • pp.502-510
    • /
    • 2009
  • Multiprecision squaring is one of the most significant algorithms in the core public key cryptography operation. The aim of this work is to present a new improved squaring algorithm compared with the MIRACL's multi precision squaring algorithm in which the previous work [1] on multiprecision multiplication is implemented. First, previous works on multiprecision multiplication and standard squaring are analyzed. Then, our new Lazy Doubling squaring algorithm is introduced. In MIRACLE library [3], Scott's Carry-Catcher Hybrid multiplication technique [1] is applied to implementation of multiprecision multiplication and squaring. Experimental results of the Carry-Catcher hybrid squaring algorithm and the proposed Lazy Doubling squaring algorithm both of which are tested on Atmega128 CPU show that proposed idea has achieved significant performance improvements. The proposed Lazy Doubling Squaring algorithm reduces addition instructions by the fact $a_0\;{\ast}\;2\;+\;a_1\;{\ast}\;2\;+\;...\;+\;a_{n-1}\;{\ast}\;2\;+\;a_n\;{\ast}\;2\;=\;(a_0\;+\;a_1\;+\;...\;+\;a_{n-1}\;+\;a_n)\;{\ast}\;2$ while the standard squaring algorithm reduces multiplication instructions by the fact $S_{ij}\;=\;x_i\;{\ast}\;x_j\;=\;S_{ij}$. Experimental results show that the proposed squaring method is 25% faster than that in MIRACL.

Application of GTH-like algorithm to Markov modulated Brownian motion with jumps

  • Hong, Sung-Chul;Ahn, Soohan
    • Communications for Statistical Applications and Methods
    • /
    • v.28 no.5
    • /
    • pp.477-491
    • /
    • 2021
  • The Markov modulated Brownian motion is a substantial generalization of the classical Brownian Motion. On the other hand, the Markovian arrival process (MAP) is a point process whose family is dense for any stochastic point process and is used to approximate complex stochastic counting processes. In this paper, we consider a superposition of the Markov modulated Brownian motion (MMBM) and the Markovian arrival process of jumps which are distributed as the bilateral ph-type distribution, the class of which is also dense in the space of distribution functions defined on the whole real line. In the model, we assume that the inter-arrival times of the MAP depend on the underlying Markov process of the MMBM. One of the subjects of this paper is introducing how to obtain the first passage probabilities of the superposed process using a stochastic doubling algorithm designed for getting the minimal solution of a nonsymmetric algebraic Riccatti equation. The other is to provide eigenvalue and eigenvector results on the superposed process to make it possible to apply the GTH-like algorithm, which improves the accuracy of the doubling algorithm.

New Simple Power Analysis on scalar multiplication based on sABS recoding (sABS 형태의 스칼라 곱셈 연산에 대한 새로운 단순전력 공격)

  • Kim, Hee-Seok;Kim, Sung-Kyoung;Kim, Tae-Hyun;Park, Young-Ho;Lim, Jong-In;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.115-123
    • /
    • 2007
  • In cryptographic devices like a smart-card whose computing ability and memory are limited, cryptographic algorithms should be performed efficiently. Scalar multiplication is very important operation in Elliptic Curve Cryptosystems, and so must be constructed in safety against side channel attack(SCA). But several countermeasures proposed against SCA are exposed weaknesses by new un-dreamed analysis. 'Double-and-add always scalar multiplication' algorithm adding dummy operation being known to secure against SPA is exposed weakness by Doubling Attack. But Doubling Attack cannot apply to sABS receding proposed by Hedabou, that is another countermeasure against SPA. Our paper proposes new strengthened Doubling Attacks that can break sABS receding SPA-countermeasure and a detailed method of our attacks through experimental result.

Period doubling of the nonlinear dynamical system of an electrostatically actuated micro-cantilever

  • Chen, Y.M.;Liu, J.K.
    • Smart Structures and Systems
    • /
    • v.14 no.5
    • /
    • pp.743-763
    • /
    • 2014
  • The paper presents an investigation of the nonlinear dynamical system of an electrostatically actuated micro-cantilever by the incremental harmonic balance (IHB) method. An efficient approach is proposed to tackle the difficulty in expanding the nonlinear terms into truncated Fourier series. With the help of this approach, periodic and multi-periodic solutions are obtained by the IHB method. Numerical examples show that the IHB solutions, provided as many as harmonics are taken into account, are in excellent agreement with numerical results. In addition, an iterative algorithm is suggested to accurately determine period doubling bifurcation points. The route to chaos via period doublings starting from the period-1 or period-3 solution are analyzed according to the Floquet and the Feigenbaum theories.

Side-Channel Attacks on Square Always Exponentiation Algorithm (Square Always 멱승 알고리듬에 대한 부채널 공격)

  • Jung, Seung-Gyo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.477-489
    • /
    • 2014
  • Based on some flaws occurred for implementing a public key cryptosystem in the embedded security device, many side-channel attacks to extract the secret private key have been tried. In spite of the fact that the cryptographic exponentiation is basically composed of a sequence of multiplications and squarings, a new Square Always exponentiation algorithm was recently presented as a countermeasure against side-channel attacks based on trading multiplications for squarings. In this paper, we propose Known Power Collision Analysis and modified Doubling attacks to break the Right-to-Left Square Always exponentiation algorithm which is known resistant to the existing side-channel attacks. And we also present a Collision-based Combined Attack which is a combinational method of fault attack and power collision analysis. Furthermore, we verify that the Square Always algorithm is vulnerable to the proposed side-channel attacks using computer simulation.

