Search results for: elliptic scalar multiplication
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 277

Search results for: elliptic scalar multiplication

277 Implementation of Integer Sub-Decomposition Method on Elliptic Curves with J-Invariant 1728

Authors: Siti Noor Farwina Anwar, Hailiza Kamarulhaili

Abstract:

In this paper, we present the idea of implementing the Integer Sub-Decomposition (ISD) method on elliptic curves with j-invariant 1728. The ISD method was proposed in 2013 to compute scalar multiplication in elliptic curves, which remains to be the most expensive operation in Elliptic Curve Cryptography (ECC). However, the original ISD method only works on integer number field and solve integer scalar multiplication. By extending the method into the complex quadratic field, we are able to solve complex multiplication and implement the ISD method on elliptic curves with j-invariant 1728. The curve with j-invariant 1728 has a unique discriminant of the imaginary quadratic field. This unique discriminant of quadratic field yields a unique efficiently computable endomorphism, which later able to speed up the computations on this curve. However, the ISD method needs three endomorphisms to be accomplished. Hence, we choose all three endomorphisms to be from the same imaginary quadratic field as the curve itself, where the first endomorphism is the unique endomorphism yield from the discriminant of the imaginary quadratic field.

Keywords: efficiently computable endomorphism, elliptic scalar multiplication, j-invariant 1728, quadratic field

Procedia PDF Downloads 163
276 A Design of Elliptic Curve Cryptography Processor based on SM2 over GF(p)

Authors: Shiji Hu, Lei Li, Wanting Zhou, DaoHong Yang

Abstract:

The data encryption, is the foundation of today’s communication. On this basis, how to improve the speed of data encryption and decryption is always a problem that scholars work for. In this paper, we proposed an elliptic curve crypto processor architecture based on SM2 prime field. In terms of hardware implementation, we optimized the algorithms in different stages of the structure. In finite field modulo operation, we proposed an optimized improvement of Karatsuba-Ofman multiplication algorithm, and shorten the critical path through pipeline structure in the algorithm implementation. Based on SM2 recommended prime field, a fast modular reduction algorithm is used to reduce 512-bit wide data obtained from the multiplication unit. The radix-4 extended Euclidean algorithm was used to realize the conversion between affine coordinate system and Jacobi projective coordinate system. In the parallel scheduling of point operations on elliptic curves, we proposed a three-level parallel structure of point addition and point double based on the Jacobian projective coordinate system. Combined with the scalar multiplication algorithm, we added mutual pre-operation to the point addition and double point operation to improve the efficiency of the scalar point multiplication. The proposed ECC hardware architecture was verified and implemented on Xilinx Virtex-7 and ZYNQ-7 platforms, and each 256-bit scalar multiplication operation took 0.275ms. The performance for handling scalar multiplication is 32 times that of CPU(dual-core ARM Cortex-A9).

Keywords: Elliptic curve cryptosystems, SM2, modular multiplication, point multiplication.

Procedia PDF Downloads 52
275 Symmetry Properties of Linear Algebraic Systems with Non-Canonical Scalar Multiplication

Authors: Krish Jhurani

Abstract:

The research paper presents an in-depth analysis of symmetry properties in linear algebraic systems under the operation of non-canonical scalar multiplication structures, specifically semirings, and near-rings. The objective is to unveil the profound alterations that occur in traditional linear algebraic structures when we replace conventional field multiplication with these non-canonical operations. In the methodology, we first establish the theoretical foundations of non-canonical scalar multiplication, followed by a meticulous investigation into the resulting symmetry properties, focusing on eigenvectors, eigenspaces, and invariant subspaces. The methodology involves a combination of rigorous mathematical proofs and derivations, supplemented by illustrative examples that exhibit these discovered symmetry properties in tangible mathematical scenarios. The core findings uncover unique symmetry attributes. For linear algebraic systems with semiring scalar multiplication, we reveal eigenvectors and eigenvalues. Systems operating under near-ring scalar multiplication disclose unique invariant subspaces. These discoveries drastically broaden the traditional landscape of symmetry properties in linear algebraic systems. With the application of these findings, potential practical implications span across various fields such as physics, coding theory, and cryptography. They could enhance error detection and correction codes, devise more secure cryptographic algorithms, and even influence theoretical physics. This expansion of applicability accentuates the significance of the presented research. The research paper thus contributes to the mathematical community by bringing forth perspectives on linear algebraic systems and their symmetry properties through the lens of non-canonical scalar multiplication, coupled with an exploration of practical applications.

