The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] multiplication(86hit)

61-80hit(86hit)

  • Ultra-High-Sensitivity New Super-HARP Pickup Tube and Its Camera

    Kenkichi TANIOKA  Tomoki MATSUBARA  Yuji OHKAWA  Kazuhiro MIYAKAWA  Shiro SUZUKI  Tamotsu TAKAHATA  Norifumi EGAMI  Koichi OGUSU  Akira KOBAYASHI  Tadaaki HIRAI  Toshiaki KAWAI  Masanori HOMBO  Tetsuo YOSHIDA  

     
    INVITED PAPER

      Vol:
    E86-C No:9
      Page(s):
    1790-1795

    We have developed an ultrahigh-sensitivity "New Super-HARP" handheld camera, which has a sensitivity that is about 100 times as great as that of a CCD camera. The sensitivity of TV cameras is determined by the performance of the imaging device. We developed the world's first imaging device that achieves high sensitivity and high picture quality by using the avalanche multiplication phenomenon in an amorphous selenium photoconductive target. This "Super-HARP" pickup tube, which has already been used in TV production, has a selenium target 8-µm thick. It is about 10 times as sensitive as CCDs. We have now developed a greatly improved version of the Super-HARP tube with a target 25-µm thick. This improved version, called the New Super-HARP pickup tube, is about 10 times as sensitive as the Super-HARP pickup tube. The New Super-HARP handheld camera equipped with the new tubes has a maximum sensitivity of 11 lx at F8. This camera is a powerful tool for reporting breaking news at night and other low-light conditions, the production of scientific programs, and numerous other applications.

  • An Efficient Representation of Scalars for Simultaneous Elliptic Scalar Multiplication

    Yasuyuki SAKAI  Kouichi SAKURAI  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1135-1146

    The computational performance of cryptographic protocols using an elliptic curve strongly depends on the efficiency of the scalar multiplication. Some elliptic curve based cryptographic protocols, such as signature verification, require computation of multi scalar multiplications of kP+lQ, where P and Q are points on an elliptic curve. An efficient way to compute kP+lQ is to compute two scalar multiplications simultaneously, rather than computing each scalar multiplication separately. We introduce new efficient algorithms for simultaneous scalar multiplication on an elliptic curve. We also give a detailed analysis of the computational efficiency of our proposed algorithms.

  • Efficient τ-Adic Sliding Window Method on Elliptic Curve Cryptosystems

    Hiroaki OGURO  Tetsutaro KOBAYASHI  

     
    PAPER-Asymmetric Ciphers

      Vol:
    E86-A No:1
      Page(s):
    113-120

    We introduce efficient algorithms for the τ-adic sliding window method, which is a scalar multiplication algorithm on Koblitz curves over F2m. The τ-adic sliding window method is divided into two parts: the precomputation part and the main computation part. Until now, there has been no efficient way to deal with the precomputation part; the required points of the elliptic curves were calculated one by one. We propose two fast algorithms for the precomputation part. One of the proposed methods decreases the cost of the precomputation part by approximately 30%. Since more points are calculated, the total cost of scalar multiplication is decreased by approximately 7.5%.

  • Algorithms for Matrix Multiplication and the FFT on a Processor Array with Separable Buses

    Takashi MAEBA  Mitsuyoshi SUGAYA  Shoji TATSUMI  Ken'ichi ABE  

     
    LETTER-Algorithms

      Vol:
    E86-D No:1
      Page(s):
    136-140

    This letter presents parallel algorithms for matrix multiplication and the fast Fourier transform (FFT) that are significant problems arising in engineering and scientific applications. The proposed algorithms are designed on a 3-dimensional processor array with separable buses (PASb). We show that a PASb consisting of N N h processors can compute matrix multiplication of size N N and the FFT of size N in O(N/h+log N) time, respectively. In order to examine ease of hardware implementation, we also evaluate the VLSI complexity of the algorithms. A result obtained achieves an optimal bound on area-time complexity when h=O(N/log N).

  • RNS Montgomery Multiplication Algorithm for Duplicate Processing of Base Transformations

    Hanae NOZAKI  Atsushi SHIMBO  Shinichi KAWAMURA  

     
    PAPER-Asymmetric Ciphers

      Vol:
    E86-A No:1
      Page(s):
    89-97

    This paper proposes a new algorithm to achieve about two-times speedup of modular exponentiation which is implemented by Montgomery multiplication based on Residue Number Systems (RNS). In RNS Montgomery multiplication, its performance is determined by two base transformations dominantly. For the purpose of realizing parallel processing of these base transformations, i. e. "duplicate processing," we present two procedures of RNS Montgomery multiplication, in which RNS bases a and b are interchanged, and perform them alternately in modular exponentiation iteration. In an investigation of implementation, 1.87-times speedup has been obtained for 1024-bit modular multiplication. The proposed RNS Montgomery multiplication algorithm has an advantage in achieving the performance corresponding to that the upper limit of the number of parallel processing units is doubled.

