• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

¿µ¹® ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ¿µ¹® ³í¹®Áö > TIIS (Çѱ¹ÀÎÅͳÝÁ¤º¸ÇÐȸ)

TIIS (Çѱ¹ÀÎÅͳÝÁ¤º¸ÇÐȸ)

Current Result Document :

ÇѱÛÁ¦¸ñ(Korean Title) w-Bit Shifting Non-Adjacent Form Conversion
¿µ¹®Á¦¸ñ(English Title) w-Bit Shifting Non-Adjacent Form Conversion
ÀúÀÚ(Author) Doo-Hee Hwang   Yoon-Ho Choi  
¿ø¹®¼ö·Ïó(Citation) VOL 12 NO. 07 PP. 3455 ~ 3474 (2018. 07)
Çѱ۳»¿ë
(Korean Abstract)
¿µ¹®³»¿ë
(English Abstract)
As a unique form of signed-digit representation, non-adjacent form (NAF) minimizes Hamming weight by removing a stream of non-zero bits from the binary representation of positive integer. Thanks to this strong point, NAF has been used in various applications such as cryptography, packet filtering and so on. In this paper, to improve the NAF conversion speed of the NAFw algorithm, we propose a new NAF conversion algorithm, called w-bit Shifting Non-Adjacent Form(SNAFw), where w is width of scanning window. By skipping some unnecessary bit comparisons, the proposed algorithm improves the NAF conversion speed of the NAFw algorithm. To verify the excellence of the SNAFw algorithm, the NAFw algorithm and the SNAFw algorithm are implemented in the 8-bit microprocessor ATmega128. By measuring CPU cycle counter for the NAF conversion under various input patterns, we show that the SNAF2 algorithm not only increases the NAF conversion speed by 24% on average but also reduces deviation in the NAF conversion time for each input pattern by 36%, compared to the NAF2 algorithm. In addition, we show that SNAFw algorithm is always faster than NAFw algorithm, regardless of the size of w.
Å°¿öµå(Keyword) signed-digit representation   non-adjacent form   Hamming weight   encoding   public key cryptography  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå