Search results for: variable-coefficient Jacobian elliptic function method
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 22095

Search results for: variable-coefficient Jacobian elliptic function method

22095 The Application of Variable Coefficient Jacobian elliptic Function Method to Differential-Difference Equations

Authors: Chao-Qing Dai

Abstract:

In modern nonlinear science and textile engineering, nonlinear differential-difference equations are often used to describe some nonlinear phenomena. In this paper, we extend the variable coefficient Jacobian elliptic function method, which was used to find new exact travelling wave solutions of nonlinear partial differential equations, to nonlinear differential-difference equations. As illustration, we derive two series of Jacobian elliptic function solutions of the discrete sine-Gordon equation.

Keywords: discrete sine-Gordon equation, variable coefficient Jacobian elliptic function method, exact solutions, equation

Procedia PDF Downloads 645
22094 Exact Solutions of Discrete Sine-Gordon Equation

Authors: Chao-Qing Dai

Abstract:

Two families of exact travelling solutions for the discrete sine-Gordon equation are constructed based on the variable-coefficient Jacobian elliptic function method and different transformations. When the modulus of Jacobian elliptic function solutions tends to 1, soliton solutions can be obtained. Some soliton solutions degenerate into the known solutions in literatures. Moreover, dynamical properties of exact solutions are investigated. Our analysis and results may have potential values for certain applications in modern nonlinear science and textile engineering.

Keywords: exact solutions, variable-coefficient Jacobian elliptic function method, discrete sine-Gordon equation, dynamical behaviors

Procedia PDF Downloads 393
22093 Remarks on the Lattice Green's Function for the Anisotropic Face Cantered Cubic Lattice

Authors: Jihad H. Asad

Abstract:

An expression for the Green’s function (GF) of anisotropic face cantered cubic (IFCC) lattice is evaluated analytically and numerically for a single impurity problem. The density of states (DOS), phase shift and scattering cross section are expressed in terms of complete elliptic integrals of the first kind.

Keywords: lattice Green's function, elliptic integral, physics, cubic lattice

Procedia PDF Downloads 447
22092 A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

Authors: Tun Myat Aung, Ni Ni Hla

Abstract:

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

Keywords: discrete logarithm problem, general attacks, elliptic curve, prime field, binary field

Procedia PDF Downloads 204
22091 Implementation of Integer Sub-Decomposition Method on Elliptic Curves with J-Invariant 1728

Authors: Siti Noor Farwina Anwar, Hailiza Kamarulhaili

Abstract:

In this paper, we present the idea of implementing the Integer Sub-Decomposition (ISD) method on elliptic curves with j-invariant 1728. The ISD method was proposed in 2013 to compute scalar multiplication in elliptic curves, which remains to be the most expensive operation in Elliptic Curve Cryptography (ECC). However, the original ISD method only works on integer number field and solve integer scalar multiplication. By extending the method into the complex quadratic field, we are able to solve complex multiplication and implement the ISD method on elliptic curves with j-invariant 1728. The curve with j-invariant 1728 has a unique discriminant of the imaginary quadratic field. This unique discriminant of quadratic field yields a unique efficiently computable endomorphism, which later able to speed up the computations on this curve. However, the ISD method needs three endomorphisms to be accomplished. Hence, we choose all three endomorphisms to be from the same imaginary quadratic field as the curve itself, where the first endomorphism is the unique endomorphism yield from the discriminant of the imaginary quadratic field.

Keywords: efficiently computable endomorphism, elliptic scalar multiplication, j-invariant 1728, quadratic field

Procedia PDF Downloads 175
22090 Nonlinear Static Analysis of Laminated Composite Hollow Beams with Super-Elliptic Cross-Sections

Authors: G. Akgun, I. Algul, H. Kurtaran

Abstract:

In this paper geometrically nonlinear static behavior of laminated composite hollow super-elliptic beams is investigated using generalized differential quadrature method. Super-elliptic beam can have both oval and elliptic cross-sections by adjusting parameters in super-ellipse formulation (also known as Lamé curves). Equilibrium equations of super-elliptic beam are obtained using the virtual work principle. Geometric nonlinearity is taken into account using von-Kármán nonlinear strain-displacement relations. Spatial derivatives in strains are expressed with the generalized differential quadrature method. Transverse shear effect is considered through the first-order shear deformation theory. Static equilibrium equations are solved using Newton-Raphson method. Several composite super-elliptic beam problems are solved with the proposed method. Effects of layer orientations of composite material, boundary conditions, ovality and ellipticity on bending behavior are investigated.

