143 research outputs found

    Optimal FIR filter design

    Get PDF
    The design of Finite Impulse Response (FIR) digital filters that considers both phase and magnitude specifications is investigated. This dissertation is divided into two parts. In Part I we present our implementation of an algorithm for the design of minimum phase filters. In Part II we investigate the design of FIR filters in the complex domain and develop a new powerful design method for digital FIR filters with arbitrary specification of magnitude and phase;Part I considers the design of minimum-phase filters. The method presented uses direct factorization of the transfer function of a companion Parks-McClellan linear-phase filter of twice the length of the desired minimum-phase filter. The minimum-phase filter is derived with excision of half the zeros of the companion linear-phase filter. The zeros of the prototype filter are found using Laguerre\u27s method. We will present our implementation of the design method, and describe some practical aspects and problems associated with the design of minimum-phase filters;Part II investigates the design of optimal Chebychev FIR filters in the complex domain. The design of FIR filters with arbitrary specification of magnitude and phase is formulated into a problem of complex approximation. The method developed is capable of designing filters with real or complex coefficients. Complex impulse response designs are an extension of the real coefficient case based on a proper selection of the approximating basis functions;The minimax criterion is used and the complex Chebychev approximation is posed as a minimization problem in linear optimization. The primal problem is converted to its dual and is solved using an efficient, quadratically convergent algorithm developed by Tang (14). The relaxation of the linear-phase constraint results in a reduction of the number of coefficients compared to linear-phase designs. Linear-phase filters are a special case of our filter design approach. We examine the design of frequency selective filters with or without the conjugate symmetry, the design of one-sided, two-sided, narrowband and fullband Hilbert Transformers and differentiators

