Showing 3,261 - 3,280 results of 21,030 for search '"multiplication"', query time: 0.14s Refine Results
  1. 3261

    Public key cryptographic algorithm SM2 optimized implementation on low power embedded platform by Ganqin LIU, Hui LI, Hui ZHU, Yukun HUANG, Xingdong LIU

    Published 2022-12-01
    “…With the development of wireless communication technology and the popularization of intelligent terminals, more and more cryptographic algorithms are applied to IoT devices to ensure the security of communication and data.Among them, the SM2 elliptic curve public key cryptography proposed by the State Cryptography Administration is an elliptic curve public key cryptography algorithm developed domestically, which has the advantages of high security and short key.SM2 has been widely deployed in various communication systems and is used in essential parts such as identity authentication and key negotiation.However, since SM2 involves large integer operations on finite fields, the computational cost is high, and its execution on a low-power embedded platform seriously affects the user experience.Therefore, an efficient implementation scheme of SM2 algorithm for low-power embedded platform was proposed for ARM-m series processors.Specifically, Thumb-2 instruction set was adopted to handle carry and save addressing cycles, basic operations such as modulo addition and sub-traction of large integers were optimized, and the number of available registers on the platform was combined to build efficient basic operations.Besides, based on the short multiplication and accumulation instruction cycle of ARM-m series processors, the implementation of Montgomery multiplication was optimized, and an efficient modular multiplication scheme was designed in combination with the CIOS algorithm.The scheme was no longer limited to Mersenne primes, and greatly improved the speed and flexibility of modular multiplication.Based on the theoretical analysis and experimental test, the window length selection method of the multiple point-scalar multiplication wNAF sliding window method on the embedded platform was given.The experimental test results show that the proposed scheme can effectively improve the computational efficiency of the SM2 algorithm on the resource-constrained low-power embedded platform.Without pre-calculation, the test signature speed can reach 0.204s/time, the signature verification speed is 0.388s/time, the encryption speed is 0.415s/time, and the decryption speed is 0.197s/time.…”
    Get full text
    Article
  2. 3262

    On Refined Neutrosophic Matrices and Their Application in Refined Neutrosophic Algebraic Equations by Mohammad Abobala

    Published 2021-01-01
    “…The objective of this paper is to introduce the concept of refined neutrosophic matrices as matrices such as multiplication, addition, and ring property. Also, it determines the necessary and sufficient condition for the invertibility of these matrices with respect to multiplication. …”
    Get full text
    Article
  3. 3263
  4. 3264

    Matrix computation over homomorphic plaintext-ciphertext and its application by Yang LIU, Linhan YANG, Jingwei CHEN, Wenyuan WU, Yong FENG

    Published 2024-02-01
    “…Those homomorphic encryption schemes supporting single instruction multiple data (SIMD) operations effectively enhance the amortized efficiency of ciphertext computations, yet the structure of ciphertexts leads to high complexity in matrix operations.In many applications, employing plaintext-ciphertext matrix operations can achieve privacy-preserving computing.Based on this, a plaintext-ciphertext matrix multiplication scheme for matrices of arbitrary dimension was proposed.The resulting ciphertext was computed through steps such as encoding the plaintext matrix, transforming the dimensions of the encrypted matrix, etc.Compared to the best-known encrypted matrix multiplication algorithm for square matrices proposed by Jiang et al., the proposed scheme supported matrix multiplication of arbitrary dimension, and consecutive matrix multiplications.Both theoretical analysis and experimental results show that the proposed scheme requires less rotations on ciphertexts and hence features higher efficiency.When applied to a privacy-preserving Bayesian classifier, the proposed scheme can complete classification tasks with higher security parameters and reduced running time.…”
    Get full text
    Article
  5. 3265

    Efficient implementation for BFV fully homomorphic encryption algorithm based on Zynq platform by YANG Yatao, CAO Jingpei, CHEN Liangyu, WANG Wei

    Published 2024-09-01
    “…Test results on the Zynq UltraScale+MPSoC ZCU102 platform show that the system performs a homomorphic addition in just 0.024 ms and a homomorphic multiplication in 5.779 ms at a 200 MHz clock frequency, which includes 0.874 ms for ciphertext transmission. …”
    Get full text
    Article
  6. 3266

    Solving the Caputo Fractional Reaction-Diffusion Equation on GPU by Jie Liu, Chunye Gong, Weimin Bao, Guojian Tang, Yuewen Jiang

    Published 2014-01-01
    “…The parallel solver involves the parallel tridiagonal matrix vector multiplication, vector-vector addition, and constant vector multiplication. …”
    Get full text
    Article
  7. 3267

    Vector Space on the Binomial Coefficients in Combinatorial Geometric Series by Chinnaraji Annamalai, Antonio Marcos de Oliveira Siqueira

    Published 2023-03-01
    “… A vector space is a group of objects that is closed under finite vector addition and scalar multiplication. This paper discusses a vector space under addition and multiplication of binomial coefficients defined in combinatorial geometric series. …”
    Get full text
    Article
  8. 3268

    Linear right ideal nearrings by Kenneth D. Magill

    Published 2001-01-01
    “…Specifically, for each w∈𝒩n, we require that there exist wi∈Ji, 1≤i≤n, such that w=w1+w2+⋯+wn and multiplication on the left of w yields the same result as multiplication by the same element on the left of wn. …”
    Get full text
    Article
  9. 3269

    Noise Analysis For Active Element Based Capacitor Multipliers by Burak Sakaci, Deniz Özenli

    Published 2024-12-01
    “…Two capacitor multiplier structures are analyzed: the Multiple Output Voltage Differencing Transconductance Amplifier (MO-VDTA) based and the Multiple Output Current Differencing Transconductance Amplifier (MO-CDTA) based structures. …”
    Get full text
    Article
  10. 3270

