首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
FFT中复数乘法实现的一般做法是将旋转因子的值预先存放在指定的ROM内.这不仅占用大量的FPGA内部资源,也不利于变换速度和精度的提高.基于CORDIC算法,设计了一种能实时计算旋转因子值的高效复乘模块,在节约ROM资源的同时,兼顾速度与精度的需要,很好地解决了上述问题.理论论证和仿真结果均表明,该设计可行,具有一定的实际意义和应用前景.  相似文献   

2.
描述了一种新型的高性能高能效SIMD乘法阵列的结构.该乘法阵列支持同时执行1个64位乘法,4个32位乘法或16个16位有符号/无符号乘法.通过修改乘法算法实现结构,提高了乘加单元的面积复用度,在较小的面积和性能开销下实现了上述功能.并引入了"溢出补偿技术"解决了复数矩阵乘法运算的判溢出问题.通过牺牲非关键路径上短位宽乘法性能,提高关键路径上高位宽乘法性能.所述结构与文献[1]中乘法簇结构相比,64位乘法延时减少3.65%,面积降低3.92%,功耗提高5.71%.  相似文献   

3.
声光卷积数字乘法运算   总被引:1,自引:0,他引:1  
光计算具有运算速度快、易并行操作、容量大等特点,如今越来越被人们所重视,并获得迅速发展。介绍了利用声光卷积器来实现声光数字乘法运算的实验结果。  相似文献   

4.
本文讨论了通用高速复数乘法累加器(GA3806)的功能、特点以及器件设计的基本过程,最后给出了器件的典型应用。  相似文献   

5.
视频乘法检波器ψ角延迟量发生机理   总被引:1,自引:1,他引:0  
从无线电物理学的角度分析了视频乘法检波器延迟量ψ角的发生机理。有利于电视机整机生产厂和器件厂正确认识乘法检波器,从而正确补偿ψ角所造成的不良影响。  相似文献   

6.
最小二乘法是线性规划中最基本的原理 ,具有相关关系的变量间的关系虽然是不确定的 ,但我们可以通过大量的试验找出其统计规律性 ,然后近似地用函数关系描述它们之间的关系。这时的函数关系称为回归函数 ,如果函数是线性的 ,则称之为线性回归函数。例如 :移动通信规划当中 ,年份与用户数之间的具体关系见表 1。散步图见图 1。表 1 年份与用户数间具体关系第 x年 (x) 1 2 3 4 5 6 7用户数 (万 ) 33 34.5 36.5 40 .5 44.5 4955.5·······图 1散步图及回归直线x(年 )765432103035404 55055(万 ) y   从散步图上可以形象地看出这两个变…  相似文献   

7.
8.
徐亦唐 《电子世界》2013,(10):102-103
物理量之间的函数关系的确定在实际研究工作中有很重要的作用。目前我们用于曲线拟合的方法主要是三次多项式插值法,抛物线加权平均法,张力样条函数插值法等,但这些方法计算量大。本文结合最小二乘法的基本原理,利用最小二乘方法进行曲线拟合,计算过程简便。首先介绍了最小二乘法拟合的基本原理,然后介绍了用Matlab实现曲线拟合以得到函数关系的方法和步骤,最后举例详细介绍了该方法的应用。  相似文献   

9.
10.
11.
In this paper, we introduce an FPGA-based processor for elliptic curve cryptography on Koblitz curves. The processor targets specifically to applications requiring very high speed. The processor is optimized for performing scalar multiplications, which are the basic operations of every elliptic curve cryptosystem, only on one specific Koblitz curve; the support for other curves is achieved by reconfiguring the FPGA. We combine efficient methods from various recent papers into a very efficient processor architecture. The processor includes carefully designed processing units dedicated for different parts of the scalar multiplication in order to increase performance. The computation is pipelined providing simultaneous processing of up to three scalar multiplications. We provide experimental results on an Altera Stratix II FPGA demonstrating that the processor computes a single scalar multiplication on average in and achieves a throughput of 235,550 scalar multiplications per second on NIST K-163.  相似文献   

12.
提出了GF(2m)上的椭圆曲线点积加速器的一种有效的硬件设计,针对不同有限域GF(2m)及其上的椭圆曲线的特点,设计出较优的专用电路。此外,在控制器的设计中提出了一种新的方法—有限状态机的分解与合成,该方法灵活有效,且设计简单,尤其适合设计步进式状态机。最后,用Verilog HDL在FPGA上编程实现了GF(2193)上的点积加速器,计算一次点积仅需0.125ms,且通过重配置,可实现任何一个GF(2m)上的点积算术功能。  相似文献   