    BCH ๋ถ€ํ˜ธ๋ฅผ ์ด์šฉํ•œ FrodoKEM์˜ ์„ฑ๋Šฅ ๊ฐœ์„  ๋ฐ ๋™ํ˜• ๋น„๊ต๋ฅผ ์œ„ํ•œ ํ•ฉ์„ฑํ•จ์ˆ˜์— ์˜ํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ „๊ธฐยท์ •๋ณด๊ณตํ•™๋ถ€, 2020. 8. ๋…ธ์ข…์„ .In this dissertation, two main contributions are given as; Performance improvement of FrodoKEM using Gray and error-correcting codes (ECCs). Optimal minimax polynomial approximation of sign function by composite polynomial for homomorphic comparison. First, modification of FrodoKEM using Gray codes and ECCs is studied. Lattice-based scheme is one of the most promising schemes for post-quantum cryptography (PQC). Among many lattice-based cryptosystems, FrodoKEM is a well-known key-encapsulation mechanism (KEM) based on (plain) learning with errors problems and is advantageous in that the hardness is based on the problem of unstructured lattices. Many lattice-based cryptosystems adopt ECCs to improve their performance, such as LAC, Three Bears, and Round5 which were presented in the NIST PQC Standardization Round 2 conference. However, for lattice-based cryptosystems that do not use ring structures such as FrodoKEM, it is difficult to use ECCs because the number of transmitted symbols is small. In this dissertation, I propose a method to apply Gray and ECCs to FrodoKEM by encoding the bits converted from the encrypted symbols. It is shown that the proposed method improves the security level and/or the bandwidth of FrodoKEM, and 192 message bits, 50\% more than the original 128 bits, can be transmitted using one of the modified Frodo-640's. Second, an optimal minimax polynomial approximation of sign function by a composite polynomial is studied. The comparison function of the two numbers is one of the most commonly used operations in many applications including deep learning and data processing systems. Several studies have been conducted to efficiently evaluate the comparison function in homomorphic encryption schemes which only allow addition and multiplication for the ciphertext. Recently, new comparison methods that approximate sign function using composite polynomial in the homomorphic encryption, called homomorphic comparison operation, were proposed and it was proved that the methods have optimal asymptotic complexity. In this dissertation, I propose new optimal algorithms that approximate the sign function in the homomorphic encryption by using composite polynomials of the minimax approximate polynomials, which are constructed by the modified Remez algorithm. It is proved that the number of required non-scalar multiplications and depth consumption for the proposed algorithms are less than those for any methods that use a composite polynomial of component polynomials with odd degree terms approximating the sign function, respectively. In addition, an optimal polynomial-time algorithm for the proposed homomorphic comparison operation is proposed by using dynamic programming. As a result of numerical analysis, for the case that I want to minimize the number of non-scalar multiplications, the proposed algorithm reduces the required number of non-scalar multiplications and depth consumption by about 33% and 35%, respectively, compared to those for the previous work. In addition, for the case that I want to minimize the depth consumption, the proposed algorithm reduces the required number of non-scalar multiplications and depth consumption by about 10% and 47%, respectively, compared to those for the previous work.์ด ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š”, ๋‹ค์Œ ๋‘ ๊ฐ€์ง€ ๋‚ด์šฉ์ด ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. FrodoKEM์„ ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ ๋ฐ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๊ฐœ์„  ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์„ ์œ„ํ•ด ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ์ตœ์  ๋ฏธ๋‹ˆ๋งฅ์Šค ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ ๋จผ์ €, ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ ๋ฐ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ FrodoKEM์„ ๋ณ€ํ˜•์‹œํ‚ค๋Š” ๋ฐฉ๋ฒ•์ด ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ๊ฒฉ์ž๊ธฐ๋ฐ˜์•”ํ˜ธ๋Š” ๊ฐ€์žฅ ์œ ๋งํ•œ ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ ์Šคํ‚ด์ด๋‹ค. ๋งŽ์€ ๊ฒฉ์ž๊ธฐ๋ฐ˜์•”ํ˜ธ ์‹œ์Šคํ…œ ์ค‘์—์„œ FrodoKEM์€ learning with errors (LWE) ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜์„ ๋‘” ์ž˜ ์•Œ๋ ค์ง„ ํ‚ค-์บก์Šํ™” ๋ฉ”์ปค๋‹ˆ์ฆ˜ (KEM) ์ด๋ฉฐ ๊ตฌ์กฐ๋ฅผ ๊ฐ–์ง€ ์•Š์€ ๊ฒฉ์ž ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜์„ ๋‘” ์–ด๋ ค์›€์„ ๊ฐ€์ง„๋‹ค๋Š” ์žฅ์ ์ด ์žˆ๋‹ค. NIST ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ ํ‘œ์ค€ํ™” ๋ผ์šด๋“œ 2์— ๋ฐœํ‘œ๋œ LAC, Three Bears, Round5์™€ ๊ฐ™์ด ์„ฑ๋Šฅ ๊ฐœ์„ ์„ ์œ„ํ•ด ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ๋งŽ์€ ์•”ํ˜ธ ์‹œ์Šคํ…œ๋“ค์ด ์žˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ FrodoKEM๊ณผ ๊ฐ™์ด ๋ง ๊ตฌ์กฐ๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š” ๊ฒฉ์ž๊ธฐ๋ฐ˜ ์•”ํ˜ธ ์‹œ์Šคํ…œ์—์„œ๋Š” ์ „์†ก๋˜๋Š” ์‹ฌ๋ณผ ๊ฐœ์ˆ˜๊ฐ€ ์ž‘๊ธฐ ๋•Œ๋ฌธ์— ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๊ธฐ ์–ด๋ ต๋‹ค. ๋‚˜๋Š” ์•”ํ˜ธํ™”๋œ ์‹ฌ๋ณผ๋กœ๋ถ€ํ„ฐ ๋ณ€ํ™˜๋œ ๋น„ํŠธ๋“ค์„ ๋ถ€ํ˜ธํ™”ํ•˜์—ฌ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ์™€ ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ๋ฅผ FrodoKEM์— ์ ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•˜์˜€๋‹ค. ์ œ์•ˆํ•œ ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ FrodoKEM์˜ ๋ณด์•ˆ์„ฑ ๋ ˆ๋ฒจ ํ˜น์€ ๋ฐ์ดํ„ฐ์ „์†ก๋Ÿ‰์„ ํ–ฅ์ƒํ•˜๊ณ  ๊ธฐ์กด 128๋น„ํŠธ๋ณด๋‹ค 50\% ๋งŽ์€ 192๋น„ํŠธ๊ฐ€ ๋ณ€ํ˜•๋œ Frodo-640์—์„œ ์ „์†ก๋  ์ˆ˜ ์žˆ์Œ์„ ๋ณด์—ฌ์ฃผ์—ˆ๋‹ค. ๋‘ ๋ฒˆ์งธ๋กœ, ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ์ตœ์  ๋ฏธ๋‹ˆ๋งฅ์Šค ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ๊ฐ€ ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ๋‘ ์ˆซ์ž์˜ ๋น„๊ต ํ•จ์ˆ˜๋Š” ๋”ฅ๋Ÿฌ๋‹ ๋ฐ ๋ฐ์ดํ„ฐ ์ฒ˜๋ฆฌ ์‹œ์Šคํ…œ์„ ํฌํ•จํ•œ ๋งŽ์€ ์‘์šฉ์—์„œ ๊ฐ€์žฅ ๋งŽ์ด ์‚ฌ์šฉ๋˜๋Š” ์—ฐ์‚ฐ ์ค‘ ํ•˜๋‚˜์ด๋‹ค. ์•”ํ˜ธ๋ฌธ ์ƒ์—์„œ์˜ ๋ง์…ˆ๊ณผ ๊ณฑ์…ˆ๋งŒ ์ง€์›ํ•˜๋Š” ๋™ํ˜• ์•”ํ˜ธ์—์„œ ๋น„๊ต ํ•จ์ˆ˜๋ฅผ ํšจ์œจ์ ์œผ๋กœ ๊ณ„์‚ฐํ•˜๋Š” ๋ช‡๋ช‡ ์—ฐ๊ตฌ๊ฐ€ ์ง„ํ–‰๋˜์—ˆ๋‹ค. ๋™ํ˜• ์•”ํ˜ธ์—์„œ ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ๋น„๊ต ๋ฐฉ๋ฒ•์€ ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์ด๋ผ๊ณ  ๋ถˆ๋ฆฌ๋Š”๋ฐ ์ตœ๊ทผ ์ƒˆ๋กœ์šด ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ ๋ฐฉ๋ฒ•์ด ์ œ์•ˆ๋˜์—ˆ๊ณ  ๊ทธ ๋ฐฉ๋ฒ•์ด ์ตœ์  ์ ๊ทผ์  ๋ณต์žก๋„๋ฅผ ๊ฐ€์ง„๋‹ค๋Š” ๊ฒƒ์ด ์ฆ๋ช…๋˜์—ˆ๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ ๋‚˜๋Š” ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ๋‹คํ•ญ์‹์˜ ํ•ฉ์„ฑํ•จ์ˆ˜๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋™ํ˜•์•”ํ˜ธ์—์„œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ์ƒˆ๋กœ์šด ์ตœ์  ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์ œ์•ˆํ•œ๋‹ค. ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ ๋‹คํ•ญ์‹์€ modified Remez ์•Œ๊ณ ๋ฆฌ์ฆ˜์— ์˜ํ•ด ์–ป์„ ์ˆ˜ ์žˆ๋‹ค. ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ์ž„์˜์˜ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ํ™€์ˆ˜ ์ฐจ์ˆ˜ ํ•ญ๋“ค์„ ๊ฐ€์ง„ ๋‹คํ•ญ์‹์˜ ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•๋ณด๋‹ค ๋” ์ ์€ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ์‚ฌ์šฉํ•œ๋‹ค๋Š” ๊ฒƒ์ด ์ฆ๋ช…๋˜์—ˆ๋‹ค. ๋˜ํ•œ, ์ œ์•ˆํ•œ ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์— ๋Œ€ํ•œ ๋‹ค์ด๋‚˜๋ฏน ํ”„๋กœ๊ทธ๋ž˜๋ฐ์„ ์‚ฌ์šฉํ•œ ์ตœ์  ๋‹คํ•ญ์‹œ๊ฐ„ ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด ์ œ์•ˆ๋˜์—ˆ๋‹ค. ์ˆ˜์น˜ ๋ถ„์„ ๊ฒฐ๊ณผ, ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜๋ฅผ ์ตœ์†Œ๋กœ ํ•  ๋•Œ, ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜์™€ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ๊ธฐ์กด ๋ฐฉ๋ฒ•์˜ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ณด๋‹ค ๊ฐ๊ฐ 33%, 35%์ •๋„ ๊ฐ์†Œ์‹œํ‚จ๋‹ค. ๋˜ํ•œ, ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ์ตœ์†Œ๋กœ ํ•  ๋•Œ, ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜์™€ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ๊ธฐ์กด ๋ฐฉ๋ฒ•์˜ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ณด๋‹ค ๊ฐ๊ฐ 10%, 47%์ •๋„ ๊ฐ์†Œ์‹œํ‚จ๋‹ค.1 Introduction 1 1.1 Background 1 1.2 Overview of Dissertation 3 1.3 Notations 5 2 Preliminaries 6 2.1 NIST Post-Quantum Cryptography Standardization 6 2.1.1 Background 6 2.1.2 Categories for Security Level 7 2.1.3 List of Algorithms in NIST PQC Round 2 8 2.2 Public-Key Encryption and Key-Encapsulation Mechanism 10 2.3 Lattice-Based Cryptogaphy 13 2.3.1 Learning with Errors Problem 13 2.3.2 Overview of FrodoPKE Algorithm 14 2.3.3 Parameters of FrodoKEM 17 2.4 BCH and Gray Codes 18 2.5 Fully Homomorphic Encryption 20 2.5.1 Homomorphic Encryption 20 2.5.2 Comparison Operation in Fully Homomorphic Encryption 21 2.6 Approximation Theory 22 2.7 Algorithms for Minimax Approximation 24 3. Improvement of FrodoKEM Using Gray and BCH Codes 29 3.1 Modification of FrodoKEM with Gray and Error-Correcting Codes 33 3.1.1 Viewing FrodoPKE as a Digital Communication System 33 3.1.2 Error-Correcting Codes for FrodoPKE 34 3.1.3 Gray Coding 36 3.1.4 IND-CCA Security of Modified FrodoKEM 38 3.1.5 Evaluation of DFR 40 3.1.6 Error Dependency 43 3.2 Performance Improvement of FrodoKEM Using Gray and BCH Codes 43 3.2.1 Improving the Security Level of FrodoKEM 43 3.2.2 Increasing the Message Size of Frodo-640 47 3.2.3 Reducing the Bandwidth of Frodo-640 50 4. Homomorphic Comparison Using Optimal Composition of Minimax Approximate Polynomials 54 4.1 Introduction 54 4.1.1 Previous Works 55 4.1.2 My Contributions 56 4.2 Approximation of Sign Function by Using Optimal Composition of Minimax Approximate Polynomials 58 4.2.1 New Approximation Method for Sine Function Using Composition of the Minimax Approximate Polynomials 58 4.2.2 Optimality of Approximation of the Sign Function by a Minimax Composite Polynomial 64 4.2.3 Achieving Polynomial-Time Algorithm for New Approximation Method by Using Dynamic Programming 68 4.3 Numerical Results 80 4.3.1 Computation of the Required Non-Scalar Multiplications and Depth Consumption 81 4.3.2 Comparisons 81 5. Conclusions 88 Abstract (In Korean) 97Docto