    Coordinate transformation based coefficients estimation algorithm for digital predistortion of RF power amplifiers by GHao HUAN, Hua QIAN, Sai-jie YAO, Xiu-mei YANG

    Published 2015-01-01
    “…Based on the low-IF digital predistortion (DPD) architecture,a coordinate transformation based low-complex coefficients estimation algorithm is proposed to reduce the hardware implementation cost and numerical calculation complexity significantly.The proposed algorithm transforms the complex multiplication of the conventional DPD coefficients estimation method to amplitude multiplication and phase addition in polar coordinates.To complete the same calculation,times of multiplications and accumulations are reduced by 75% and 50%.The algorithm is derived from the general Volterra pass-band nonlinear model,and proves the equivalency of baseband predistortion and IF predistortion.The proposed low-IF architecture and the coefficients estimation algorithm are verified by the measurement results on a practical radio frequency power amplifier.…”
    Get full text
    Article
  11. 3271

    Global Asymptotic Almost Periodic Synchronization of Clifford-Valued CNNs with Discrete Delays by Yongkun Li, Jianglian Xiang

    Published 2019-01-01
    “…Since Clifford algebra is a unital associative algebra and its multiplication is noncommutative, to overcome the difficulty of the noncommutativity of the multiplication of Clifford numbers, we first decompose the considered Clifford-valued neural network into 2m2n real-valued systems. …”
    Get full text
    Article
  12. 3272

    GENOME POLITICS: STRATEGY AND TACTICS by Jonas Rubikas

    Published 1999-01-01
    “…The information can be grouped into special large and smaller programs: for growth, for multiplication, for differentiation and for apoptosis. …”
    Get full text
    Article
  13. 3273

    On Max-Plus Algebra and Its Application on Image Steganography by Kiswara Agung Santoso, Fatmawati, Herry Suprajitno

    Published 2018-01-01
    “…We propose a new steganography method to hide an image into another image using matrix multiplication operations on max-plus algebra. This is especially interesting because the matrix used in encoding or information disguises generally has an inverse, whereas matrix multiplication operations in max-plus algebra do not have an inverse. …”
    Get full text
    Article
  14. 3274

    EXPERIMENT AND RESEARCH ON TRACTION GEARBOX HOUSING IN HIGH-SPEED TRAIN BASED ON TEST BENCH by RU XueBin, WANG GangQiang, LAI YuBin, ZHU WanGang

    Published 2018-01-01
    “…The vibration of gearbox housing was caused by engagement frequency and multiplication frequency according to the frequency domain analysis of acceleration and air noise under the rated rotating speed and load was constant,and there was sideband near to engagement frequency and multiplication frequency which frequency interval was the rotating frequency of the output shaft and input shaft. …”
    Get full text
    Article
  15. 3275

    Research on algorithms of data encryption scheme that supports homomorphic arithmetical operations by ANGPan Y, UIXiao-lin G, AOJing Y, INJian-cai L, IANFeng T, HANGXue-jun Z

    Published 2015-01-01
    “…An efficient homomorphic encryption scheme called CESIL was proposed to meet the requirements of operating on encrypted data when protecting users' privacy in computing services.CESIL included key generation algorithm,encryption algorithm,decryption algorithm and calculation algorithm.In CESIL,a polynomial coefficient vector ring was established by defining addition and multiplication using polynomial ring; by using ideal lattice,the vector ring was partitioned into many residue classes to produce a quotient ring and its representative set; the plaintext was encrypted by mapping it to a representative and replacing the representative with another element in the same residue class.The features of operations in quotient ring ensured CESIL operate on encrypted data.Furthermore,the fast Fourier transform (FFT) algorithm was used to increase the efficiency and decrease the length of key.Theoretical analysis and experimental results show that CESIL is semantically secure,and can do addition and multiplication operations on encrypted data homomorphically in a specific scope.Comparing to some existing homomorphic encryption schemes,the CESIL runs efficiently,and has shorter length in key and ciphertext.Thus,the CESIL fits the practical applications better.…”
    Get full text
    Article
  16. 3276

    Shock wave attenuation in a high-entropy alloy with pre-existing dislocation network by Hongcai Xie, Guoxiang Shen, Zhichao Ma, Wei Zhang, Hongwei Zhao, Luquan Ren

    Published 2025-01-01
    “…Subsequent dynamic compression experiments demonstrated the dislocation multiplication mechanism in HEA, i.e., a high value of initial dislocation density led to a more efficient dislocation multiplication behavior, which further increased the contribution of dislocation strengthening. …”
    Get full text
    Article
  17. 3277

    GENOME POLITICS: STRATEGY AND TACTICS by Jonas Rubikas

    Published 1999-01-01
    “…The information can be grouped into special large and smaller programs: for growth, for multiplication, for differentiation and for apoptosis. …”
    Get full text
    Article
  18. 3278

    La métropolisation parisienne : particularités et généralités by Glória da Anunciação Alves

    Published 2012-03-01
    “…To speak about the metropolitan phenomenon today, in the 21st century, implies in going beyond the growing and multiplication phenomenon of the large urban agglomerations, in general continuous. …”
    Get full text
    Article
  19. 3279

    Some results on biorthogonal polynomials by Richard W. Ruedemann

    Published 1994-01-01
    “…A result is given for changing the measures of biorthogonal polynomials on the unit circle by the multiplication of their measures by certain Laurent polynomials.…”
    Get full text
    Article
  20. 3280

    Orthogonal bases in a topological algebra are Schauder bases by Subbash J. Bhatt, G. M. Deheri

    Published 1992-01-01
    “…In a topological algebra with separately continuous multiplication, the result quoted in the title is proved.…”
    Get full text
    Article