Keywords: eigenspaces, eigenvectors, invariant subspaces, near-rings, non-canonical scalar multiplication, semirings, symmetry properties

Procedia PDF Downloads 71
274 Alternative Key Exchange Algorithm Based on Elliptic Curve Digital Signature Algorithm Certificate and Usage in Applications

Authors: A. Andreasyan, C. Connors

Abstract:

The Elliptic Curve Digital Signature algorithm-based X509v3 certificates are becoming more popular due to their short public and private key sizes. Moreover, these certificates can be stored in Internet of Things (IoT) devices, with limited resources, using less memory and transmitted in network security protocols, such as Internet Key Exchange (IKE), Transport Layer Security (TLS) and Secure Shell (SSH) with less bandwidth. The proposed method gives another advantage, in that it increases the performance of the above-mentioned protocols in terms of key exchange by saving one scalar multiplication operation.

Keywords: cryptography, elliptic curve digital signature algorithm, key exchange, network security protocol

Procedia PDF Downloads 111
273 Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

Authors: Hyun-Ho Lee, Kee-Won Kim

Abstract:

The arithmetic operations over GF(2m) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for cryptosystems, such as the elliptic curve cryptosystem, since computing exponentiation, division, and computing multiplicative inverse can be performed by computing multiplication iteratively. In this paper, we present a parallel computation algorithm that operates Montgomery multiplication over finite field using redundant basis. Also, based on the multiplication algorithm, we present an efficient semi-systolic multiplier over finite field. The multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the multiplier saves at least 5% area, 50% time, and 53% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as inversion and division operation.

Keywords: finite field, Montgomery multiplication, systolic array, cryptography

Procedia PDF Downloads 250
272 A Lightweight Authentication and Key Exchange Protocol Design for Smart Homes

Authors: Zhifu Li, Lei Li, Wanting Zhou, Yuanhang He

Abstract:

This paper proposed a lightweight certificate-less authentication and key exchange protocol (Light-CL-PKC) based on elliptic curve cryptography and the Chinese Remainder Theorem for smart home scenarios. Light-CL-PKC can efficiently reduce the computational cost of both sides of authentication by forgoing time-consuming bilinear pair operations and making full use of point-addition and point-multiplication operations on elliptic curves. The authentication and key exchange processes in this system are also completed in a a single round of communication between the two parties. The analysis result demonstrates that it can significantly minimize the communication overhead of more than 32.14% compared with the referenced protocols, while the runtime for both authentication and key exchange have also been significantly reduced.

Keywords: authentication, key exchange, certificateless public key cryptography, elliptic curve cryptography

Procedia PDF Downloads 48
271 Implementation of Elliptic Curve Cryptography Encryption Engine on a FPGA

Authors: Mohamad Khairi Ishak

Abstract:

Conventional public key crypto systems such as RSA (Ron Rivest, Adi Shamir and Leonard Adleman), DSA (Digital Signature Algorithm), and Elgamal are no longer efficient to be implemented in the small, memory constrained devices. Elliptic Curve Cryptography (ECC), which allows smaller key length as compared to conventional public key crypto systems, has thus become a very attractive choice for many applications. This paper describes implementation of an elliptic curve cryptography (ECC) encryption engine on a FPGA. The system has been implemented in 2 different key sizes, which are 131 bits and 163 bits. Area and timing analysis are provided for both key sizes for comparison. The crypto system, which has been implemented on Altera’s EPF10K200SBC600-1, has a hardware size of 5945/9984 and 6913/9984 of logic cells for 131 bits implementation and 163 bits implementation respectively. The crypto system operates up to 43 MHz, and performs point multiplication operation in 11.3 ms for 131 bits implementation and 14.9 ms for 163 bits implementation. In terms of speed, our crypto system is about 8 times faster than the software implementation of the same system.