  • Use of Montgomery Trick in Precomputation of Multi-Scalar Multiplication in Elliptic Curve Cryptosystems

    Katsuyuki OKEYA  Kouichi SAKURAI  

     
    PAPER-Asymmetric Ciphers

      Vol:
    E86-A No:1
      Page(s):
    98-112

    We develop efficient precomputation methods of multi-scalar multiplication on ECC. We should recall that multi-scalar multiplication is required in some elliptic curve cryptosystems including the signature verification of ECDSA signature scheme. One of the known fast computation methods of multi-scalar multiplication is a simultaneous method. A simultaneous method consists of two stages; precomputation stage and evaluation stage. Precomputation stage computes points of precomputation, which are used at evaluation stage. Evaluation stage computes multi-scalar multiplication using precomputed points. In the evaluation stage of simultaneous methods, we can compute the multi-scalar multiplied point quickly because the number of additions is small. However, if we take a large window width, we have to compute an enormous number of points in precomputation stage. Hence, we have to compute an abundance of inversions, which have large computational amount. As a result, precomputation stage requires much time, as well known. Our proposed method reduces from O(22w) inversions to O(w) inversions for a window width w, using Montgomery trick. In addition, our proposed method computes uP and vQ first, then compute uP+vQ, where P,Q are elliptic points. This procedure enables us to remove unused points of precomputation. Compared with the method without Montgomery trick, our proposed method is 3.6 times faster in the case of the precomputation stage for simultaneous sliding window NAF method with window width w=3 and 160-bit scalars under the assumption that I/M=30, S/M=0.8, where I,M,S respectively denote computational amounts of inversion, multiplication and squaring on a finite field.

  • Metal Nanostructure of Metal/Organic Interface Causing Photocurrent Multiplication Phenomenon

    Masahiro HIRAMOTO  Ichiro SATO  Masaaki YOKOYAMA  

     
    LETTER-Electronic Devices

      Vol:
    E85-C No:6
      Page(s):
    1253-1255

    Metal nanostructure of organic/metal interface showing photocurrent multiplication phenomenon more than 105-fold was investigated. Au films deposited on organic films were revealed to be a gathering of nanoparticles and the multiplication rate can be tuned by the particle size. Spatial gaps formed between Au sphere and organic surface, which provide the hole accumulation sites (structural trap), was concluded to be indispensable for the photocurrent multiplication.

  • Speeding Up Elliptic Scalar Multiplication Using Multidoubling

    Yasuyuki SAKAI  Kouichi SAKURAI  

     
    LETTER

      Vol:
    E85-A No:5
      Page(s):
    1075-1083

    We discuss multidoubling methods for efficient elliptic scalar multiplication. The methods allows computation of 2k P directly from P without computing the intermediate points, where P denotes a randomly selected point on an elliptic curve. We introduce algorithms for elliptic curves with Montgomery form and Weierstrass form defined over finite fields with characteristic greater than 3 in terms of affine coordinates. These algorithms are faster than k repeated doublings. Moreover, we apply the algorithms to scalar multiplication on elliptic curves and analyze computational complexity. As a result of our implementation with respect to the Montgomery and Weierstrass forms in terms of affine coordinates, we achieved running time reduced by 28% and 31%, respectively, in the scalar multiplication of an elliptic curve of size 160-bit over finite fields with characteristic greater than 3.

  • A Faster Modular Multiplication Based on Key Size Partitioning for RSA Public-Key Cryptosystem

    Seok-Yong LEE  Yong-Jin JEONG  Oh-Jun KWON  

     
    LETTER-Applications of Information Security Techniques

      Vol:
    E85-D No:4
      Page(s):
    789-791

    We propose a new method that can speed up the modular multiplication by physically partitioning the key size into two slices. By using LSB-first and MSB-first approach on two respective partitioned hardware module in parallel, we reduce the number of iterations in modular multiplication from k to k/2+1 for k-bit operands, and the resulting performance is doubled when contrasted with an implementation purely by LSB-first or MSB-first approach.

