multiplicative complexity
Recently Published Documents


TOTAL DOCUMENTS

96
(FIVE YEARS 15)

H-INDEX

13
(FIVE YEARS 2)

Author(s):  
Yongjin Jeon ◽  
Seungjun Baek ◽  
Hangi Kim ◽  
Giyoon Kim ◽  
Jongsung Kim

2022 ◽  
pp. 1-1
Author(s):  
Anna Bernasconi ◽  
Stelvio Cimato ◽  
Valentina Ciriani ◽  
Maria Chiara Molteni

Author(s):  
Lev Hnativ

A new class of fractal step functions with linear and nonlinear changes in values is described, and on their basis a recurrent method for constructing functions of a new class of fractal step multiwavelets (FSMW) of various shapes with linear and nonlinear changes in values is developed. A method and an algorithm for constructing a whole family of basic FSMW systems have been developed. An algorithm for calculating the coefficients of a discrete multiwavelet transform based on a multiwavelet packet without performing convolution and decimated sampling operations, in contrast to the classical method, is presented. A method and algorithm for fast multiwavelet transform of low computational complexity has been developed, which, in comparison with the well-known classical Mall's algorithm, is 70 times less in multiplicative complexity, and 20 times less in additive complexity.


Author(s):  
Chun Guo ◽  
François-Xavier Standaert ◽  
Weijia Wang ◽  
Xiao Wang ◽  
Yu Yu

Motivated by the recent trend towards low multiplicative complexity blockciphers (e.g., Zorro, CHES 2013; LowMC, EUROCRYPT 2015; HADES, EUROCRYPT 2020; MALICIOUS, CRYPTO 2020), we study their underlying structure partial SPNs, i.e., Substitution-Permutation Networks (SPNs) with parts of the substitution layer replaced by an identity mapping, and put forward the first provable security analysis for such partial SPNs built upon dedicated linear layers. For different instances of partial SPNs using MDS linear layers, we establish strong pseudorandom security as well as practical provable security against impossible differential attacks. By extending the well-established MDS code-based idea, we also propose the first principled design of linear layers that ensures optimal differential propagation. Our results formally confirm the conjecture that partial SPNs achieve the same security as normal SPNs while consuming less non-linearity, in a well-established framework.


Author(s):  
Vladimir Yakimov

Spectral analysis of signals is used as one of the main methods for studying systems and objects of various physical natures. Under conditions of a priori statistical uncertainty, the signals are subject to random changes and noise. Spectral analysis of such signals involves the estimation of the power spectral density (PSD). One of the classical methods for estimating PSD is the periodogram method. The algorithms that implement this method in digital form are based on the discrete Fourier transform. Digital multiplication operations are mass operations in these algorithms. The use of window functions leads to an increase in the number of these operations. Multiplication operations are among the most time consuming operations. They are the dominant factor in determining the computational capabilities of an algorithm and determine its multiplicative complexity. The paper deals with the problem of reducing the multiplicative complexity of calculating the periodogram estimate of the PSD using window functions. The problem is solved based on the use of binary-sign stochastic quantization for converting a signal into digital form. This two-level signal quantization is carried out without systematic error. Based on the theory of discrete-event modeling, the result of a binary-sign stochastic quantization in time is considered as a chronological sequence of significant events determined by the change in its values. The use of a discrete-event model for the result of binary-sign stochastic quantization provided an analytical calculation of integration operations during the transition from the analog form of the periodogram estimation of the SPM to the mathematical procedures for calculating it in discrete form. These procedures became the basis for the development of a digital algorithm. The main computational operations of the algorithm are addition and subtraction arithmetic operations. Reducing the number of multiplication operations decreases the overall computational complexity of the PSD estimation. Numerical experiments were carried out to study the algorithm operation. They were carried out on the basis of simulation modeling of the discrete-event procedure of binary-sign stochastic quantization. The results of calculating the PSD estimates are presented using a number of the most famous window functions as an example. The results obtained indicate that the use of the developed algorithm allows calculating periodogram estimates of PSD with high accuracy and frequency resolution in the presence of additive white noise at a low signal-to-noise ratio. The practical implementation of the algorithm is carried out in the form of a functionally independent software module. This module can be used as a part of complex metrologically significant software for operational analysis of the frequency composition of complex signals.


2020 ◽  
Vol 12 (5) ◽  
pp. 935-946
Author(s):  
Çağdaş Çalık ◽  
Meltem Sönmez Turan ◽  
René Peralta

Sign in / Sign up

Export Citation Format

Share Document