Keywords: elliptic curve cryptography, FPGA, key sizes, memory

Procedia PDF Downloads 275
270 A Sub-Scalar Approach to the MIPS Architecture

Authors: Kumar Sambhav Pandey, Anamika Singh

Abstract:

The continuous researches in the field of computer architecture basically aims at accelerating the computational speed and to gain enhanced performance. In this era, the superscalar, sub-scalar concept has not gained enough attention for improving the computation performance. In this paper, we have presented a sub-scalar approach to utilize the parallelism present with in the data while processing. The main idea is to split the data into individual smaller entities and these entities are processed with a defined known set of instructions. This sub-scalar approach to the MIPS architecture can bring out significant improvement in the computational speedup. MIPS-I is the basic design taken in consideration for the development of sub-scalar MIPS64 for increasing the instruction level parallelism (ILP) and resource utilization.

Keywords: dataword, MIPS, processor, sub-scalar

Procedia PDF Downloads 506
269 The Fallacy around Inserting Brackets to Evaluate Expressions Involving Multiplication and Division

Authors: Manduth Ramchander

Abstract:

Evaluating expressions involving multiplication and division can give rise to the fallacy that brackets can be arbitrarily inserted into expressions involving multiplication and division. The aim of this article was to draw upon mathematical theory to prove that brackets cannot be arbitrarily inserted into expressions involving multiplication and division and in particular in expressions where division precedes multiplication. In doing so, it demonstrates that the notion that two different answers are possible, when evaluating expressions involving multiplication and division, is indeed a false one. Searches conducted in a number of scholarly databases unearthed the rules to be applied when removing brackets from expressions, which revealed that consideration needs to be given to sign changes when brackets are removed. The rule pertaining to expressions involving multiplication and division was then extended upon, in its reverse format, to prove that brackets cannot be arbitrarily inserted into expressions involving multiplication and division. The application of the rule demonstrates that an expression involving multiplication and division can have only one correct answer. It is recommended that both the rule and its reverse be included in the curriculum, preferably at the juncture when manipulation with brackets is introduced.

Keywords: brackets, multiplications and division, operations, order

Procedia PDF Downloads 121
268 Improved of Elliptic Curves Cryptography over a Ring

Authors: Abdelhakim Chillali, Abdelhamid Tadmori, Muhammed Ziane

Abstract:

In this article we will study the elliptic curve defined over the ring An and we define the mathematical operations of ECC, which provides a high security and advantage for wireless applications compared to other asymmetric key cryptosystem.

Keywords: elliptic curves, finite ring, cryptography, study

Procedia PDF Downloads 340
267 Scalable Systolic Multiplier over Binary Extension Fields Based on Two-Level Karatsuba Decomposition

Authors: Chiou-Yng Lee, Wen-Yo Lee, Chieh-Tsai Wu, Cheng-Chen Yang

Abstract:

Shifted polynomial basis (SPB) is a variation of polynomial basis representation. SPB has potential for efficient bit-level and digit-level implementations of multiplication over binary extension fields with subquadratic space complexity. For efficient implementation of pairing computation with large finite fields, this paper presents a new SPB multiplication algorithm based on Karatsuba schemes, and used that to derive a novel scalable multiplier architecture. Analytical results show that the proposed multiplier provides a trade-off between space and time complexities. Our proposed multiplier is modular, regular, and suitable for very-large-scale integration (VLSI) implementations. It involves less area complexity compared to the multipliers based on traditional decomposition methods. It is therefore, more suitable for efficient hardware implementation of pairing based cryptography and elliptic curve cryptography (ECC) in constraint driven applications.

Keywords: digit-serial systolic multiplier, elliptic curve cryptography (ECC), Karatsuba algorithm (KA), shifted polynomial basis (SPB), pairing computation

Procedia PDF Downloads 328
266 Neutral Heavy Scalar Searches via Standard Model Gauge Boson Decays at the Large Hadron Electron Collider with Multivariate Techniques

Authors: Luigi Delle Rose, Oliver Fischer, Ahmed Hammad

Abstract:

In this article, we study the prospects of the proposed Large Hadron electron Collider (LHeC) in the search for heavy neutral scalar particles. We consider a minimal model with one additional complex scalar singlet that interacts with the Standard Model (SM) via mixing with the Higgs doublet, giving rise to an SM-like Higgs boson and a heavy scalar particle. Both scalar particles are produced via vector boson fusion and can be tested via their decays into pairs of SM particles, analogously to the SM Higgs boson. Using multivariate techniques, we show that the LHeC is sensitive to heavy scalars with masses between 200 and 800 GeV down to scalar mixing of order 0.01.

Keywords: beyond the standard model, large hadron electron collider, multivariate analysis, scalar singlet

Procedia PDF Downloads 96
265 Low-Complexity Multiplication Using Complement and Signed-Digit Recoding Methods

Authors: Te-Jen Chang, I-Hui Pan, Ping-Sheng Huang, Shan-Jen Cheng

Abstract:

In this paper, a fast multiplication computing method utilizing the complement representation method and canonical recoding technique is proposed. By performing complements and canonical recoding technique, the number of partial products can be reduced. Based on these techniques, we propose an algorithm that provides an efficient multiplication method. On average, our proposed algorithm is to reduce the number of k-bit additions from (0.25k+logk/k+2.5) to (k/6 +logk/k+2.5), where k is the bit-length of the multiplicand A and multiplier B. We can therefore efficiently speed up the overall performance of the multiplication. Moreover, if we use the new proposes to compute common-multiplicand multiplication, the computational complexity can be reduced from (0.5 k+2 logk/k+5) to (k/3+2 logk/k+5) k-bit additions.

Keywords: algorithm design, complexity analysis, canonical recoding, public key cryptography, common-multiplicand multiplication

Procedia PDF Downloads 398
264 Design and Construction of an Intelligent Multiplication Table for Enhanced Education and Increased Student Engagement

Authors: Zahra Alikhani Koopaei

Abstract:

In the fifth lesson of the third-grade mathematics book, students are introduced to the concept of multiplication. However, some students showed a lack of interest in learning this topic. To address this, a simple electronic multiplication table was designed with the aim of making the concept of multiplication entertaining and engaging for students. It provides them with moments of excitement during the learning process. To achieve this goal, a device was created that produced a bell sound when two wire ends were connected. Each wire end was connected to a specific number in the multiplication table, and the other end was linked to the corresponding answer. Consequently, if the answer is correct, the bell will ring. This study employs interactive and engaging methods to teach mathematics, particularly to students who have previously shown little interest in the subject. By integrating game-based learning and critical thinking, we observed an increase in understanding and interest in learning multiplication compared to before using this method. This further motivated the students. As a result, the intelligent multiplication table was successfully designed. Students, under the instructor's supervision, could easily construct the device during the lesson. Through the implementation of these operations, the concept of multiplication was firmly established in the students' minds. Engaging multiple intelligences in each student enhances a more stable and improved understanding of the concept of multiplication.

Keywords: intelligent multiplication table, design, construction, education, increased interest, students

Procedia PDF Downloads 25
263 A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

Authors: Tun Myat Aung, Ni Ni Hla

Abstract:

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

Keywords: discrete logarithm problem, general attacks, elliptic curve, prime field, binary field

Procedia PDF Downloads 190
262 Exact Solutions of K(N,N)-Type Equations Using Jacobi Elliptic Functions

Authors: Edamana Krishnan, Khalil Al-Ghafri

Abstract:

In this paper, modified K(n,n) and K(n+1,n+1) equations have been solved using mapping methods which give a variety of solutions in terms of Jacobi elliptic functions. The solutions when m approaches 0 and 1, with m as the modulus of the JEFs have also been deduced. The role of constraint conditions has been discussed.

Keywords: travelling wave solutions, solitary wave solutions, compactons, Jacobi elliptic functions, mapping methods

Procedia PDF Downloads 272
261 Nonlinear Static Analysis of Laminated Composite Hollow Beams with Super-Elliptic Cross-Sections

Authors: G. Akgun, I. Algul, H. Kurtaran

Abstract:

In this paper geometrically nonlinear static behavior of laminated composite hollow super-elliptic beams is investigated using generalized differential quadrature method. Super-elliptic beam can have both oval and elliptic cross-sections by adjusting parameters in super-ellipse formulation (also known as Lamé curves). Equilibrium equations of super-elliptic beam are obtained using the virtual work principle. Geometric nonlinearity is taken into account using von-Kármán nonlinear strain-displacement relations. Spatial derivatives in strains are expressed with the generalized differential quadrature method. Transverse shear effect is considered through the first-order shear deformation theory. Static equilibrium equations are solved using Newton-Raphson method. Several composite super-elliptic beam problems are solved with the proposed method. Effects of layer orientations of composite material, boundary conditions, ovality and ellipticity on bending behavior are investigated.

Keywords: generalized differential quadrature, geometric nonlinearity, laminated composite, super-elliptic cross-section

Procedia PDF Downloads 254
260 Modified Montgomery for RSA Cryptosystem

Authors: Rupali Verma, Maitreyee Dutta, Renu Vig

Abstract:

Encryption and decryption in RSA are done by modular exponentiation which is achieved by repeated modular multiplication. Hence, efficiency of modular multiplication directly determines the efficiency of RSA cryptosystem. This paper designs a Modified Montgomery Modular multiplication in which addition of operands is computed by 4:2 compressor. The basic logic operations in addition are partitioned over two iterations such that parallel computations are performed. This reduces the critical path delay of proposed Montgomery design. The proposed design and RSA are implemented on Virtex 2 and Virtex 5 FPGAs. The two factors partitioning and parallelism have improved the frequency and throughput of proposed design.

Keywords: RSA, montgomery modular multiplication, 4:2 compressor, FPGA

Procedia PDF Downloads 377
259 Passive Control of Elliptic Jet by Using Triangular and Truncated Tabs

Authors: Saif Akram, E. Rathakrishnan

Abstract:

The mixing promoting efficiency of two identical sharp and truncated vertex triangular tabs offering geometrical blockage of 2.5% each, placed at the exit of a Mach 1.5 elliptic nozzle was studied experimentally. The effectiveness of both the tabs in enhancing the mixing of jets with the ambient air are determined by measuring the Pitot pressure along the jet axis and the jet spread in both the minor and major axes of the elliptic nozzle, covering marginally overexpanded to moderately underexpanded levels at the nozzle exit. The results reveal that both the tabs enhance mixing characteristics of the uncontrolled elliptic jet when placed at minor axis. A core length reduction of 67% is achieved at NPR 3 which is the overexpanded state. Similarly, the core length is reduced by about 67%, 50% and 57% at NPRs of 4, 5 and 6 (underexpanded states) respectively. However, unlike the considerable increment in mixing promoting efficiency by the use of truncated vertex tabs for axisymmetric jets, the effect is not much pronounced for the case of supersonic elliptic jets. The CPD plots for both the cases almost overlap, especially when tabs are placed at minor axis, at all the pressure conditions. While, when the tabs are used at major axis, in the case of overexpanded condition, the sharp vertex triangular tabs act as a better mixing enhancer for the supersonic elliptic jets. For the jet controlled with truncated vertex triangular tabs, the core length reductions are of the same order as those for the sharp vertex triangular tabs. The jet mixing is hardly influenced by the tip effect in case of supersonic elliptic jet.

Keywords: elliptic jet, tabs, truncated, triangular

Procedia PDF Downloads 352
258 An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Authors: Lee Feng Koo, Tze Jin Wong, Pang Hung Yiu, Nik Mohd Asri Nik Long

Abstract:

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

Keywords: decryption, encryption, elliptic curve, greater common divisor

Procedia PDF Downloads 209
257 The Application of Variable Coefficient Jacobian elliptic Function Method to Differential-Difference Equations

Authors: Chao-Qing Dai

Abstract:

In modern nonlinear science and textile engineering, nonlinear differential-difference equations are often used to describe some nonlinear phenomena. In this paper, we extend the variable coefficient Jacobian elliptic function method, which was used to find new exact travelling wave solutions of nonlinear partial differential equations, to nonlinear differential-difference equations. As illustration, we derive two series of Jacobian elliptic function solutions of the discrete sine-Gordon equation.

Keywords: discrete sine-Gordon equation, variable coefficient Jacobian elliptic function method, exact solutions, equation

Procedia PDF Downloads 626
256 Integrating Indigenous Students’ Funds of Knowledge to Introduce Multiplication with a Picture Storybook

Authors: Murni Sianturi, Andreas Au Hurit

Abstract:

The low level of Indigenous Papuan students’ literacy and numeracy in Merauke Regency-Indonesia needs to be considered. The development of a learnable storybook with pictures related to their lives might raise their curiosity to read. This study aimed to design a storybook as a complementary resource for the third graders using Indigenous Malind cultural approaches by employing research and development methods. The product developed was a thematic-integrative picture storybook using funds of knowledge from Indigenous students. All the book contents depicted Indigenous students’ lives and were in line with the national curriculum syllabus, specifically representing one sub-theme−multiplication topic. Multiplication material of grade 3 was modified in the form of a story, and at the end of the reading, students were given several multiplication exercises. Based on the results of the evaluation from the expert team, it was found that the average score was in the excellent category. The students’ and teacher’s responses to the storybook were very positive. Students were thrilled when reading this book and also effortlessly understood the concept of multiplication. Therefore, this book might be used as a companion book to the main book and serve as introductory reading material for students prior to discussing multiplication material.

Keywords: a picture storybook, funds of knowledge, Indigenous elementary students, literacy, numeracy

Procedia PDF Downloads 156
255 Magnification Factor Based Seismic Response of Moment Resisting Frames with Open Ground Storey

Authors: Subzar Ahmad Bhat, Saraswati Setia, V. K.Sehgal

Abstract:

During the past earthquakes, open ground storey buildings have performed poorly due to the soft storey defect. Indian Standard IS 1893:2002 allows analysis of open ground storey buildings without considering infill stiffness but with a multiplication factor 2.5 in compensation for the stiffness discontinuity. Therefore, the aim of this paper is to check the applicability of the multiplication factor of 2.5 and study behaviour of the structure after the application of the multiplication factor. For this purpose, study is performed on models considering infill stiffness using SAP 2000 (Version 14) by linear static analysis and response spectrum analysis. Total seven models are analysed and designed for the range of multiplication factor ranging from 1.25 to 2.5. The value of multiplication factor equal to 2.5 has been found on the higher side, resulting in increased dimension and percentage of reinforcement without significant enhancement beyond a certain multiplication factor. When the building with OGS is designed for values of MF higher than 1.25 considering infill stiffness soft storey effect shifts from ground storey to first storey. For the analysis of the OGS structure best way to analysis the structure is to analyse it as the frame with stiffness and strength of the infill taken into account. The provision of infill walls in the upper storeys enhances the performance of the structure in terms of displacement and storey drift controls.