  • A Constrained Decision Feedback Equalizer for Reduced Complexity Maximum Likelihood Sequence Estimation

    Wen-Rong WU  Yih-Ming TSUIE  

     
    PAPER-Wireless Communication Technology

      Vol:
    E85-B No:1
      Page(s):
    231-238

    The maximum likelihood sequence estimator (MLSE) is usually implemented by the Viterbi algorithm (VA). The computational complexity of the VA grows exponentially with the length of the channel response. With some performance reduction, a decision-feedback equalizer (DFE) can be used to shorten the channel response. This greatly reduces the computational requirement for the VA. However, for many real-world applications, the complexity of the DFE/MLSE approach may be still too high. In this paper, we propose a constrained DFE that offers much lower VA computational complexity. The basic idea is to pose some constraints on the DFE such that the postcursors of the shortened channel response have only discrete values. As a result, the multiplication operations can be replaced by shift operations making the VA almost multiplication free. This will greatly facilitate the real world applications of the MLSE algorithm. Simulation results show that while the proposed algorithm basically offers the same performance as the original MLSE performance, the VA is much more efficient than the conventional approach.

  • A Scalar Multiplication Algorithm with Recovery of the y-Coordinate on the Montgomery Form and Analysis of Efficiency for Elliptic Curve Cryptosystems

    Katsuyuki OKEYA  Kouichi SAKURAI  

     
    PAPER

      Vol:
    E85-A No:1
      Page(s):
    84-93

    We present a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery-form elliptic curve over any non-binary field. The previous algorithms for scalar multiplication on a Montgomery form do not consider how to recover the y-coordinate. So although they can be applicable to certain restricted schemes (e.g. ECDH and ECDSA-S), some schemes (e.g. ECDSA-V and MQV) require scalar multiplication with recovery of the y-coordinate. We compare our proposed scalar multiplication algorithm with the traditional scalar multiplication algorithms (including Window-methods on the Weierstrass form), and discuss the Montgomery form versus the Weierstrass form in the performance of implementation with several techniques of elliptic curve cryptosystems (including ECES, ECDSA, and ECMQV). Our results clarify the advantage of the cryptographic usage of Montgomery-form elliptic curve in constrained environments such as mobile devices and smart cards.

  • Computing Short Lucas Chains for Elliptic Curve Cryptosystems

    Yukio TSURUOKA  

     
    PAPER

      Vol:
    E84-A No:5
      Page(s):
    1227-1233

    Elliptic curves Em: By2 = x3+Ax2+x are suitable for cryptographic use because fast addition operations can be defined over Em. In elliptic curve cryptosystems, encryption/decryption involves multiplying a point P on Em by a large integer n. In this paper, we propose a fast algorithm for computing such scalar multiplication over Em. The new algorithm requires fewer operations than previously proposed algorithms. As a result, elliptic curve cryptosystems based on Em can be speeded up by using the new algorithm.

  • Multiple Scalar-Multiplication Algorithm over Elliptic Curve

    Kunio KOBAYASHI  Hikaru MORITA  Mitsuari HAKUTA  

     
    PAPER-Applications of Information Security Techniques

      Vol:
    E84-D No:2
      Page(s):
    271-276

    This paper proposes an extended variant of the method by Brickel et al. for multiple scalar multiplication over an elliptic curve. In smartcard environments, the proposed method is superior to conventional methods. In particular, when the typical number of bases t=2, the proposed method is four times faster than the simultaneous multiple exponentiation method, a well known fast method for multiple scalar multiplication. Furthermore, the proposed method can change the amount of time and memory to fit various platform environment (e.g., personal computers as rich ones or mobile devices such as smartcards as poor ones) by adjusting the division bit width (division unit).

  • Fast Computation over Elliptic Curves E(Fqn) Based on Optimal Addition Sequences

    Yukio TSURUOKA  Kenji KOYAMA  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    114-119

    A fast method for computing a multiple mP for a point P on elliptic curves is proposed. This new method is based on optimal addition sequences and the Frobenius map. The new method can be effectively applied to elliptic curves E(Fqn), where q is a prime power of medium size (e.g., q 128). When we compute mP over curves E(Fqn) with qn of nearly 160-bits and 11 q 128, the new method requires less elliptic curve additions than previously proposed methods. In this case, the average number of elliptic curve additions ranges from 40 to 50.

  • Efficient Scalar Multiplications on Elliptic Curves with Direct Computations of Several Doublings

    Yasuyuki SAKAI  Kouichi SAKURAI  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    120-129

    We introduce efficient algorithms for scalar multiplication on elliptic curves defined over FP. The algorithms compute 2k P directly from P, where P is a random point on an elliptic curve, without computing the intermediate points, which is faster than k repeated doublings. Moreover, we apply the algorithms to scalar multiplication on elliptic curves, and analyze their computational complexity. As a result of their implementation with respect to affine (resp. weighted projective) coordinates, we achieved an increased performance factor of 1.45 (45%) (resp. 1.15 (15%)) in the scalar multiplication of the elliptic curve of size 160-bit.

