84 research outputs found

    Reed-Solomon decoder

    Get PDF
    A Reed-Solomon decoder with dedicated hardware for five sequential algorithms was designed with overall pipelining by memory swapping between input, processing and output memories, and internal pipelining through the five algorithms. The code definition used in decoding is specified by a keyword received with each block of data so that a number of different code formats may be decoded by the same hardware

    Computing a Gröbner basis of a polynomial ideal over a Euclidean domain

    Get PDF
    AbstractAn algorithm for computing a Gröbner basis of a polynomial ideal over a Euclidean domain is presented. The algorithm takes an ideal specified by a finite set of polynomials as its input; it produces another finite basis of the same ideal with the properties that using this basis, every polynomial in the ideal reduces to 0 and every polynomial in the polynomial ring reduces to a unique normal form. The algorithm is an extension of Buchberger's algorithms for computing Gröbner bases of polynomial ideals over an arbitrary field and over the integers as well as our algorithms for computing Gröbner bases of polynomial ideals over the integers and the Gaussian integers. The algorithm is simpler than other algorithms for polynomial ideals over a Euclidean domain reported in the literature; it is based on a natural way of simplifying polynomials by another polynomial using Euclid's division algorithm on the coefficients in polynomials. The algorithm is illustrated by showing how to compute Gröbner bases for polynomial ideals over the integers, the Gaussian integers as well as over algebraic integers in quadratic number fields admitting a division algorithm. A general theorem exhibiting the uniqueness of a reduced Gröbner basis of an ideal, determined by an admissible ordering on terms (power products) and other conditions, is discussed

    BinÀÀripolynomien tekijöihinjako

    Get PDF
    This thesis describes a solution to a cryptographic programming challenge originally posted by Nintendo in order to gain job applicants. The encryption method turned out to be the same as binary polynomial multiplication which means decryption can be done with binary polynomial factorization. While providing shallow exploration of other options, the main approach in this thesis was to first compute square-free factorization of a polynomial using David Yun's algorithm from 1974 and then to apply slower Elwyn Berlekamp's algorithm on those square-free factors to compute a proper irreducible factorization of the polynomial. In addition to just explaining and implementing algorithms, the details of how to make these computations fast on a computer system have been explained in detail. The binary polynomial factorization translates really efficiently to a computer algorithm where one bit represents one coefficient. Using this fact allowed author of this thesis to efficiently implement the algorithms to solved the challenge as the 273rd person since the it was posted on-line.TÀssÀ työssÀ kuvataan ratkaisu erÀÀseen kryptografiseen ongelmaan, jonka peliyhtiö Nintendo julkaisi tavoitteenaan tarjota työmahdollisuus ongelman ratkaisseille. LÀhemmÀssÀ tarkastelussa selvisi, ettÀ heidÀn salausalgoritminsa keskiössÀ oli binÀÀripolynomien kertolasku ja siten purkualgoritmi sekÀ ongelman ratkaisu vaativat binÀÀripolynomien tekijöihin jakoa. Itse ratkaisu koostuu kahdesta vaiheesta. Ensin binÀÀripolynomi jaetaan neliöttömiin tekijöihin kÀyttÀen David Yunin algoritmia vuodelta 1974. TÀmÀn jÀlkeen neliöttömÀt tekijÀt jaetaan alkupolynomeihin kÀyttÀen hieman hitaampaa Elwyn Berlekampin algoritmia. Molemmat algoritmit toteutetaan C++ kielellÀ modernilla tietokoneella ja tuon toteutuksen tehokkuuteen kiinnitettÀÀn työssÀ erityistÀ huomiota. NÀiden kahden algoritmin kuvaamisen lisÀksi työssÀ esitellÀÀn pintapuolisesti muita tapoja jakaa polynomi tekijöihin ÀÀrellisen kentÀn yli tarkoituksena antaa kuva siitÀ, kuinka alan tutkimus on kehittynyt. BinÀÀripolynomit on hyvin tehokasta esittÀÀ tietokoneella niin, ettÀ yksi bitti vastaa yhtÀ kerrointa. TÀtÀ hyvÀksikÀyttÀen työssÀ saatiin aikaiseksi tehokas toteutus, jolla pÀÀstiin 273ksi tehtÀvÀn suorittaneeksi

    The computation of multiple roots of a polynomial using structure preserving matrix methods.

