Loading...
Search for: efficient-implementation
0.011 seconds

    Binary Taylor Diagrams: An efficient implementation of Taylor expansion Diagrams

    , Article IEEE International Symposium on Circuits and Systems 2005, ISCAS 2005, Kobe, 23 May 2005 through 26 May 2005 ; 2005 , Pages 424-427 ; 02714310 (ISSN) Hooshmand, A ; Shamshiri, S ; Alisafaee, M ; Lotfi Kamran, P ; Naderi, M ; Navabi, Z ; Alizadeh, B ; Sharif University of Technology
    2005
    Abstract
    This paper presents an efficient way of implementing Taylor expansion Diagrams (TED) that is called Binary Taylor Diagrams (BTD). BTD is based on Taylor series like TED, but uses a binary data structure. So BTD functions are simpler than those of TED. © 2005 IEEE  

    Efficient Implementation of Elliptic Curve Cryptography

    , Ph.D. Dissertation Sharif University of Technology Salarifard, Raziyeh (Author) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Elliptic curve cryptography (ECC) has received attention because it can achieve the same security level as other classical asymmetric methods while using a key with smaller length. Although ECC is more efficient compared to AlGemal and RSA cryptosystems, fast computation of ECC is always desirable. Point multiplication is an essential operation in cryptographic computations. Low-latency and low-complexity multiplication architectures lead to more efficient cryptosystems.In this thesis, a fixed-base comb point multiplication method has been used to perform regular point multiplication. Additionally, two low-complexity (LC) and low-latency (LL) architectures for the regular point... 

    Efficient Implementation of Post-Quantum Cryptography Based on Learning with Errors

    , Ph.D. Dissertation Sharif University of Technology Ebrahimi, Shahriar (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Public key encryption (PKE) cryptography plays a big role in securing communication channels of internet. The security of every PKE scheme is usually based on a hard problem that has no polynomial time solution using any computational structure. However, widely used classic PKE schemes such as RSA or ECC, are based on hard problems that have polynomial solutions using a quantum computer. Therefore, such PKE schemes will not be secure in post-quantum era. Among quantum-resistant schemes, lattice-based cryptography and especially learning with errors (LWE) problem have gained high attention due to their low computational complexity. In this thesis, different LWE-based cryptosystems are... 

    Cellular Memristive Dynamical Systems (CMDS)

    , Article International Journal of Bifurcation and Chaos ; Vol. 24, issue. 5 , May , 2014 Bavandpour, M ; Soleimani, H ; Bagheri-Shouraki, S ; Ahmadi, A ; Abbott, D ; Chua, L. O ; Sharif University of Technology
    Abstract
    This study presents a cellular-based mapping for a special class of dynamical systems for embedding neuron models, by exploiting an efficient memristor crossbar-based circuit for its implementation. The resultant reconfigurable memristive dynamical circuit exhibits various bifurcation phenomena, and responses that are characteristic of dynamical systems. High programmability of the circuit enables it to be applied to real-time applications, learning systems, and analytically indescribable dynamical systems. Moreover, its efficient implementation platform makes it an appropriate choice for on-chip applications and prostheses. We apply this method to the Izhikevich, and FitzHugh-Nagumo neuron... 

    Efficient implementation of real-time ECG derived respiration system using cubic spline interpolation

    , Article Proceedings - IEEE International Symposium on Circuits and Systems ; 2013 , Pages 1083-1086 ; 02714310 (ISSN) ; 9781467357609 (ISBN) Shayei, A ; Ehsani, S. P ; Shabany, M ; Sharif University of Technology
    2013
    Abstract
    Monitoring the respiratory signal is crucial in many medical applications. Traditional methods for the respiration measurement are normally based on measuring the volume of air inhaled and exhaled by lungs (like spirometer) or oxygen saturation in blood. However, these methods have numerous challenges including their high cost and not being accessible in some cases. In this paper, an algorithm for deriving the respiratory signal from ECG signal is proposed, which is based on other proposed algotithms. This algorithm uses the cubic spline interpolation (CSI) of R-waves in ECG to derive the respiratory signal. The CSI algorithm is made efficient with respect to ECG features in order to reduce... 

    On the security of an ECC based RFID authentication protocol

    , Article 2012 9th International ISC Conference on Information Security and Cryptology, ISCISC 2012 ; 2012 , Pages 111-114 ; 9781467323864 (ISBN) Babaheidarian, P ; Delavar, M ; Mohajeri, J ; Sharif University of Technology
    2012
    Abstract
    Following the fact that there are some efficient implementations of ECC-based RFID authentication protocols on RFID tags, a new family of RFID authentication protocols known as EC-RAC family has been introduced. However, it has been shown that all the versions of EC-RAC protocols are exposed to privacy and/or security threats. In this paper we analyzed a version of the EC-RAC RFID authentication protocol as well as a version of Schnorr protocol which were presented in a recent work and are claimed to have the demanding requirements. We demonstrated an impersonation attack on the claimed improved EC-RAC, and consequently showed that it would not satisfy the tag authentication property. Also,... 