Keywords: generalized differential quadrature, geometric nonlinearity, laminated composite, super-elliptic cross-section

Procedia PDF Downloads 271
22089 Visual and Chemical Servoing of a Hexapod Robot in a Confined Environment Using Jacobian Estimator

Authors: Guillaume Morin-Duponchelle, Ahmed Nait Chabane, Benoit Zerr, Pierre Schoesetters

Abstract:

Industrial inspection can be achieved through robotic systems, allowing visual and chemical servoing. A popular scheme for visual servo-controlled robotic is the image-based servoing sys-tems. In this paper, an approach of visual and chemical servoing of a hexapod robot using a visual and chemical Jacobian matrix are proposed. The basic idea behind the visual Jacobian matrix is modeling the differential relationship between the camera system and the robotic control system to detect and track accurately points of interest in confined environments. This approach allows the robot to easily detect and navigates to the QR code or seeks a gas source localization using surge cast algorithm. To track the QR code target, a visual servoing based on Jacobian matrix is used. For chemical servoing, three gas sensors are embedded on the hexapod. A Jacobian matrix applied to the gas concentration measurements allows estimating the direction of the main gas source. The effectiveness of the proposed scheme is first demonstrated on simulation. Finally, a hexapod prototype is designed and built and the experimental validation of the approach is presented and discussed.

Keywords: chemical servoing, hexapod robot, Jacobian matrix, visual servoing, navigation

Procedia PDF Downloads 104
22088 Improved of Elliptic Curves Cryptography over a Ring

Authors: Abdelhakim Chillali, Abdelhamid Tadmori, Muhammed Ziane

Abstract:

In this article we will study the elliptic curve defined over the ring An and we define the mathematical operations of ECC, which provides a high security and advantage for wireless applications compared to other asymmetric key cryptosystem.

Keywords: elliptic curves, finite ring, cryptography, study

Procedia PDF Downloads 353
22087 Arithmetic Operations Based on Double Base Number Systems

Authors: K. Sanjayani, C. Saraswathy, S. Sreenivasan, S. Sudhahar, D. Suganya, K. S. Neelukumari, N. Vijayarangan

Abstract:

Double Base Number System (DBNS) is an imminent system of representing a number using two bases namely 2 and 3, which has its application in Elliptic Curve Cryptography (ECC) and Digital Signature Algorithm (DSA).The previous binary method representation included only base 2. DBNS uses an approximation algorithm namely, Greedy Algorithm. By using this algorithm, the number of digits required to represent a larger number is less when compared to the standard binary method that uses base 2 algorithms. Hence, the computational speed is increased and time being reduced. The standard binary method uses binary digits 0 and 1 to represent a number whereas the DBNS method uses binary digit 1 alone to represent any number (canonical form). The greedy algorithm uses two ways to represent the number, one is by using only the positive summands and the other is by using both positive and negative summands. In this paper, arithmetic operations are used for elliptic curve cryptography. Elliptic curve discrete logarithm problem is the foundation for most of the day to day elliptic curve cryptography. This appears to be a momentous hard slog compared to digital logarithm problem. In elliptic curve digital signature algorithm, the key generation requires 160 bit of data by usage of standard binary representation. Whereas, the number of bits required generating the key can be reduced with the help of double base number representation. In this paper, a new technique is proposed to generate key during encryption and extraction of key in decryption.