    Get PDF
    Solving polynomial equations is a fundamental problem in several engineering and science fields. This problem has been handled by several researchers and excellent algorithms have been proposed for solving this problem. The computation of the roots of ill-conditioned polynomials is, however, still drawing the attention of several researchers. In particular, a small round off error due to floating point arithmetic is sufficient to break up a multiple root of a polynomial into a cluster of simple closely spaced roots. The problem becomes more complicated if the neighbouring roots are closely spaced. This thesis develops a root finder to compute multiple roots of an inexact polynomial whose coefficients are corrupted by noise. The theoretical development of the developed root solver involves the use of structured matrix methods, optimising parameters using linear programming, and solving least squares equality and nonlinear least squares problems. The developed root solver differs from the classical methods, because it first computes the multiplicities of the roots, after which the roots are computed. The experimental results show that the developed root solver gives very good results without the need for prior knowledge about the noise level imposed on the coefficients of the polynomial

    Survey of polynomial factorisation algorithms

    Get PDF

    An Attempt to Enhance Buchberger's Algorithm by Using Remainder Sequences and GCDs (II) (Computer Algebra - Theory and its Applications)

    Get PDF
    Let F = {F, , ..., Fm+1} ⊂ ℚ[x, u] be a given system, where m+l 2: 3, (x) = (x, , ..., xm) and (u) = (u, , ...ïŒŒć«ïŒ‰ïŒŒ with ∀xi >-- ∀uj. Let GB(F) = {G₁, G₂, ・・・}, with G₁ --< G₂ --< ・・・, be the reduced Grabner basis of F w.r.t. the lexicographic order. In a previous paper [10], one of the authors proposed a method of enhancing Buchberger's algorithm for computing GB(F). His idea_is to compute a set g':= {G1 , G2, ... } ⊂ ℚ[x, u], such that each Gi is either O or as mall multiple of Gi, and apply Buchberger's algorithm to F √ g'. He proposed a scheme of computing G₁, G₂, ... by the PRSs (polynomial remainder sequences) and the GCDs in "G₁ ⇒ G₂ ⇒ ・・・" order, without computing Spolynomials. The scheme is supported by two new useful theorems and one proposition to remove the extraneous factor. In fact, for a simple but never toy example, his scheme has computed G₁ successfully (G₁ became G₁ by the proposition mentioned above). However, an unexpected difficulty occurred in computing G₂; it contained a pretty large extraneous factor which was not removed by the proposition. In this paper, we find a surprising phenomenon with which we can remove the above mentioned extraneous factor in G₂ and obtain G₂. As for G₃ and G₄, we obtain very good "body doubles" of them, by eliminating variables in leading coefficients of intermediate remainders of the PRSs computed for G₁. For systems of many sub-variables, n ≄ 3, our method introduces an extra factor in ℚ[u3, ..un] into the "LCto W" polynomial; see the text for the LCtoW polynomial. Furthermore, we present several techniques to enhance the computation

    On Artin's conjecture and Euclid's algorithm in global fields

    Get PDF
    Wetensch. publicati

    A Novel Method of Encryption using Modified RSA Algorithm and Chinese Remainder Theorem

    Get PDF
    Security can only be as strong as the weakest link. In this world of cryptography, it is now well established, that the weakest link lies in the implementation of cryptographic algorithms. This project deals with RSA algorithm implementation with and without Chinese Remainder Theorem and also using Variable Radix number System. In practice, RSA public exponents are chosen to be small which makes encryption and signature verification reasonably fast. Private exponents however should never be small for obvious security reasons. This makes decryption slow. One way to speed things up is to split things up, calculate modulo p and modulo q using Chinese Remainder Theorem. For smart cards which usually have limited computing power, this is a very important and useful technique. This project aims at implementing RSA algorithm using Chinese Remainder Theorem as well as to devise a modification using which it would be still harder to decrypt a given encrypted message by employing a Variable radix system in order to encrypt the given message at the first place
    • 

    corecore