The search functionality is under construction.

Keyword Search Result

[Keyword] Chinese remainder theorem(22hit)

1-20hit(22hit)

  • A Modulus Factorization Algorithm for Self-Orthogonal and Self-Dual Quasi-Cyclic Codes via Polynomial Matrices Open Access

    Hajime MATSUI  

     
    LETTER-Coding Theory

      Pubricized:
    2021/05/21
      Vol:
    E104-A No:11
      Page(s):
    1649-1653

    A construction method of self-orthogonal and self-dual quasi-cyclic codes is shown which relies on factorization of modulus polynomials for cyclicity in this study. The smaller-size generator polynomial matrices are used instead of the generator matrices as linear codes. An algorithm based on Chinese remainder theorem finds the generator polynomial matrix on the original modulus from the ones constructed on each factor. This method enables us to efficiently construct and search these codes when factoring modulus polynomials into reciprocal polynomials.

  • Constructions of Binary Sequence Pairs of Length 5q with Optimal Three-Level Correlation

    Xiumin SHEN  Xiaofei SONG  Yanguo JIA  Yubo LI  

     
    LETTER-Coding Theory

      Pubricized:
    2021/04/14
      Vol:
    E104-A No:10
      Page(s):
    1435-1439

    Binary sequence pairs with optimal periodic correlation have important applications in many fields of communication systems. In this letter, four new families of binary sequence pairs are presented based on the generalized cyclotomy over Z5q, where q ≠ 5 is an odd prime. All these binary sequence pairs have optimal three-level correlation values {-1, 3}.

  • New Families of Quaternary Sequences of Period 2p with Low Autocorrelation

    Xiaofei SONG  Yanguo JIA  Xiumin SHEN  Yubo LI  Xiuping PENG  

     
    LETTER-Coding Theory

      Vol:
    E101-A No:11
      Page(s):
    1964-1969

    In this letter, two new families of quaternary sequences with low four-level or five-level autocorrelation are constructed based on generalized cyclotomy over Z2p. These quaternary sequences are balanced and the maximal absolute value of the out-of-phase autocorrelation is 4.

  • A Modulus Factorization Algorithm for Self-Orthogonal and Self-Dual Integer Codes

    Hajime MATSUI  

     
    LETTER-Coding Theory

      Vol:
    E101-A No:11
      Page(s):
    1952-1956

    Integer codes are defined by error-correcting codes over integers modulo a fixed positive integer. In this paper, we show that the construction of integer codes can be reduced into the cases of prime-power moduli. We can efficiently search integer codes with small prime-power moduli and can construct target integer codes with a large composite-number modulus. Moreover, we also show that this prime-factorization reduction is useful for the construction of self-orthogonal and self-dual integer codes, i.e., these properties in the prime-power moduli are preserved in the composite-number modulus. Numerical examples of integer codes and generator matrices demonstrate these facts and processes.

  • New Constructions of Zero-Difference Balanced Functions

    Zhibao LIN  Zhengqian LI  Pinhui KE  

     
    LETTER-Coding Theory

      Vol:
    E101-A No:10
      Page(s):
    1719-1723

    Zero-difference balanced (ZDB) functions, which have many applications in coding theory and sequence design, have received a lot of attention in recent years. In this letter, based on two known classes of ZDB functions, a new class of ZDB functions, which is defined on the group (Z2e-1×Zn,+) is presented, where e is a prime and n=p1m1p2m2…pkmk, pi is odd prime satisfying that e|(pi-1) for any 1≤i≤k . In the case of gcd(2e-1,n)=1, the new constructed ZDB functions are cyclic.

  • New Construction Methods for Binary Sequence Pairs of Period pq with Ideal Two-Level Correlation

    Xiumin SHEN  Yanguo JIA  Xiaofei SONG  Yubo LI  

     
    PAPER-Coding Theory

      Vol:
    E101-A No:4
      Page(s):
    704-712

    In this paper, a new generalized cyclotomy over Zpq is presented based on cyclotomy and Chinese remainder theorem, where p and q are different odd primes. Several new construction methods for binary sequence pairs of period pq with ideal two-level correlation are given by utilizing these generalized cyclotomic classes. All the binary sequence pairs from our constructions have both ideal out-of-phase correlation values -1 and optimum balance property.