Keywords: cryptography, double base number system, elliptic curve cryptography, elliptic curve digital signature algorithm

Procedia PDF Downloads 377
22086 A Design of Elliptic Curve Cryptography Processor based on SM2 over GF(p)

Authors: Shiji Hu, Lei Li, Wanting Zhou, DaoHong Yang

Abstract:

The data encryption, is the foundation of today’s communication. On this basis, how to improve the speed of data encryption and decryption is always a problem that scholars work for. In this paper, we proposed an elliptic curve crypto processor architecture based on SM2 prime field. In terms of hardware implementation, we optimized the algorithms in different stages of the structure. In finite field modulo operation, we proposed an optimized improvement of Karatsuba-Ofman multiplication algorithm, and shorten the critical path through pipeline structure in the algorithm implementation. Based on SM2 recommended prime field, a fast modular reduction algorithm is used to reduce 512-bit wide data obtained from the multiplication unit. The radix-4 extended Euclidean algorithm was used to realize the conversion between affine coordinate system and Jacobi projective coordinate system. In the parallel scheduling of point operations on elliptic curves, we proposed a three-level parallel structure of point addition and point double based on the Jacobian projective coordinate system. Combined with the scalar multiplication algorithm, we added mutual pre-operation to the point addition and double point operation to improve the efficiency of the scalar point multiplication. The proposed ECC hardware architecture was verified and implemented on Xilinx Virtex-7 and ZYNQ-7 platforms, and each 256-bit scalar multiplication operation took 0.275ms. The performance for handling scalar multiplication is 32 times that of CPU(dual-core ARM Cortex-A9).

Keywords: Elliptic curve cryptosystems, SM2, modular multiplication, point multiplication.

Procedia PDF Downloads 71
22085 Exact Solutions of a Nonlinear Schrodinger Equation with Kerr Law Nonlinearity

Authors: Muna Alghabshi, Edmana Krishnan

Abstract:

A nonlinear Schrodinger equation has been considered for solving by mapping methods in terms of Jacobi elliptic functions (JEFs). The equation under consideration has a linear evolution term, linear and nonlinear dispersion terms, the Kerr law nonlinearity term and three terms representing the contribution of meta materials. This equation which has applications in optical fibers is found to have soliton solutions, shock wave solutions, and singular wave solutions when the modulus of the JEFs approach 1 which is the infinite period limit. The equation with special values of the parameters has also been solved using the tanh method.

Keywords: Jacobi elliptic function, mapping methods, nonlinear Schrodinger Equation, tanh method

Procedia PDF Downloads 292
22084 Exact Solutions of K(N,N)-Type Equations Using Jacobi Elliptic Functions

Authors: Edamana Krishnan, Khalil Al-Ghafri

Abstract:

In this paper, modified K(n,n) and K(n+1,n+1) equations have been solved using mapping methods which give a variety of solutions in terms of Jacobi elliptic functions. The solutions when m approaches 0 and 1, with m as the modulus of the JEFs have also been deduced. The role of constraint conditions has been discussed.

Keywords: travelling wave solutions, solitary wave solutions, compactons, Jacobi elliptic functions, mapping methods

Procedia PDF Downloads 287
22083 Alternative Key Exchange Algorithm Based on Elliptic Curve Digital Signature Algorithm Certificate and Usage in Applications

Authors: A. Andreasyan, C. Connors

Abstract:

The Elliptic Curve Digital Signature algorithm-based X509v3 certificates are becoming more popular due to their short public and private key sizes. Moreover, these certificates can be stored in Internet of Things (IoT) devices, with limited resources, using less memory and transmitted in network security protocols, such as Internet Key Exchange (IKE), Transport Layer Security (TLS) and Secure Shell (SSH) with less bandwidth. The proposed method gives another advantage, in that it increases the performance of the above-mentioned protocols in terms of key exchange by saving one scalar multiplication operation.

Keywords: cryptography, elliptic curve digital signature algorithm, key exchange, network security protocol

Procedia PDF Downloads 125
22082 Existence and Concentration of Solutions for a Class of Elliptic Partial Differential Equations Involving p-Biharmonic Operator

Authors: Debajyoti Choudhuri, Ratan Kumar Giri, Shesadev Pradhan

Abstract:

The perturbed nonlinear Schrodinger equation involving the p-biharmonic and the p-Laplacian operators involving a real valued parameter and a continuous real valued potential function defined over the N- dimensional Euclidean space has been considered. By the variational technique, an existence result pertaining to a nontrivial solution to this non-linear partial differential equation has been proposed. Further, by the Concentration lemma, the concentration of solutions to the same problem defined on the set consisting of those elements where the potential function vanishes as the real parameter approaches to infinity has been addressed.