13.
We present a high-speed public-key cryptoprocessor that exploits three-level parallelism in Elliptic Curve Cryptography (ECC) over GF(2 n ). The proposed cryptoprocessor employs a Parallelized Modular Arithmetic Logic Unit (P-MALU) that exploits two types of different parallelism for accelerating modular operations. The sequence of scalar multiplications is also accelerated by exploiting Instruction-Level Parallelism (ILP) and processing multiple P-MALU instructions in parallel. The system is programmable and hence independent of the type of the elliptic curves and scalar multiplication algorithms. The synthesis results show that scalar multiplication of ECC over GF(2163) on a generic curve can be computed in 20 and 16 μs respectively for the binary NAF (Non-Adjacent Form) and the Montgomery method. The performance can be accelerated furthermore on a Koblitz curve and reach scalar multiplication of 12 μs with the TNAF (τ-adic NAF) method. This fast performance allows us to perform over 80,000 scalar multiplications per second and to enhance security in wireless mobile applications.
Ingrid VerbauwhedeEmail:
  相似文献   

14.
The design of flexible elliptic curve cryptography processors (ECP) is considered in this paper. Novel word-level algorithms and implementations for the underlying GF(2/sup m/) multiplication and squaring arithmetic which enable improved flexibility versus performance tradeoffs, are presented and employed in the design of an efficient flexible ECP architecture; corresponding field-programmable gate-array (FPGA) prototyping results for two different processor word lengths are also included for evaluation.  相似文献   

15.
This paper presents a processor architecture for elliptic curve cryptography computations over GF(p). The speed to compute the Elliptic-curve point multiplication over the prime fields GF(p) is increased by using the maximum degree of parallelism, and by carefully selecting the most appropriate coordinates system. The proposed Elliptic Curve processor is implemented using FPGAs. The time, area and throughput results are obtained, analyzed, and compared with previously proposed designs showing interesting performance and features.  相似文献   

16.
白国强  周涛  陈弘毅 《电子学报》2002,30(11):1654-1657
安全椭圆曲线的选取和标量乘法的快速计算是有效实现椭圆曲线密码体制的两个主要问题.本文将二者结合起来考虑给出了一类适合普通PC机实现的安全椭圆曲线,并详细给出了选取这类曲线的具体步骤和基于"大步-小步法"思想构造了一种新的计算这类曲线上标量乘法的快速算法.这类曲线不仅选取容易而且利用本文所提出方法计算其标量乘法时能使所需椭圆曲线运算次数大大减少.此外,选用这类曲线后基域中元素不再需要专门的表示方法,各种运算能非常快地得到实现,从而能极大地提高体制的整体实现速度.  相似文献   

17.
椭圆曲线密码系统高速实现的关键是点的数乘与加法,实现点的数乘与加法要在基域中做大量的算术运算,其中最耗时的是域元素的乘法。本文给出了一类有限域GF(2m)中乘法的快速实现方法,该方法简单、高效,容易硬件实现。  相似文献   

18.
We present a design framework that consists of a high-throughput, parallel, and scalable elliptic curve cryptographic (ECC) processor, and its cost-effectiveness methodology for the design exploration. A two-phase scheduling methodology is proposed to optimize the ECC arithmetic over both ${rm GF}(p)$ and ${rm GF}(2^m)$. Based on the methodology, a parallel and scalable ECC architecture is also proposed. Our dual-field ECC architecture supports arbitrary elliptic curves and arbitrary finite fields with different field sizes. The optimization to a variety of applications with different area/throughput requirements can be achieved rapidly and efficiently. Using 0.13-$mu$m CMOS technology, a 160-bit ECC processor core is implemented, which can perform elliptic-curve scalar multiplication in 340 $mu$s over ${rm GF}(p)$ and 155 $mu$s over ${rm GF}(2^m)$, respectively. The comparison of speed and area overhead among different ECC designs justifies the cost-effectiveness of the proposed ECC architecture with its design methodology.   相似文献   

19.
基于有限域GF上圆锥曲线的公钥密码算法   总被引:5,自引:0,他引:5       下载免费PDF全文
蔡永泉  赵磊  靳岩岩 《电子学报》2006,34(8):1464-1468
圆锥曲线密码学是一种新型的公钥密码学,迄今对圆锥曲线密码学的研究成果都是以有限域GF(p)上的圆锥曲线为基础的.本文将有限域GF(p)上的圆锥曲线C(GF(p))推广为有限域GF(2n)上的圆锥曲线C(GF(2n)),证明了圆锥曲线C(GF(2n))上的点和加法运算构成有限交换群(C(GF(2n)),),并给出了圆锥曲线群(C(GF(2n)),)的阶的计算.此外,提出了使用有限域GF(2n)上的圆锥曲线群构造公钥密码系统,并给出了ElGamal加密方案和数字签名算法(DSA)在圆锥曲线C(GF(2n))上模拟的算法,最后分析其安全性.  相似文献   

20.
韩炼冰  段俊红  王松  房利国  刘蕴 《通信技术》2015,48(10):1179-1182
点加和倍点是标量乘法的基本运算。首先对原始的Edwards曲线计算公式进行了研究,再结合FPGA并行计算的特点,提出了一种适合FPGA快速实现的点加和倍点计算方法;其次给出了并行和串行两种标量乘法算法。最后在ALTERA的EP2AGX260 FPGA中分别对两种标量乘法进行了实现和测试。结果表明,该实现方法能达到较理想的效果。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号