  • Note on Support Weight Distribution of Linear Codes over $mathbb{F}_{p}+umathbb{F}_{p}+vmathbb{F}_{p}+uvmathbb{F}_{p}$

    Minjia SHI  Jie TANG  Maorong GE  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:6
      Page(s):
    1346-1348

    Let $R$ = $mathbb{F}_{p}+umathbb{F}_{p}+vmathbb{F}_{p}+uvmathbb{F}_{p}$, where u2=u, v2 and uv=vu. A relation between the support weight distribution of a linear code $mathscr{C}$ of type p4k over R and its dual code $mathscr{C}^{ot}$ is established.

  • Time Delay Estimation via Co-Prime Aliased Sparse FFT

    Bei ZHAO  Chen CHENG  Zhenguo MA  Feng YU  

     
    LETTER-Digital Signal Processing

      Vol:
    E99-A No:12
      Page(s):
    2566-2570

    Cross correlation is a general way to estimate time delay of arrival (TDOA), with a computational complexity of O(n log n) using fast Fourier transform. However, since only one spike is required for time delay estimation, complexity can be further reduced. Guided by Chinese Remainder Theorem (CRT), this paper presents a new approach called Co-prime Aliased Sparse FFT (CASFFT) in O(n1-1/d log n) multiplications and O(mn) additions, where m is smooth factor and d is stage number. By adjusting these parameters, it can achieve a balance between runtime and noise robustness. Furthermore, it has clear advantage in parallelism and runtime for a large range of signal-to-noise ratio (SNR) conditions. The accuracy and feasibility of this algorithm is analyzed in theory and verified by experiment.

  • A Proof of Turyn's Conjecture: Nonexistence of Circulant Hadamard Matrices for Order Greater than Four

    Yoshimasa OH-HASHI  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E99-B No:7
      Page(s):
    1395-1407

    Biphase periodic sequences having elements +1 or -1 with the two-level autocorrelation function are desirable in communications and radars. However, in case of the biphase orthogonal periodic sequences, Turyn has conjectured that there exist only sequences with period 4, i.e., there exist the circulant Hadamard matrices for order 4 only. In this paper, it is described that the conjecture is proved to be true by means of the isomorphic mapping, the Chinese remainder theorem, the linear algebra, etc.

  • New Families of Binary Sequence Pairs with Three-Level Correlation and Odd Composite Length

    Xiuping PENG  Jiadong REN  Chengqian XU  Kai LIU  

     
    LETTER-Spread Spectrum Technologies and Applications

      Vol:
    E99-A No:4
      Page(s):
    874-879

    In this letter, several new families of binary sequence pairs with period N=np, where p is a prime and gcd(n,p)=1, and optimal correlation values 1 and -3 are constructed. These classes of binary sequence pairs are based on Chinese remainder theorem. The constructed sequence pairs have optimum balance among 0's and 1's.

  • A Combinatorial Aliasing-Based Sparse Fourier Transform

    Pengcheng QIU  Feng YU  

     
    LETTER-Digital Signal Processing

      Vol:
    E98-A No:9
      Page(s):
    1968-1972

    The sparse Fourier transform (SFT) seeks to recover k non-negligible Fourier coefficients from a k-sparse signal of length N (k«N). A single frequency signal can be recovered via the Chinese remainder theorem (CRT) with sub-sampled discrete Fourier transforms (DFTs). However, when there are multiple non-negligible coefficients, more of them may collide, and multiple stages of sub-sampled DFTs are needed to deal with such collisions. In this paper, we propose a combinatorial aliasing-based SFT (CASFT) algorithm that is robust to noise and greatly reduces the number of stages by iteratively recovering coefficients. First, CASFT detects collisions and recovers coefficients via the CRT in a single stage. These coefficients are then subtracted from each stage, and the process iterates through the other stages. With a computational complexity of O(klog klog 2N) and sample complexity of O(klog 2N), CASFT is a novel and efficient SFT algorithm.

  • Perfect Gaussian Integer Sequence Pairs

    Chengqian XU  Xiuping PENG  Kai LIU  

     
    PAPER-Coding Theory

      Vol:
    E97-A No:7
      Page(s):
    1568-1575

    A novel class of signal of perfect Gaussian integer sequence pairs are put forward in this paper. The constructions of obtaining perfect Gaussian integer sequence pairs of odd length by using Chinese remainder theorem as well as perfect Gaussian integer sequence pairs of even length by using complex transformation and interleaving techniques are presented. The constructed perfect Gaussian integer sequence pairs can not only expand the existence range of available perfect Gaussian integer sequences and perfect sequence pairs signals but also overcome the energy loss defects.