Keywords: p-Laplacian, p-biharmonic, elliptic PDEs, Concentration lemma, Sobolev space

Procedia PDF Downloads 217
22081 The Implementation of Secton Method for Finding the Root of Interpolation Function

Authors: Nur Rokhman

Abstract:

A mathematical function gives relationship between the variables composing the function. Interpolation can be viewed as a process of finding mathematical function which goes through some specified points. There are many interpolation methods, namely: Lagrange method, Newton method, Spline method etc. For some specific condition, such as, big amount of interpolation points, the interpolation function can not be written explicitly. This such function consist of computational steps. The solution of equations involving the interpolation function is a problem of solution of non linear equation. Newton method will not work on the interpolation function, for the derivative of the interpolation function cannot be written explicitly. This paper shows the use of Secton method to determine the numerical solution of the function involving the interpolation function. The experiment shows the fact that Secton method works better than Newton method in finding the root of Lagrange interpolation function.

Keywords: Secton method, interpolation, non linear function, numerical solution

Procedia PDF Downloads 358
22080 Differentiation of the Functional in an Optimization Problem for Coefficients of Elliptic Equations with Unbounded Nonlinearity

Authors: Aigul Manapova

Abstract:

We consider an optimal control problem in the higher coefficient of nonlinear equations with a divergent elliptic operator and unbounded nonlinearity, and the Dirichlet boundary condition. The conditions imposed on the coefficients of the state equation are assumed to hold only in a small neighborhood of the exact solution to the original problem. This assumption suggests that the state equation involves nonlinearities of unlimited growth and considerably expands the class of admissible functions as solutions of the state equation. We obtain formulas for the first partial derivatives of the objective functional with respect to the control functions. To calculate the gradients the numerical solutions of the state and adjoint problems are used. We also prove that the gradient of the cost function is Lipchitz continuous.

Keywords: cost functional, differentiability, divergent elliptic operator, optimal control, unbounded nonlinearity

Procedia PDF Downloads 145
22079 Passive Control of Elliptic Jet by Using Triangular and Truncated Tabs

Authors: Saif Akram, E. Rathakrishnan

Abstract:

The mixing promoting efficiency of two identical sharp and truncated vertex triangular tabs offering geometrical blockage of 2.5% each, placed at the exit of a Mach 1.5 elliptic nozzle was studied experimentally. The effectiveness of both the tabs in enhancing the mixing of jets with the ambient air are determined by measuring the Pitot pressure along the jet axis and the jet spread in both the minor and major axes of the elliptic nozzle, covering marginally overexpanded to moderately underexpanded levels at the nozzle exit. The results reveal that both the tabs enhance mixing characteristics of the uncontrolled elliptic jet when placed at minor axis. A core length reduction of 67% is achieved at NPR 3 which is the overexpanded state. Similarly, the core length is reduced by about 67%, 50% and 57% at NPRs of 4, 5 and 6 (underexpanded states) respectively. However, unlike the considerable increment in mixing promoting efficiency by the use of truncated vertex tabs for axisymmetric jets, the effect is not much pronounced for the case of supersonic elliptic jets. The CPD plots for both the cases almost overlap, especially when tabs are placed at minor axis, at all the pressure conditions. While, when the tabs are used at major axis, in the case of overexpanded condition, the sharp vertex triangular tabs act as a better mixing enhancer for the supersonic elliptic jets. For the jet controlled with truncated vertex triangular tabs, the core length reductions are of the same order as those for the sharp vertex triangular tabs. The jet mixing is hardly influenced by the tip effect in case of supersonic elliptic jet.

Keywords: elliptic jet, tabs, truncated, triangular

Procedia PDF Downloads 363
22078 An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Authors: Lee Feng Koo, Tze Jin Wong, Pang Hung Yiu, Nik Mohd Asri Nik Long

Abstract:

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

Keywords: decryption, encryption, elliptic curve, greater common divisor

Procedia PDF Downloads 229
22077 Fingerprint Image Encryption Using a 2D Chaotic Map and Elliptic Curve Cryptography

Authors: D. M. S. Bandara, Yunqi Lei, Ye Luo

Abstract:

Fingerprints are suitable as long-term markers of human identity since they provide detailed and unique individual features which are difficult to alter and durable over life time. In this paper, we propose an algorithm to encrypt and decrypt fingerprint images by using a specially designed Elliptic Curve Cryptography (ECC) procedure based on block ciphers. In addition, to increase the confusing effect of fingerprint encryption, we also utilize a chaotic-behaved method called Arnold Cat Map (ACM) for a 2D scrambling of pixel locations in our method. Experimental results are carried out with various types of efficiency and security analyses. As a result, we demonstrate that the proposed fingerprint encryption/decryption algorithm is advantageous in several different aspects including efficiency, security and flexibility. In particular, using this algorithm, we achieve a margin of about 0.1% in the test of Number of Pixel Changing Rate (NPCR) values comparing to the-state-of-the-art performances.

Keywords: arnold cat map, biometric encryption, block cipher, elliptic curve cryptography, fingerprint encryption, Koblitz’s encoding

Procedia PDF Downloads 178
22076 Compact Microstrip Ultra-Wideband Bandstop Filter With Quasi-Elliptic Function Response

Authors: Hussein Shaman, Faris Almansour

Abstract:

This paper proposes a modified optimum bandstop filter with ultra-wideband stopband. The filter consists of three shunt open-circuited stubs and two non-redundant unit elements. The proposed bandstop filter is designed with unequal electrical lengths of the open-circuited stubs at the mid-stopband. Therefore, the filter can exhibit a quasi-elliptic function response that improves the selectivity and enhances the rejection bandwidth. The filter is designed to exhibit a fractional bandwidth of about 114% at a mid-stopband frequency of 3.0 GHz. The filter is successfully realized in theory, simulated, fabricated and measured. An excellent agreement is obtained between calculated, simulated and measured. The fabricated filter has a compact size with a low insertion loss in the passbands, high selectivity and good attenuation level inside the desired stopband

Keywords: microstrip filter, bandstop filter, UWB filter, transmission line filter

Procedia PDF Downloads 123
22075 Finite Element and Split Bregman Methods for Solving a Family of Optimal Control Problem with Partial Differential Equation Constraint

Authors: Mahmoud Lot

Abstract:

In this article, we will discuss the solution of elliptic optimal control problem. First, by using the nite element method, we obtain the discrete form of the problem. The obtained discrete problem is actually a large scale constrained optimization problem. Solving this optimization problem with traditional methods is difficult and requires a lot of CPU time and memory. But split Bergman method converts the constrained problem to an unconstrained, and hence it saves time and memory requirement. Then we use the split Bregman method for solving this problem, and examples show the speed and accuracy of split Bregman methods for solving these types of problems. We also use the SQP method for solving the examples and compare with the split Bregman method.

Keywords: Split Bregman Method, optimal control with elliptic partial differential equation constraint, finite element method

Procedia PDF Downloads 130
22074 Investigating Smoothness: An In-Depth Study of Extremely Degenerate Elliptic Equations

Authors: Zahid Ullah, Atlas Khan

Abstract:

The presented research is dedicated to an extensive examination of the regularity properties associated with a specific class of equations, namely extremely degenerate elliptic equations. This study holds significance in unraveling the complexities inherent in these equations and understanding the smoothness of their solutions. The focus is on analyzing the regularity of results, aiming to contribute to the broader field of mathematical theory. By delving into the intricacies of extremely degenerate elliptic equations, the research seeks to advance our understanding beyond conventional analyses, addressing challenges posed by degeneracy and pushing the boundaries of classical analytical methods. The motivation for this exploration lies in the practical applicability of mathematical models, particularly in real-world scenarios where physical phenomena exhibit characteristics that challenge traditional mathematical modeling. The research aspires to fill gaps in the current understanding of regularity properties within solutions to extremely degenerate elliptic equations, ultimately contributing to both theoretical foundations and practical applications in diverse scientific fields.

Keywords: investigating smoothness, extremely degenerate elliptic equations, regularity properties, mathematical analysis, complexity solutions

Procedia PDF Downloads 35
22073 A Proof of the N. Davydov Theorem for Douglis Algebra Valued Functions

Authors: Jean-Marie Vilaire, Ricardo Abreu-Blaya, Juan Bory-Reyes

Abstract:

The classical Beltrami system of elliptic equations generalizes the Cauchy Riemann equation in the complex plane and offers the possibility to consider homogeneous system with no terms of zero order. The theory of Douglis-valued functions, called Hyper-analytic functions, is special case of the above situation. In this note, we prove an analogue of the N. Davydov theorem in the framework of the theory of hyperanalytic functions. The used methodology contemplates characteristic methods of the hypercomplex analysis as well as the singular integral operators and elliptic systems of the partial differential equations theories.

Keywords: Beltrami equation, Douglis algebra-valued function, Hypercomplex Cauchy type integral, Sokhotski-Plemelj formulae

Procedia PDF Downloads 230
22072 Modification of Newton Method in Two Points Block Differentiation Formula

Authors: Khairil Iskandar Othman, Nadhirah Kamal, Zarina Bibi Ibrahim

Abstract:

Block methods for solving stiff systems of ordinary differential equations (ODEs) are based on backward differential formulas (BDF) with PE(CE)2 and Newton method. In this paper, we introduce Modified Newton as a new strategy to get more efficient result. The derivation of BBDF using modified block Newton method is presented. This new block method with predictor-corrector gives more accurate result when compared to the existing BBDF.

Keywords: modified Newton, stiff, BBDF, Jacobian matrix

Procedia PDF Downloads 351
22071 Hohmann Transfer and Bi-Elliptic Hohmann Transfer in TRAPPIST-1 System

Authors: Jorge L. Nisperuza, Wilson Sandoval, Edward. A. Gil, Johan A. Jimenez

Abstract:

In orbital mechanics, an active research topic is the calculation of interplanetary trajectories efficient in terms of energy and time. In this sense, this work concerns the calculation of the orbital elements for sending interplanetary probes in the extrasolar system TRAPPIST-1. Specifically, using the mathematical expressions of the circular and elliptical trajectory parameters, expressions for the flight time and the orbital transfer rate increase between orbits, the orbital parameters and the graphs of the trajectories of Hohmann and Hohmann bi-elliptic for sending a probe from the innermost planet to all the other planets of the studied system, are obtained. The relationship between the orbital transfer rate increments and the relationship between the flight times for the two transfer types is found. The results show that, for all cases under consideration, the Hohmann transfer results to be the least energy and temporary cost, a result according to the theory associated with Hohmann and Hohmann bi-elliptic transfers. Saving in the increase of the speed reaches up to 87% was found, and it happens for the transference between the two innermost planets, whereas the time of flight increases by a factor of up to 6.6 if one makes use of the bi-elliptic transfer, this for the case of sending a probe from the innermost planet to the outermost.

Keywords: bi-elliptic Hohmann transfer, exoplanet, extrasolar system, Hohmann transfer, TRAPPIST-1

Procedia PDF Downloads 166
22070 Implementation of Elliptic Curve Cryptography Encryption Engine on a FPGA

Authors: Mohamad Khairi Ishak

Abstract:

Conventional public key crypto systems such as RSA (Ron Rivest, Adi Shamir and Leonard Adleman), DSA (Digital Signature Algorithm), and Elgamal are no longer efficient to be implemented in the small, memory constrained devices. Elliptic Curve Cryptography (ECC), which allows smaller key length as compared to conventional public key crypto systems, has thus become a very attractive choice for many applications. This paper describes implementation of an elliptic curve cryptography (ECC) encryption engine on a FPGA. The system has been implemented in 2 different key sizes, which are 131 bits and 163 bits. Area and timing analysis are provided for both key sizes for comparison. The crypto system, which has been implemented on Altera’s EPF10K200SBC600-1, has a hardware size of 5945/9984 and 6913/9984 of logic cells for 131 bits implementation and 163 bits implementation respectively. The crypto system operates up to 43 MHz, and performs point multiplication operation in 11.3 ms for 131 bits implementation and 14.9 ms for 163 bits implementation. In terms of speed, our crypto system is about 8 times faster than the software implementation of the same system.