    An efficient low-latency point-multiplication over curve25519

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 66, Issue 10 , 2019 , Pages 3854-3862 ; 15498328 (ISSN) Salarifard, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    The elliptic curve cryptography (ECC) has gained attention mainly due to its lower complexity compared to other asymmetric methods while providing the same security level. The most performance critical operation in ECC is the point multiplication. Thus, its efficient implementation is desirable. One of the most secure and lightweight ECC curves, which satisfies all standard security criteria, is the Curve25519. In this paper, a low latency Karatsuba-Ofman-based field multiplier (KOM) and an efficient point multiplication over Curve25519 have been proposed. The improvements have been achieved mainly due to the proposed low latency pipelined KOM and efficient scheduling of field operations.... 

    Passivity enforcement using an infeasible-interior-point primal-dual method

    , Article IEEE Transactions on Power Systems ; Volume 23, Issue 3 , August , 2008 , Pages 966-974 ; 08858950 (ISSN) Porkar, B ; Vakilian, M ; Iravani, R ; Shahrtash, S. M ; Sharif University of Technology
    2008
    Abstract
    Application of the network equivalent concept for external system representation in electromagnetic transient studies is well known. However, the challenge in application of an equivalent model, approximated by rational functions, is to guarantee passivity of the corresponding model. Therefore, there is a need to enforce passivity of the equivalent model. In this paper, the passivity enforcement problem is first formulated as a quadratic programming (QP) problem, and then solved based on an efficient implementation, using an infeasible-interior-point primal-dual method. An application of this method for passivity enforcement of a six-port admittance model (with large passivity violations)... 

    A novel overlap-based logic cell: An efficient implementation of flip-flops with embedded logic

    , Article IEEE Transactions on Very Large Scale Integration (VLSI) Systems ; Volume 18, Issue 2 , 2010 , Pages 222-231 ; 10638210 (ISSN) Sarbishei, O ; Maymandi Nejad, M ; Sharif University of Technology
    2010
    Abstract
    This paper presents several efficient architectures of dynamic/static edge-triggered flip-flops with a compact embedded logic. The proposed structure, which benefits from the overlap period, fixes most of the drawbacks of the dynamic logic family. The design issues of setting the appropriate overlap period for this architecture are explained. The proposed overlap-based approach is compared with several state-of-the-art dynamic/static logic styles in implementing a 4-bit shift register and an odd-even sort coprocessor using different CMOS technologies. The simulation results showed that the overlap-based logic cells become much more efficient when the complexity of their embedded logic... 

    Model predictive control versus traditional proportional delay differentiation algorithms

    , Article Canadian Journal of Electrical and Computer Engineering ; Volume 34, Issue 1 , 2009 , Pages 3-9 ; 08408688 (ISSN) Mahramian, M ; Taheri, H ; Haeri, M ; Sharif University of Technology
    Abstract
    An approximated quadratic programming optimization is proposed to determine a model predictive controller to guarantee end-to-end delay in the DiffServ architecture. The proposed algorithm, called the suboptimal model predictive control scheduler (SMPCS), regulates the service rates of aggregated traffic classes dynamically, such that some constraints on proportional or absolute delay can be guaranteed. This paper investigates SMPCS complexity and its implementation problems in high-speed routers. The main problem of model predictive control (and one which has limited its use to slow processes) is its complexity. Optimization is the most computationally complex part in a model predictive... 

    Implementation of supersingular isogeny-based diffie-hellman and key encapsulation using an efficient scheduling

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 67, Issue 12 , 2020 , Pages 4895-4903 Farzam, M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    Isogeny-based cryptography is one of the promising post-quantum candidates mainly because of its smaller public key length. Due to its high computational cost, efficient implementations are significantly important. In this paper, we have proposed a high-speed FPGA implementation of the supersingular isogeny Diffie-Hellman (SIDH) and key encapsulation (SIKE). To this end, we have adapted the algorithm of finding optimal large-degree isogeny computation strategy for hardware implementations. Using this algorithm, hardware-suited strategies (HSSs) can be devised. We have also developed a tool to schedule field arithmetic operations efficiently using constraint programming. This tool enables... 

    Efficient secure channel coding based on quasi-cyclic low-density parity-check codes

    , Article IET Communications ; Volume 3, Issue 2 , 2009 , Pages 279-292 ; 17518628 (ISSN) Sobhi Afshar, A. A ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    2009
    Abstract
    A secure channel coding (joint encryption-channel coding) scheme provides both data security and reliability in one combined process to achieve faster processing and/or more efficient implementation. The issue of using quasi-cyclic low-density parity-check (QC-LDPC) codes in a symmetric-key secure channel coding scheme is addressed. A set of this class of LDPC codes has recently been recommended by the NASA Goddard Space Flight Center for near-earth and deep-space communications. The proposed scheme provides an efficient error performance, an acceptable level of security and a low-complexity practicable implementation. The results indicate that the proposed scheme can efficiently employ...