    Design &implementation of complex-valued FIR digital filters with application to migration of seismic data

    Get PDF
    One-dimensional (I-D) and two-dimensional (2-D) frequency-space seismic migration FIR digital filter coefficients are of complex values when such filters require special space domain as well as wavenumber domain characteristics. In this thesis, such FIR digital filters are designed using Vector Space Projection Methods (VSPMs), which can satisfy the desired predefined filters' properties, for 2-D and three-dimensional (3-D) seismic data sets, respectively. More precisely, the pure and the relaxed projection algorithms, which are part of the VSPM theory, are derived. Simulation results show that the relaxed version of the pure algorithm can introduce significant savings in terms of the number of iterations required. Also, due to some undesirable background artifacts on migrated sections, a modified version of the pure algorithm was used to eliminate such effects. This modification has also led to a significant reduction in the number of computations when compared to both the pure and relaxed algorithms. We further propose a generalization of the l-D (real/complex-valued) pure algorithm to multi-dimensional (m-D) complex-valued FIR digital filters, where the resulting frequency responses possess an approximate equiripple nature. Superior designs are obtained when compared with other previously reported methods. In addition, we also propose a new scheme for implementing the predesigned 2-D migration FIR filters. This realization is based on Singular Value Decomposition (SVD). Unlike the existing realization methods which are used for this geophysical application, this cheap realization via SVD, compared with the true 2-D convolution, results in satisfactory wavenumber responses. Finally, an application to seismic migration of 2-D and 3-D synthetic sections is shown to confirm our theoretical conclusions. The proposed resulting migration FIR filters are applied also to the challenging SEGIEAGE Salt model data. The migrated section (image) outperformed images obtained using other FIR filters and with other standard migration techniques where difficult structures contained in such a challenging model are imaged clearly

