995 resultados para GF(2m)


Relevância:

100.00% 100.00%

Publicador:

Resumo:

This paper presents the design of a high-speed coprocessor for Elliptic Curve Cryptography over binary Galois Field (ECC- GF(2m)). The purpose of our coprocessor is to accelerate the scalar multiplication performed over elliptic curve points represented by affine coordinates in polynomial basis. Our method consists of using elliptic curve parameters over GF(2163) in accordance with international security requirements to implement a bit-parallel coprocessor on field-programmable gate-array (FPGA). Our coprocessor performs modular inversion by using a process based on the Stein's algorithm. Results are presented and compared to results of other related works. We conclude that our coprocessor is suitable for comparing with any other ECC-hardware proposal, since its speed is comparable to projective coordinate designs.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Recently in, a framework was given to construct low ML decoding complexity Space-Time Block Codes (STBCs) via codes over the finite field F4. In this paper, we construct new full-diversity STBCs with cubic shaping property and low ML decoding complexity via codes over F4 for number of transmit antennas N = 2m, m >; 1, and rates R >; 1 complex symbols per channel use. The new codes have the least ML decoding complexity among all known codes for a large set of (N, R) pairs. The new full-rate codes of this paper (R = N) are not only information-lossless and fully diverse but also have the least known ML decoding complexity in the literature. For N ≥ 4, the new full-rate codes are the first instances of full-diversity, information-lossless STBCs with low ML decoding complexity. We also give a sufficient condition for STBCs obtainable from codes over F4 to have cubic shaping property, and a sufficient condition for any design to give rise to a full-diversity STBC when the symbols are encoded using rotated square QAM constellations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The work investigates cheating prevention in secret sharing. It is argued that cheating is immune against cheating if the cheaters gain no advantage over honest participants by submitting invalid shares to the combiner. This work addresses the case when shares and the secret are taken from GF(pt). Two models are considered. The first one examines the case when cheaters consistently submit always invalid shares. The second modeldeal s with cheaters who submit a mixture of valid and invalid shares. For these two models, cheating immunity is defined, properties of cheating immune secret sharing are investigated and their constructions are given.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

It is well known that n-length stabilizer quantum error correcting codes (QECCs) can be obtained via n-length classical error correction codes (CECCs) over GF(4), that are additive and self-orthogonal with respect to the trace Hermitian inner product. But, most of the CECCs have been studied with respect to the Euclidean inner product. In this paper, it is shown that n-length stabilizer QECCs can be constructed via 371 length linear CECCs over GF(2) that are self-orthogonal with respect to the Euclidean inner product. This facilitates usage of the widely studied self-orthogonal CECCs to construct stabilizer QECCs. Moreover, classical, binary, self-orthogonal cyclic codes have been used to obtain stabilizer QECCs with guaranteed quantum error correcting capability. This is facilitated by the fact that (i) self-orthogonal, binary cyclic codes are easily identified using transform approach and (ii) for such codes lower bounds on the minimum Hamming distance are known. Several explicit codes are constructed including two pure MDS QECCs.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Load-deflection curves for a notched beam under three-point load are determined using the Fictitious Crack Model (FCM) and Blunt Crack Model (BCM). Two values of fracture energy GF are used in this analysis: (i) GF obtained from the size effect law and (ii) GF obtained independently of the size effect. The predicted load-deflection diagrams are compared with the experimental ones obtained for the beams tested by Jenq and Shah. In addition, the values of maximum load (Pmax) obtained by the analyses are compared with the experimental ones for beams tested by Jenq and Shah and by Bažant and Pfeiffer. The results indicate that the descending portion of the load-deflection curve is very sensitive to the GF value used.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper we construct low decoding complexity STBCs by using the Pauli matrices as linear dispersion matrices. In this case the Hurwitz-Radon orthogonality condition is shown to be easily checked by transferring the problem to $\mathbb{F}_4$ domain. The problem of constructing low decoding complexity STBCs is shown to be equivalent to finding certain codes over $\mathbb{F}_4$. It is shown that almost all known low complexity STBCs can be obtained by this approach. New codes are given that have the least known decoding complexity in particular ranges of rate.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

New FPGA architectures for the ordinary Montgomery multiplication algorithm and the FIOS modular multiplication algorithm are presented. The embedded 18×18-bit multipliers and fast carry look-ahead logic located on the Xilinx Virtex2 Pro family of FPGAs are used to perform the ordinary multiplications and additions/subtractions required by these two algorithms. The architectures are developed for use in Elliptic Curve Cryptosystems over GF(p), which require modular field multiplication to perform elliptic curve point addition and doubling. Field sizes of 128-bits and 256-bits are chosen but other field sizes can easily be accommodated, by rapidly reprogramming the FPGA. Overall, the larger the word size of the multiplier, the more efficiently it performs in terms of area/time product. Also, the FIOS algorithm is flexible in that one can tailor the multiplier architecture is to be area efficient, time efficient or a mixture of both by choosing a particular word size. It is estimated that the computation of a 256-bit scalar point multiplication over GF(p) would take about 4.8 ms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A novel hardware architecture for elliptic curve cryptography (ECC) over GF(p) is introduced. This can perform the main prime field arithmetic functions needed in these cryptosystems including modular inversion and multiplication. This is based on a new unified modular inversion algorithm that offers considerable improvement over previous ECC techniques that use Fermat's Little Theorem for this operation. The processor described uses a full-word multiplier which requires much fewer clock cycles than previous methods, while still maintaining a competitive critical path delay. The benefits of the approach have been demonstrated by utilizing these techniques to create a field-programmable gate array (FPGA) design. This can perform a 256-bit prime field scalar point multiplication in 3.86 ms, the fastest FPGA time reported to date. The ECC architecture described can also perform four different types of modular inversion, making it suitable for use in many different ECC applications. © 2006 IEEE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Aims. In a recent measurement, Meléndez & Barbuy (2009, A&A, 497, 611) report accurate log gf values for 142 important astrophysical lines with wavelengths in the range 4000 Å to 8000 Å. Their results include both solar and laboratory measurements. In this paper, we describe a theoretical study of these lines. Methods. The CIV3 structure codes, combined with our "fine-tuning" extrapolation process, are used to undertake a large-scale CI calculation involving the lowest 262 fine-structure levels belonging to the 3d4s, 3d, 3d4s, 3d4p, and 3d4s4p configurations. Results. We find that many of the 142 transitions are very weak intercombination lines. Other transitions are weak because the dominant configurations in the two levels differ by two orbitals. Conclusions. The comparison between our log gf values and the experimental values generally shows good agreement for most of these transitions, with our theoretical values agreeing slightly more closely with the solar than with the laboratory measurements. A detailed analysis of the small number of transitions for which the agreement between theory and experiment is not as good shows that such disagreements largely arise from severe cancellation due to CI mixing.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Recent algebraic attacks on LFSR-based stream ciphers and S-boxes have generated much interest as they appear to be extremely powerful. Theoretical work has been developed focusing around the Boo- lean function case. In this paper, we generalize this theory to arbitrary finite fields and extend the theory of annihilators and ideals introduced at Eurocrypt 2004 by Meier, Pasalic and Carlet. In particular, we prove that for any function f in the multivariate polynomial ring over GF(q), f has a low degree multiple precisely when two low degree functions appear in the same coset of the annihilator of f q – 1 – 1. In this case, many such low degree multiples exist.