  • A Novel Residue Arithmetic Hardware Algorithm Using a Signed-Digit Number Representation

    Shugang WEI  Kensuke SHIMIZU  

     
    PAPER-Theory/Models of Computation

      Vol:
    E83-D No:12
      Page(s):
    2056-2064

    A novel residue arithmetic algorithm using radix-2 signed-digit (SD) number representation is presented. By this representation, memoryless residue arithmetic circuits using SD adders can be implemented. Conventional residue arithmetic circuits have been designed using binary number arithmetic system, but the carry propagation arises which limits the speed of arithmetic operations in residue modules. In this paper, a p-digit radix-2 SD number system is introduced to simplify the residue operation. For a modulus m, 2p-1 m 2p+2p-1-1, in a residue number system (RNS), the modulo m addition is performed by using two p-digit SD adders, one for the addition and one for the residue operation. Thus, the modulo m addition time is independent of the word length of operands. When m=2p or m= 2p 1, the modulo m addition is implemented by using only one SD adder. Moreover, a modulo m multiplier is constructed using a binary modulo m SD adder tree, and the modulo m multiplication can be performed in a time proportional to log 2 p. The VHDL implementation method for the presented algorithm is also discussed. The design and simulation results of some residue arithmetic circuits show that high speed residue arithmetic circuits can be obtained by the presented algorithms.

  • Base-φ Method for Elliptic Curves over OEF

    Tetsutaro KOBAYASHI  

     
    PAPER

      Vol:
    E83-A No:4
      Page(s):
    679-686

    A new elliptic curve scalar multiplication algorithm is proposed. The algorithm offers about twice the throughput of some conventional OEF-base algorithms because it combines the Frobenius map with the table reference method based on base-φ expansion. Furthermore, since this algorithm suits conventional computational units such as 16, 32 and 64 bits, its base field Fpm is expected to enhance elliptic curve operation efficiency more than Fq (q is a prime) or F2n.

  • On the Implementation of Public Key Cryptosystems against Fault-Based Attacks

    Chi-Sung LAIH  Fu-Kuan TU  Yung-Cheng LEE  

     
    PAPER-Information Security

      Vol:
    E82-A No:6
      Page(s):
    1082-1089

    Secret information stored in a tamperfree device is revealed during the decryption or signature generation processes due to fault-based attack. In this paper, based on the coding approach, we propose a new fault-resistant system which enables any fault existing in modular multiplication and exponentiation computations to be detected with a very high probability. The proposed method can be used to implement all crypto-schemes whose basic operations are modular multiplications for resisting both memory and computational fault-based attacks with a very low computational overhead.

  • Efficient Recognition Algorithms for Parallel Multiple Context-Free Languages and for Multiple Context-Free Languages

    Ryuichi NAKANISHI  Keita TAKADA  Hideki NII  Hiroyuki SEKI  

     
    PAPER-Automata,Languages and Theory of Computing

      Vol:
    E81-D No:11
      Page(s):
    1148-1161

    Parallel multiple context-free grammar (PMCFG) and multiple context-free grammar (MCFG) were introduced to denote the syntax of natural languages. By the known fastest algorithm, the recognition problem for multiple context-free language (MCFL) and parallel multiple context-free language (PMCFL) can be solved in O(ne) time and O(ne+1) time, respectively, where e is a constant which depends only on a given MCFG or PMCFG. In this paper, we propose the following two algorithms. (1) An algorithm which reduces the recognition problem for MCFL to the boolean matrices multiplication problem. (2) An algorithm which reduces the recognition problem for PMCFL to the recognition problem for MCFL. The time complexity of these algorithms is O(ne-3i+1 M(ni)) where e and i are constants which depend only on a given MCFG or PMCFG, and M(k) is the time needed for multiplying two k k boolean matrices. The proposed algorithms are faster than the known fastest algorithms unless e=e, i=1 for MCFG, and e=e, i=0 for PMCFG.

  • Minimization of Output Errors of FIR Digital Filters by Multiple Decompositions of Signal Word

    Mitsuhiko YAGYU  Akinori NISHIHARA  Nobuo FUJII  

     
    PAPER

      Vol:
    E81-A No:3
      Page(s):
    407-419

    FIR digital filters composed of parallel multiple subfilters are proposed. A binary expression of an input signal is decomposed into multiple shorter words, which drive the subfilters having different length. The output error is evaluated by mean squared and maximum spectra. A fast algorithm is also proposed to determine optimal filter lengths and coefficients of subfilters. Many examples confirm that the proposed filters generate smaller output errors than conventional filters under the condition of specified number of multiplications and additions in filter operations. Further, multiplier and adder structures (MAS) to perform the operations of the proposed filters are also presented. The number of gates used in the proposed MAS and its critical path are estimated. The effectiveness of the proposed MAS is confirmed.

61-80hit(86hit)