  • Bilayer Lengthened QC-LDPC Codes Design for Relay Channel

    Hua XU  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E97-B No:7
      Page(s):
    1365-1374

    The relay channel is the common approach to cooperative communication. Quasi-cyclic low-density parity-check (QC-LDPC) code design for the relay channel is important to cooperative communication. This paper proposes a bilayer QC-LDPC code design scheme for the relay channel. Combined with the bilayer graphical code structure, an improved Chinese remainder theorem (CRT) method, the Biff-CRT method is presented. For the proposed method we introduce a finite field approach. The good performance of the finite field based QC-LDPC code can improve the performance of its corresponding objective QC-LDPC code in the proposed scheme. We construct the FF code and the FA code by the Biff-CRT method. The FF code and the FA code are both named as their two component codes. For the FF code, the two component code are both finite field based QC-LDPC codes. For the FA code, one of the component codes is the finite field based QC-LDPC code and the other is the array code. For the existing CRT method, the shortened array code and the array code are usually used as the component codes to construct the SA code. The exponent matrices of FF code, FA code and SA code are given both for the overall graph and the lower graph. Bit error rate (BER) simulation results indicate that the proposed FF code and FA code are superior to the SA code both at the relay node and the destination node. In addition, the theoretical limit and the BER of the bilayer irregular LDPC code are also given to compare with the BER of the proposed QC-LDPC codes. Moreover, the proposed Biff-CRT method is flexible, easy to implement and effective for constructing the QC-LDPC codes for the relay channel, and it is attractive for being used in the future cooperative communication systems.

  • Efficient Reverse Converter Design for New Adaptable Four-Moduli Set {2n + k, 2n + 1, 2n - 1, 22n + 1}

    Ming-Hwa SHEU  Yuan-Ching KUO  Su-Hon LIN  Siang-Min SIAO  

     
    PAPER-VLSI Design Technology and CAD

      Vol:
    E96-A No:7
      Page(s):
    1571-1578

    This paper presents a novel adaptable 4-moduli set {2n + k, 2n+1, 2n-1, 22n+1}. It offers diverse dynamic ranges (DRs) from 25n-2n to 25n + k-2n + k that are used to conquer the over-range issue in RNS-application hardware designs. The proposed adaptable set possesses the coarse parameter n and fine parameter k. It not only has better parallelism and larger dynamic range (DR) than the existing adaptive 3-moduli sets, but also holds more sizable and flexible than the general 4-moduli sets with single parameter. For the adaptable R-to-B conversion, this paper first derives a fast reverse converting algorithm based on Chinese Remainder Theorem (CRT) and then presents the efficient converter architecture. From the experimental results, the proposed adaptable converter achieves better hardware performance in various DRs. Based on TSMC 0.18 µm CMOS technology, the proposed converter design is implemented and its results get at least 20.93% saving of Area-Delay-Power (ADP) products on average when comparing with the latest converter works.

  • Key Generation for Fast Inversion of the Paillier Encryption Function

    Takato HIRANO  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:6
      Page(s):
    1111-1121

    We study fast inversion of the Paillier encryption function. Especially, we focus only on key generation, and do not modify the Paillier encryption function. We propose three key generation algorithms based on the speeding-up techniques for the RSA encryption function. By using our algorithms, the size of the private CRT exponent is half of that of Paillier-CRT. The first algorithm employs the extended Euclidean algorithm. The second algorithm employs factoring algorithms, and can construct the private CRT exponent with low Hamming weight. The third algorithm is a variant of the second one, and has some advantage such as compression of the private CRT exponent and no requirement for factoring algorithms. We also propose the settings of the parameters for these algorithms and analyze the security of the Paillier encryption function by these algorithms against known attacks. Finally, we give experimental results of our algorithms.

  • Hierarchical CRGK Supporting a Secure Multicast Communication for a Large Number of Users

    Jihyun PARK  Jeongsu LEE  Jeonghyun KIM  Jaecheol RYOU  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E93-B No:4
      Page(s):
    862-870

    A multicast content service, including numerous devices, requires an efficient group key management scheme as one of its core components. The purpose of group key management is to provide a secure key-sharing scheme among the members of a group so that messages transmitted via broadcasting or multicasting are not exposed to non-members. The Chinese Remaindering Group Key (CRGK) is an efficient group key management scheme based on the Chinese Remainder Theorem (CRT). It optimizes the number of re-key messages, the user-side key computation cost, and the number of stored keys. However, CRGK is not fit for a group with a large number of members because of the high computation complexity of the CRT. In this paper, we propose a Hierarchical CRGK (HCRGK) scheme that supports a group with a large number of members. We improved CRGK by adopting it to include an n-ary tree structure. The tree approach simplifies the group key management by distributing the group key computation to subgroups. Our scheme requires at most (log m N + 1) re-key messages for a group with N members and a short computation time even when the group is very large.