Keywords: open ground storey, multiplication factor, IS 1893:2002 provisions, static analysis, response spectrum analysis, infill stiffness, equivalent strut

Procedia PDF Downloads 354
254 Investigating Smoothness: An In-Depth Study of Extremely Degenerate Elliptic Equations

Authors: Zahid Ullah, Atlas Khan

Abstract:

The presented research is dedicated to an extensive examination of the regularity properties associated with a specific class of equations, namely extremely degenerate elliptic equations. This study holds significance in unraveling the complexities inherent in these equations and understanding the smoothness of their solutions. The focus is on analyzing the regularity of results, aiming to contribute to the broader field of mathematical theory. By delving into the intricacies of extremely degenerate elliptic equations, the research seeks to advance our understanding beyond conventional analyses, addressing challenges posed by degeneracy and pushing the boundaries of classical analytical methods. The motivation for this exploration lies in the practical applicability of mathematical models, particularly in real-world scenarios where physical phenomena exhibit characteristics that challenge traditional mathematical modeling. The research aspires to fill gaps in the current understanding of regularity properties within solutions to extremely degenerate elliptic equations, ultimately contributing to both theoretical foundations and practical applications in diverse scientific fields.

Keywords: investigating smoothness, extremely degenerate elliptic equations, regularity properties, mathematical analysis, complexity solutions

Procedia PDF Downloads 19
253 Arithmetic Operations Based on Double Base Number Systems

Authors: K. Sanjayani, C. Saraswathy, S. Sreenivasan, S. Sudhahar, D. Suganya, K. S. Neelukumari, N. Vijayarangan

Abstract:

Double Base Number System (DBNS) is an imminent system of representing a number using two bases namely 2 and 3, which has its application in Elliptic Curve Cryptography (ECC) and Digital Signature Algorithm (DSA).The previous binary method representation included only base 2. DBNS uses an approximation algorithm namely, Greedy Algorithm. By using this algorithm, the number of digits required to represent a larger number is less when compared to the standard binary method that uses base 2 algorithms. Hence, the computational speed is increased and time being reduced. The standard binary method uses binary digits 0 and 1 to represent a number whereas the DBNS method uses binary digit 1 alone to represent any number (canonical form). The greedy algorithm uses two ways to represent the number, one is by using only the positive summands and the other is by using both positive and negative summands. In this paper, arithmetic operations are used for elliptic curve cryptography. Elliptic curve discrete logarithm problem is the foundation for most of the day to day elliptic curve cryptography. This appears to be a momentous hard slog compared to digital logarithm problem. In elliptic curve digital signature algorithm, the key generation requires 160 bit of data by usage of standard binary representation. Whereas, the number of bits required generating the key can be reduced with the help of double base number representation. In this paper, a new technique is proposed to generate key during encryption and extraction of key in decryption.

Keywords: cryptography, double base number system, elliptic curve cryptography, elliptic curve digital signature algorithm

Procedia PDF Downloads 361
252 Key Transfer Protocol Based on Non-invertible Numbers

Authors: Luis A. Lizama-Perez, Manuel J. Linares, Mauricio Lopez

Abstract:

We introduce a method to perform remote user authentication on what we call non-invertible cryptography. It exploits the fact that the multiplication of an invertible integer and a non-invertible integer in a ring Zn produces a non-invertible integer making infeasible to compute factorization. The protocol requires the smallest key size when is compared with the main public key algorithms as Diffie-Hellman, Rivest-Shamir-Adleman or Elliptic Curve Cryptography. Since we found that the unique opportunity for the eavesdropper is to mount an exhaustive search on the keys, the protocol seems to be post-quantum.

Keywords: invertible, non-invertible, ring, key transfer

Procedia PDF Downloads 128
251 Mixed Number Algebra and Its Application

Authors: Md. Shah Alam

Abstract:

Mushfiq Ahmad has defined a Mixed Number, which is the sum of a scalar and a Cartesian vector. He has also defined the elementary group operations of Mixed numbers i.e. the norm of Mixed numbers, the product of two Mixed numbers, the identity element and the inverse. It has been observed that Mixed Number is consistent with Pauli matrix algebra and a handy tool to work with Dirac electron theory. Its use as a mathematical method in Physics has been studied. (1) We have applied Mixed number in Quantum Mechanics: Mixed Number version of Displacement operator, Vector differential operator, and Angular momentum operator has been developed. Mixed Number method has also been applied to Klein-Gordon equation. (2) We have applied Mixed number in Electrodynamics: Mixed Number version of Maxwell’s equation, the Electric and Magnetic field quantities and Lorentz Force has been found. (3) An associative transformation of Mixed Number numbers fulfilling Lorentz invariance requirement is developed. (4) We have applied Mixed number algebra as an extension of Complex number. Mixed numbers and the Quaternions have isomorphic correspondence, but they are different in algebraic details. The multiplication of unit Mixed number and the multiplication of unit Quaternions are different. Since Mixed Number has properties similar to those of Pauli matrix algebra, Mixed Number algebra is a more convenient tool to deal with Dirac equation.

Keywords: mixed number, special relativity, quantum mechanics, electrodynamics, pauli matrix

Procedia PDF Downloads 323
250 Hohmann Transfer and Bi-Elliptic Hohmann Transfer in TRAPPIST-1 System

Authors: Jorge L. Nisperuza, Wilson Sandoval, Edward. A. Gil, Johan A. Jimenez

Abstract:

In orbital mechanics, an active research topic is the calculation of interplanetary trajectories efficient in terms of energy and time. In this sense, this work concerns the calculation of the orbital elements for sending interplanetary probes in the extrasolar system TRAPPIST-1. Specifically, using the mathematical expressions of the circular and elliptical trajectory parameters, expressions for the flight time and the orbital transfer rate increase between orbits, the orbital parameters and the graphs of the trajectories of Hohmann and Hohmann bi-elliptic for sending a probe from the innermost planet to all the other planets of the studied system, are obtained. The relationship between the orbital transfer rate increments and the relationship between the flight times for the two transfer types is found. The results show that, for all cases under consideration, the Hohmann transfer results to be the least energy and temporary cost, a result according to the theory associated with Hohmann and Hohmann bi-elliptic transfers. Saving in the increase of the speed reaches up to 87% was found, and it happens for the transference between the two innermost planets, whereas the time of flight increases by a factor of up to 6.6 if one makes use of the bi-elliptic transfer, this for the case of sending a probe from the innermost planet to the outermost.

Keywords: bi-elliptic Hohmann transfer, exoplanet, extrasolar system, Hohmann transfer, TRAPPIST-1

Procedia PDF Downloads 153
249 Exact Solutions of Discrete Sine-Gordon Equation

Authors: Chao-Qing Dai

Abstract:

Two families of exact travelling solutions for the discrete sine-Gordon equation are constructed based on the variable-coefficient Jacobian elliptic function method and different transformations. When the modulus of Jacobian elliptic function solutions tends to 1, soliton solutions can be obtained. Some soliton solutions degenerate into the known solutions in literatures. Moreover, dynamical properties of exact solutions are investigated. Our analysis and results may have potential values for certain applications in modern nonlinear science and textile engineering.

Keywords: exact solutions, variable-coefficient Jacobian elliptic function method, discrete sine-Gordon equation, dynamical behaviors

Procedia PDF Downloads 379
248 Real Time Ultrasoft Transverse Photons Self Energy at Next To-Leading Order in Hot Scalar Quantum Electrodynamics

Authors: Karima Bouakaz, Amel Youcefi, Abdessamad Abada

Abstract:

We determine a compact analytic expression for the complete next-to-leading contribution to the retarded transverse photons self-energy in the context of hard-thermal-loop summed perturbation of massless quantum electrodynamics (QED) at high temperature to calculate the next-to-leading order dispersion relations for slow-moving transverse photons at high temperature scalar quantum electrodynamics (Scalar QED), using the real time formalism (RTF) in physical representation. We derive the analytic expressions of hard thermal loop (HTL) contributions to propagators and vertices to determine the expressions of the effective propagators and vertices in RTF that contribute to the complete next-to leading order contribution of retarded transverse photons self-energy.

Keywords: hard thermal loop, hot scalar QED, NLO computations, soft transverse photons

Procedia PDF Downloads 40