Keywords: elliptic curve cryptography, FPGA, key sizes, memory

Procedia PDF Downloads 292
22069 A Multistep Broyden’s-Type Method for Solving Systems of Nonlinear Equations

Authors: M. Y. Waziri, M. A. Aliyu

Abstract:

The paper proposes an approach to improve the performance of Broyden’s method for solving systems of nonlinear equations. In this work, we consider the information from two preceding iterates rather than a single preceding iterate to update the Broyden’s matrix that will produce a better approximation of the Jacobian matrix in each iteration. The numerical results verify that the proposed method has clearly enhanced the numerical performance of Broyden’s Method.

Keywords: mulit-step Broyden, nonlinear systems of equations, computational efficiency, iterate

Procedia PDF Downloads 612
22068 A Lightweight Authentication and Key Exchange Protocol Design for Smart Homes

Authors: Zhifu Li, Lei Li, Wanting Zhou, Yuanhang He

Abstract:

This paper proposed a lightweight certificate-less authentication and key exchange protocol (Light-CL-PKC) based on elliptic curve cryptography and the Chinese Remainder Theorem for smart home scenarios. Light-CL-PKC can efficiently reduce the computational cost of both sides of authentication by forgoing time-consuming bilinear pair operations and making full use of point-addition and point-multiplication operations on elliptic curves. The authentication and key exchange processes in this system are also completed in a a single round of communication between the two parties. The analysis result demonstrates that it can significantly minimize the communication overhead of more than 32.14% compared with the referenced protocols, while the runtime for both authentication and key exchange have also been significantly reduced.

Keywords: authentication, key exchange, certificateless public key cryptography, elliptic curve cryptography

Procedia PDF Downloads 71
22067 Exploring Regularity Results in the Context of Extremely Degenerate Elliptic Equations

Authors: Zahid Ullah, Atlas Khan

Abstract:

This research endeavors to explore the regularity properties associated with a specific class of equations, namely extremely degenerate elliptic equations. These equations hold significance in understanding complex physical systems like porous media flow, with applications spanning various branches of mathematics. The focus is on unraveling and analyzing regularity results to gain insights into the smoothness of solutions for these highly degenerate equations. Elliptic equations, fundamental in expressing and understanding diverse physical phenomena through partial differential equations (PDEs), are particularly adept at modeling steady-state and equilibrium behaviors. However, within the realm of elliptic equations, the subset of extremely degenerate cases presents a level of complexity that challenges traditional analytical methods, necessitating a deeper exploration of mathematical theory. While elliptic equations are celebrated for their versatility in capturing smooth and continuous behaviors across different disciplines, the introduction of degeneracy adds a layer of intricacy. Extremely degenerate elliptic equations are characterized by coefficients approaching singular behavior, posing non-trivial challenges in establishing classical solutions. Still, the exploration of extremely degenerate cases remains uncharted territory, requiring a profound understanding of mathematical structures and their implications. The motivation behind this research lies in addressing gaps in the current understanding of regularity properties within solutions to extremely degenerate elliptic equations. The study of extreme degeneracy is prompted by its prevalence in real-world applications, where physical phenomena often exhibit characteristics defying conventional mathematical modeling. Whether examining porous media flow or highly anisotropic materials, comprehending the regularity of solutions becomes crucial. Through this research, the aim is to contribute not only to the theoretical foundations of mathematics but also to the practical applicability of mathematical models in diverse scientific fields.

Keywords: elliptic equations, extremely degenerate, regularity results, partial differential equations, mathematical modeling, porous media flow

Procedia PDF Downloads 44
22066 Cryptanalysis of ID-Based Deniable Authentication Protocol Based On Diffie-Hellman Problem on Elliptic Curve

Authors: Eun-Jun Yoon

Abstract:

Deniable authentication protocol is a new security authentication mechanism which can enable a receiver to identify the true source of a given message, but not to prove the identity of the sender to a third party. In 2013, Kar proposed a secure ID-based deniable authentication protocol whose security is based on computational infeasibility of solving Elliptic Curve Diffie-Hellman Problem (ECDHP). Kar claimed that the proposed protocol achieves properties of deniable authentication, mutual authentication, and message confidentiality. However, this paper points out that Kar's protocol still suffers from sender spoofing attack and message modification attack unlike its claims.

Keywords: deniable authentication, elliptic curve cryptography, Diffie-Hellman problem, cryptanalysis

Procedia PDF Downloads 315