    Certification of Real Inequalities -- Templates and Sums of Squares

    Full text link
    We consider the problem of certifying lower bounds for real-valued multivariate transcendental functions. The functions we are dealing with are nonlinear and involve semialgebraic operations as well as some transcendental functions like cosโก\cos, arctanโก\arctan, expโก\exp, etc. Our general framework is to use different approximation methods to relax the original problem into polynomial optimization problems, which we solve by sparse sums of squares relaxations. In particular, we combine the ideas of the maxplus estimators (originally introduced in optimal control) and of the linear templates (originally introduced in static analysis by abstract interpretation). The nonlinear templates control the complexity of the semialgebraic relaxations at the price of coarsening the maxplus approximations. In that way, we arrive at a new - template based - certified global optimization method, which exploits both the precision of sums of squares relaxations and the scalability of abstraction methods. We analyze the performance of the method on problems from the global optimization literature, as well as medium-size inequalities issued from the Flyspeck project.Comment: 27 pages, 3 figures, 4 table

    Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison

    Get PDF
    The comparison operation for two numbers is one of the most commonly used operations in several applications, including deep learning. Several studies have been conducted to efficiently evaluate the comparison operation in homomorphic encryption schemes, termed homomorphic comparison operation. Recently, Cheon et al. (Asiacrypt 2020) proposed new comparison methods that approximate the sign function using composite polynomial in homomorphic encryption and proved that these methods have optimal asymptotic complexity. In this paper, we propose a practically optimal method that approximates the sign function by using compositions of minimax approximate polynomials. It is proved that this approximation method is optimal with respect to depth consumption and the number of non-scalar multiplications. In addition, a polynomial-time algorithm that determines the optimal compositions of minimax approximate polynomials for the proposed homomorphic comparison operation is proposed by using dynamic programming. The numerical analysis demonstrates that the proposed homomorphic comparison operation reduces running time by approximately 45\% (resp. 41\%) on average, compared with the previous algorithm if running time (resp. depth consumption) is to be minimized. In addition, when NN is 2172^{17}, and the precision parameter ฮฑ\alpha is 20, the previous algorithm does not achieve 128-bit security, while the proposed algorithm achieves 128-bit security due to small depth consumption
    • โ€ฆ
    corecore