Effective MPI_Allgather Algorithm in MPICH for Clusters Connected by Switched Networks (Switched Network로 연결된 Cluster의 MPICH에서 효율적인 MPI_Allgather Algorithm)

  • Kim, Chul-Hwan;Chung, Yoo-Jin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10a
    • /
    • pp.490-493
    • /
    • 2006
  • 본 논문은 Linux Cluster의 MPICH에서 MPI_Allgather Algorithm의 성능을 개선하고 실험을 통해 최대 30%의 성능향상을 증명하였다. MPICH의 기존 버전이 메시지의 크기와 실행 프로세스 수에 따라 Recursive Doubling, Bruck Algorithm, Ring Algorithm을 차등 적용했던 것을, 앞의 Algorithm을 개선하여 Double Bruck Algorithm, Double Ring Algorithm을 제안, 구현하였다.

  • PDF

ON POSITIVE DEFINITE SOLUTIONS OF A CLASS OF NONLINEAR MATRIX EQUATION

  • Fang, Liang;Liu, San-Yang;Yin, Xiao-Yan
    • Bulletin of the Korean Mathematical Society
    • /
    • v.55 no.2
    • /
    • pp.431-448
    • /
    • 2018
  • This paper is concerned with the positive definite solutions of the nonlinear matrix equation $X-A^*{\bar{X}}^{-1}A=Q$, where A, Q are given complex matrices with Q positive definite. We show that such a matrix equation always has a unique positive definite solution and if A is nonsingular, it also has a unique negative definite solution. Moreover, based on Sherman-Morrison-Woodbury formula, we derive elegant relationships between solutions of $X-A^*{\bar{X}}^{-1}A=I$ and the well-studied standard nonlinear matrix equation $Y+B^*Y^{-1}B=Q$, where B, Q are uniquely determined by A. Then several effective numerical algorithms for the unique positive definite solution of $X-A^*{\bar{X}}^{-1}A=Q$ with linear or quadratic convergence rate such as inverse-free fixed-point iteration, structure-preserving doubling algorithm, Newton algorithm are proposed. Numerical examples are presented to illustrate the effectiveness of all the theoretical results and the behavior of the considered algorithms.

Depth-of-interest-based Bypass Coding-unit Algorithm for Inter-prediction in High-efficiency Video Coding

  • Rhee, Chae Eun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.5 no.4
    • /
    • pp.231-234
    • /
    • 2016
  • The next-generation video coding standard known as High-Efficiency Video Coding (HEVC) was developed with the aim of doubling the bitrate reduction offered by H.264/Advanced Video Coding (AVC) at the expense of an increase in computational complexity. Mode decision with motion estimation is still one of the most time-consuming computations in HEVC, as it is with H.264/AVC. Several schemes for a fast mode decision have been presented in reference software and in other studies. However, a possible speed-up in conventional schemes is sometimes insignificant for videos that have inhomogeneous spatial and temporal characteristics. This paper proposes a bypass algorithm to skip large-block-size predictions for videos where small block sizes are preferred over large ones. The proposed algorithm does not overlap with those in previous works, and thus, is easily used with other fast algorithms. Consequently, an independent speed-up is possible.

A Parallel Processing Structure for the Discrete Kalman Filter (이산 칼만 필터의 병렬처리 구조)

  • 김용준;이장규;김병중
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.39 no.10
    • /
    • pp.1057-1065
    • /
    • 1990
  • A parallel processing algorithm for the discrete Kalman filter, which is one of the most commonly used filtering techniques in modern control, signal processing, and communication, is proposed. To decrease the number of computations critical in the Kalman filter, previously proposed parallel algorithms are of the hierarchical structure by distributed processing of measurements, or of the systolic structure to disperse the computational burden. In this paper, a new parallel Kalman filter employing a structure similar to recursive doubling is proposed. Estimated valuse of state variables by the new algorithm converge faster to the true values because the new algorithm can process data twice faster than the conventional Kalman filter. Moreover, it maintains the optimality of the conventional Kalman filter.

  • PDF

A Parallel Kalman Filter for Discrete Linear Time-invariant System (이산 선형 시불변시스템에 대한 병렬칼만필터)

  • Kim, Yong Joon;Lee, Jang Gyu;Kim, Hyoung Joong
    • Journal of Industrial Technology
    • /
    • v.10
    • /
    • pp.15-20
    • /
    • 1990
  • A parallel processing algorithm for discrete Kalman filter, which is one of the most commonly used filtering technique in modern control, signal processing, and communication, is proposed. Previously proposed parallel algorithms to decrease the number of computations needed in the Kalman filter are the hierachical structures by distributed processing of measurements, or the systolic structures to disperse the computational burden. In this paper, a new parallel Kalman filter employing a structure similar to recursive doubling is proposed. Estimated values of state variables by the new algorithm converge with two times faster data processing speed than that of the conventional Kalman filter. Moreover it maintains the optimality of the conventional Kalman filter.

  • PDF