  • A Parity Checker for a Large RNS Numbers Based on Montgomery Reduction Method

    Taek-Won KWON  Jun-Rim CHOI  

     
    PAPER-Electronic Circuits

      Vol:
    E88-C No:9
      Page(s):
    1880-1885

    Fast and simple algorithm of a parity checker for a large residue numbers is presented. A new set of RNS moduli with 2r-(2l1) form for fast modular multiplication is proposed. The proposed RNS moduli has a large dynamic range for a large RNS number. The parity of a residue number can be checked by the Chinese remainder theorem (CRT). A CRT-based parity checker is simply organized by the Montgomery reduction method (MRM), implemented by using multipliers and the carry-save adder array. We present a fast parity checker with minimal hardware processed in three clock cycles for 32-bit RNS modulus set.

  • An SPA-Based Extension of Schindler's Timing Attack against RSA Using CRT

    Yuuki TOMOEDA  Hideyuki MIYAKE  Atsushi SHIMBO  Shinichi KAWAMURA  

     
    PAPER-Tamper-Resistance

      Vol:
    E88-A No:1
      Page(s):
    147-153

    At CHES 2000, Schindler introduced a timing attack that enables the factorization of an RSA-modulus if RSA implementations use the Chinese Remainder Theorem and Montgomery multiplication. In this paper we introduce another approach for deriving the secret prime factor by focusing on the conditional branch Schindler used in his attack. One of the countermeasures against Schindler's attack is the blinding method. If input data are blinded with a fixed value or short-period random numbers, Schindler's attack does not work but our method can still factorize the RSA-modulus.

  • Constructing c-Secure CRT Codes Using Polynomials over Finite Fields

    Mira KIM  Junji SHIKATA  Hirofumi MURATANI  Hideki IMAI  

     
    PAPER-Information Security

      Vol:
    E86-A No:12
      Page(s):
    3259-3266

    In this paper, we deal with c-secure codes in a fingerprinting scheme, which encode user ID to be embedded into the contents. If a pirate copy appears, c-secure codes allow the owner of the contents to trace the source of the illegal redistribution under collusion attacks. However, when dealing in practical applications, most past proposed codes are failed to obtain a good efficiency, i.e. their codeword length are too large to be embedded into digital contents. In this paper, we propose a construction method of c-secure CRT codes based on polynomials over finite fields and it is shown that the codeword length in our construction is shorter than that of Muratani's scheme. We compare the codeword length of our construction and that of Muratani's scheme by numerical experiments and present some theoretical results which supports the results obtained by numerical experiments. As a result, we show that our construction is especially efficient in respect to a large size of any coalition c. Furthermore, we discuss the influence of the random error on the traceability and formally define the Weak IDs in respect to our construction.

  • A New Factoring Method of Integers N=pr q for Large r

    Koji CHIDA  Shigenori UCHIYAMA  Taiichi SAITO  

     
    PAPER

      Vol:
    E85-A No:5
      Page(s):
    1050-1053

    Since the invention of the RSA scheme, a lot of public-key encryption and signature schemes based on the intractability of integer factoring have been proposed. Most employ integers of the form N = p q, such as the RSA scheme, but some employ integers of the form N = pr q. It has been reported that RSA decryption speed can be greatly improved by using N = pr q integers for large r. On the other hand, Boneh et al. proposed a novel integer factoring method for integers such as N = pr q for large r. This factoring algorithm, the so-called Lattice Factoring Method, is based on the LLL-algorithm. This paper proposes a new method for factoring integers of the form N = pr q for large r and gives a new characterization of r such that factoring integers N = pr q is easier. More precisely, the proposed method strongly depends on the size and smoothness of the exponent, r. The theoretical consideration of and implementation of our method presented in this paper show that if r satisfies a certain condition our method is faster than both Elliptic Curve Method and Lattice Factoring Method. In particular, the theoretical consideration in this paper mainly employs the techniques described in the excellent paper by Adleman, Pomerance and Rumely that addresses primality testing.

1-20hit(22hit)