Matrix Multiplication Algorithm Research Papers (original) (raw)

2025, The Mathematics Enthusiast

We argue that there are two conceptually different area models for whole number multiplication: area-to-area model and lengths-to-area model depending on how multiplication operation is conceived: action on / change of an initial... more

We argue that there are two conceptually different area models for whole number multiplication: area-to-area model and lengths-to-area model depending on how multiplication operation is conceived: action on / change of an initial quantity, or operation / coordination of two quantities. These models complement each other to promote students' conceptual understanding of whole number multiplication and help students extend their understanding of whole number multiplication to fraction multiplication.

2025, International Journal of Computer Science and Information Technology

An enhanced technique of color image encryption based on random matrix key encoding is proposed. To encrypt the color image a separation into Red Green and Blue (R, G, B) channels will applied. Each channel is encrypted using a technique... more

An enhanced technique of color image encryption based on random matrix key encoding is proposed. To encrypt the color image a separation into Red Green and Blue (R, G, B) channels will applied. Each channel is encrypted using a technique called double random matrix key encoding then three new coding image matrices are constructed. To obtain the reconstructed image that is the same as the original image in the receipted side; simple extracted and decryption operations can be maintained. The results shown that the proposed technique is powerful for color image encryption and decryption and a MATLAB and simulations were used to get the results. The proposed technique has high security features because each color component is separately treated using its own double random matrix key which is generated randomly and make the process of hacking the three keys very difficult.

2025, Journal of VLSI signal processing systems for signal, image and video technology

multiplication plays an important role in the Fermat number transform and residue number systems; the diminished-1 representation of numbers has been found most suitable for representing the elements of the rings. Existing algorithms for... more

multiplication plays an important role in the Fermat number transform and residue number systems; the diminished-1 representation of numbers has been found most suitable for representing the elements of the rings. Existing algorithms for modulo multiplication either use recursive modulo addition, or a regular binary multiplication integrated with the modulo reduction operation. Although most often adopted for large n, this latter approach requires conversions between the diminished-1 and binary representations. In this paper we propose a parallel fine-grained architecture,

2025, IEEE Transactions on Computers

The number of tests which is required under various conditions in the diagnosis procedures developed in this paper is summarized as follows. The number of tests for detecting single faults is equal to four and is independent of the... more

The number of tests which is required under various conditions in the diagnosis procedures developed in this paper is summarized as follows. The number of tests for detecting single faults is equal to four and is independent of the network size. The number of tests for detecting multiple faults is equal to 2(1 + log2 N), where N is the number of terminal links in one side of the network. The number of tests needed for de- termining the fault location and the fault type of a single fault depends on the fault type and/or the size of the network. The characteristics of single switching element faults are sum- marized in Table . The minimum number of tests needed for determining the fault location and the fault type is equal to four and the maximum max (12, 6 + 2 [log2 (10g2 N)]). For a network of size N = 1024 the maximum is equal to 14. There exist four switching element faults (Subcase F) which cannot be pinpointed at the single switching element level and those four are not distinguishable from the link stuck fault. This study provides specific information of fault characteristics for designing an easily diagnosable network. Tse-yun Feng (S'61-M'67-SM'75-F'80), for a photograph and biography, see p. 332 of the May 1981 issue of this TRANSACTIONS. t1 lC. Wu and T. -Feng, "On a class of multistage interconnection networks,"

2025, F1000Research

Background Matrix Chain Multiplication (MCM) is a fundamental problem in computational mathematics and computer science, often encountered in scientific computing, graphics, and machine learning. Traditional MCM optimization techniques... more

Background Matrix Chain Multiplication (MCM) is a fundamental problem in computational mathematics and computer science, often encountered in scientific computing, graphics, and machine learning. Traditional MCM optimization techniques use Dynamic Programming (DP) with Memoization to determine the optimal parenthesization for minimizing the number of scalar multiplications. However, standard matrix multiplication still operates in O(n 3) time complexity, leading to inefficiencies for large matrices. Methods In this paper, we propose a hybrid optimization technique that integrates Strassen's algorithm into MCM to further accelerate matrix multiplication. Our approach consists of two key phases: (i) matrix chain order optimization, using a top-down memoized DP approach, we compute the best multiplication sequence, and (ii) hybrid multiplication strategy, we selectively apply Strassen's algorithm for large matrices (n ≥ 128), reducing the complexity from O(n 3) to O(n 2.81), while using standard multiplication for smaller matrices to avoid recursive overhead. We evaluate the performance of our hybrid method through computational experiments comparing execution time, memory usage, and numerical accuracy against traditional MCM and Strassen's standalone multiplication.

2025, IACR Cryptology ePrint Archive

Montgomery multiplication is one of the fundamental operations used in cryptographic algorithms, such as RSA and Elliptic Curve Cryptosystems. At CHES 1999, Tenca and Koç introduced a nowclassical architecture for implementing Montgomery... more

Montgomery multiplication is one of the fundamental operations used in cryptographic algorithms, such as RSA and Elliptic Curve Cryptosystems. At CHES 1999, Tenca and Koç introduced a nowclassical architecture for implementing Montgomery multiplication in hardware. With parameters optimized for minimum latency, this architecture performs a single Montgomery multiplication in approximately 2n clock cycles, where n is the size of operands in bits. In this paper we propose and discuss an optimized hardware architecture performing the same operation in approximately n clock cycles. Our architecture is based on pre-computing partial results using two possible assumptions regarding the most significant bit of the previous word, and is only marginally more demanding in terms of the circuit area. The new radix-2 architecture can be extended for the case of radix-4, while preserving a factor of two speed-up over the corresponding radix-4 design by Tenca, Todorov, and Koç from CHES 2001. Our architecture has been verified by modeling it in Verilog-HDL, implementing it using Xilinx Virtex-II 6000 FPGA, and experimentally testing it using SRC-6 reconfigurable computer.

2024, Springer eBooks

This paper investigates performance and energy characteristics of software algorithms for long integer arithmetic. We analyze and compare the number of RISC-like processor instructions (e.g. singleprecision multiplication, addition, load,... more

This paper investigates performance and energy characteristics of software algorithms for long integer arithmetic. We analyze and compare the number of RISC-like processor instructions (e.g. singleprecision multiplication, addition, load, and store instructions) required for the execution of different algorithms such as Schoolbook multiplication, Karatsuba and Comba multiplication, as well as Montgomery reduction. Our analysis shows that a combination of Karatsuba-Comba multiplication and Montgomery reduction (the so-called KCM method) allows to achieve better performance than other algorithms for modular multiplication. Furthermore, we present a simple model to compare the energy-efficiency of arithmetic algorithms. This model considers the clock cycles and average current consumption of the base instructions to estimate the overall amount of energy consumed during the execution of an algorithm. Our experiments, conducted on a StrongARM SA-1100 processor, indicate that a 1024-bit KCM multiplication consumes about 22% less energy than other modular multiplication techniques.

2024, International Journal for Scientific Research and Development

We introduce here a multiplication approach for 16 bit input using modified booth algorithm. This reduces the number of digits in a multiplication compared with a binary multiplication. In this paper we will compare the complexity of... more

We introduce here a multiplication approach for 16 bit input using modified booth algorithm. This reduces the number of digits in a multiplication compared with a binary multiplication. In this paper we will compare the complexity of binary against ternary multi-pliers. The design is simulated using Model Sim 6.5e and synthesized using Xilinx ISE design .Results obtained from proposed design is in terms of area, delay and speed have been compared with conventional multiplier design.

2024, International Journal for Scientific Research and Development

We introduce here a multiplication approach for 16 bit input using modified booth algorithm. This reduces the number of digits in a multiplication compared with a binary multiplication. In this paper we will compare the complexity of... more

We introduce here a multiplication approach for 16 bit input using modified booth algorithm. This reduces the number of digits in a multiplication compared with a binary multiplication. In this paper we will compare the complexity of binary against ternary multi-pliers. The design is simulated using Model Sim 6.5e and synthesized using Xilinx ISE design .Results obtained from proposed design is in terms of area, delay and speed have been compared with conventional multiplier design.

2024

In this paper, the proof of the binary Goldbach conjecture is established (Any integer strictly greater than one is the mean arithmetic of two primes). To this end, a "local" algorithm is determined for the construction of two recurrent... more

In this paper, the proof of the binary Goldbach conjecture is established (Any integer strictly greater than one is the mean arithmetic of two primes). To this end, a "local" algorithm is determined for the construction of two recurrent sequences of primes (2) and (2), ((2) dependent of (2)) such that for each integer n ≥ 2 their sum is equal to 2n. To form this a third sequence of primes (2) is defined for any integer n ≥ 3 by 2 = Sup (p ∈ : p ≤ 2n-3) where is the

2024, The Mathematics Enthusiast

We argue that there are two conceptually different area models for whole number multiplication: area-to-area model and lengths-to-area model depending on how multiplication operation is conceived: action on / change of an initial... more

We argue that there are two conceptually different area models for whole number multiplication: area-to-area model and lengths-to-area model depending on how multiplication operation is conceived: action on / change of an initial quantity, or operation / coordination of two quantities. These models complement each other to promote students' conceptual understanding of whole number multiplication and help students extend their understanding of whole number multiplication to fraction multiplication.

2024, 1993 International Conference on Parallel Processing - ICPP'93 Vol3

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large... more

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large matrix sizes and none of the algorithms can be clearly claimed to be superior than the others. In this paper we analyze the performance and scalability of a number of parallel formulations of the matrix multiplication algorithm and predict the conditions under which each formulation is better than the others. We present a parallel formulation for hypercube and related architectures that performs better than any of the schemes described in the literature so far for a wide range of matrix sizes and number of processors. The superior performance and the analytical scalability expressions for this algorithm are veri ed through experiments on the Thinking Machines Corporation's CM-5 T M y parallel computer for up to 512 processors. We show that special hardware permitting simultaneous communication on all the ports of the processors does not improve the overall scalability of the matrix multiplication algorithms on a hypercube. We also discuss the dependence of scalability on technology dependent factors such as communication and computation speeds and show that under certain conditions, it may be better to have a parallel computer with k-fold as many processors rather than one with the same number of processors, each k-fold as fast.

2024, International Journal of Advanced Trends in Computer Science and Engineering

Digital image processing refers to the processing of digital images by a computer. An image is composed of a finite number of elements each having a particular location and value. For image recognition in python, there are many layers... more

Digital image processing refers to the processing of digital images by a computer. An image is composed of a finite number of elements each having a particular location and value. For image recognition in python, there are many layers called convolutional layers. Each of these layers requires multiplication with one another to generate a result. This is generally done by methods like Linear Discriminant Analysis (LDA) and Principal Component Analysis (PCA), which were time-consuming. Using our modified Strassen's matrix multiplication algorithm on the image data yields a better result as it can provide the same accuracy by training more images in lesser time. By using our modified algorithm, we were able to reduce the time by 37.408 %. This study helps in providing a better approach to image recognition than the general approach maintaining the same accuracy rate but reducing the time to achieve it.

2024, Procedia Technology

In this paper we summarize the existing work on classical Booth's algorithm of multiplication and propose an improved version of its general form. In Booth's or modified Booth's algorithm two bits or three bits are considered at a time in... more

In this paper we summarize the existing work on classical Booth's algorithm of multiplication and propose an improved version of its general form. In Booth's or modified Booth's algorithm two bits or three bits are considered at a time in the multiplier. Here we have shown an approach of using any number of bits of the multiplier. Then we find an optimal value of such bits for which the complexity of the operation will be minimal.

2024

In present scenario every process should be rapid, efficient and simple. Fast Fourier transform (FFT) is an efficient algorithm to compute the N point DFT. It has great applications in communication, signal and image processing and... more

In present scenario every process should be rapid, efficient and simple. Fast Fourier transform (FFT) is an efficient algorithm to compute the N point DFT. It has great applications in communication, signal and image processing and instrumentation. But the Implementation of FFT requires large number of complex multiplications, so to make this process rapid and simple it's necessary for a multiplier to be fast and power efficient. To tackle this problem Urthva Tirvagbhyam in Vedic mathematics is an efficient method of multiplication (4). Vedic Mathematics is the ancient system of mathematics which has a unique technique of calculations based on 16 Sutras. Employing these techniques in the computation algorithms of the coprocessor will reduce the complexity, execution time, area, power etc. Urdhva Tiryakbhyam one of the sutra of Vedic Mathematics, being a general multiplication formula, is equally applicable to all cases of multiplication. The conventional multiplication method re...

2024, The Mathematics Enthusiast

We argue that there are two conceptually different area models for whole number multiplication: area-to-area model and lengths-to-area model depending on how multiplication operation is conceived: action on / change of an initial... more

We argue that there are two conceptually different area models for whole number multiplication: area-to-area model and lengths-to-area model depending on how multiplication operation is conceived: action on / change of an initial quantity, or operation / coordination of two quantities. These models complement each other to promote students' conceptual understanding of whole number multiplication and help students extend their understanding of whole number multiplication to fraction multiplication.

2024, 1993 International Conference on Parallel Processing - ICPP'93 Vol3

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large... more

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large matrix sizes and none of the algorithms can be clearly claimed to be superior than the others. In this paper we analyze the performance and scalability of a number of parallel formulations of the matrix multiplication algorithm and predict the conditions under which each formulation is better than the others. We present a parallel formulation for hypercube and related architectures that performs better than any of the schemes described in the literature so far for a wide range of matrix sizes and number of processors. The superior performance and the analytical scalability expressions for this algorithm are veri ed through experiments on the Thinking Machines Corporation's CM-5 T M y parallel computer for up to 512 processors. We show that special hardware permitting simultaneous communication on all the ports of the processors does not improve the overall scalability of the matrix multiplication algorithms on a hypercube. We also discuss the dependence of scalability on technology dependent factors such as communication and computation speeds and show that under certain conditions, it may be better to have a parallel computer with k-fold as many processors rather than one with the same number of processors, each k-fold as fast.

2024, Lecture Notes in Computer Science

In this paper, we study the side-channel security of the field multiplication in GF(2 n). We particularly focus on GF(2 128) multiplication which is the one used in the authentication part of AES-GCM but the proposed attack also applies... more

In this paper, we study the side-channel security of the field multiplication in GF(2 n). We particularly focus on GF(2 128) multiplication which is the one used in the authentication part of AES-GCM but the proposed attack also applies to other binary extensions. In a hardware implementation using a 128-bit multiplier, the full 128-bit secret is manipulated at once. In this context, classical DPA attacks based on the divide and conquer strategy cannot be applied. In this work, the algebraic structure of the multiplication is leveraged to recover bits of information about the secret multiplicand without having to perform any key-guess. To do so, the leakage corresponding to the writing of the multiplication output into a register is considered. It is assumed to follow a Hamming weight/distance leakage model. Under these particular, yet easily met, assumption we exhibit a nice connection between the key recovery problem and some classical coding and Learning Parities with Noise problems with certain instance parameters. In our case, the noise is very high, but the length of the secret is rather short. In this work we investigate different solving techniques corresponding to different attacker models and eventually refine the attack when considering particular implementations of the multiplication.

2024, 2017 IEEE International Symposium on Information Theory (ISIT)

We consider the problem of computing the convolution of two long vectors using parallel processing units in the presence of "stragglers". Stragglers refer to the small fraction of faulty or slow processors that delays the entire... more

We consider the problem of computing the convolution of two long vectors using parallel processing units in the presence of "stragglers". Stragglers refer to the small fraction of faulty or slow processors that delays the entire computation in time-critical distributed systems. We first show that splitting the vectors into smaller pieces and using a linear code to encode these pieces provides better resilience against stragglers than replication-based schemes under a simple, worst-case straggler analysis. We then demonstrate that under commonly used models of computation time, coding can dramatically improve the probability of finishing the computation within a target "deadline" time. As opposed to the more commonly used technique of expected computation time analysis, we quantify the exponents of the probability of failure in the limit of large deadlines. Our exponent metric captures the probability of failing to finish before a specified deadline time, i.e., the behavior of the "tail". Moreover, our technique also allows for simple closed form expressions for more general models of computation time, e.g. shifted Weibull models instead of only shifted exponentials. Thus, through this problem of coded convolution, we establish the utility of a novel asymptotic failure exponent analysis for distributed systems.

2024

In this paper we present an adaptable fast matrix multiplication (AFMM) algorithm, for two nxn dense matrices which computes the product matrix with average complexity Tavg(n) = d1d2n3 with the acknowledgement that the average count is... more

In this paper we present an adaptable fast matrix multiplication (AFMM) algorithm, for two nxn dense matrices which computes the product matrix with average complexity Tavg(n) = d1d2n3 with the acknowledgement that the average count is obtained for addition as the basic operation rather than multiplication which is probably the unquestionable choice for basic operation in existing matrix multiplication algorithms.

2024

To match multiple views of a 3D scene, their relative geometric distortions have to be taken into account. We assume the disortions can be approximated by affine transformations. Images are matched by combining an exhaustive and directed... more

To match multiple views of a 3D scene, their relative geometric distortions have to be taken into account. We assume the disortions can be approximated by affine transformations. Images are matched by combining an exhaustive and directed unconstrained Hooke-Jeeves search for affine parameters, image pyramids being used to accelerate the search. The parameters found for several matches are statistically processed to relatively orient the images. Experiments with the RADIUS multiple-view images show a feasibility of this approach.

2024, PeerJ Computer Science

The Chain Matrix Multiplication Problem (CMMP) is an optimization problem that helps to find the optimal way of parenthesization for Chain Matrix Multiplication (CMM). This problem arises in various scientific applications such as in... more

The Chain Matrix Multiplication Problem (CMMP) is an optimization problem that helps to find the optimal way of parenthesization for Chain Matrix Multiplication (CMM). This problem arises in various scientific applications such as in electronics, robotics, mathematical programing, and cryptography. For CMMP the researchers have proposed various techniques such as dynamic approach, arithmetic approach, and sequential multiplication. However, these techniques are deficient for providing optimal results for CMMP in terms of computational time and significant amount of scalar multiplication. In this article, we proposed a new model to minimize the Chain Matrix Multiplication (CMM) operations based on group counseling optimizer (GCO). Our experimental results and their analysis show that the proposed GCO model has achieved significant reduction of time with efficient speed when compared with sequential chain matrix multiplication approach. The proposed model provides good performance and...

2024, Proceedings. XI Brazilian Symposium on Integrated Circuit Design (Cat. No.98EX216)

2024, Lecture Notes in Computer Science

Montgomery multiplication is one of the fundamental operations used in cryptographic algorithms, such as RSA and Elliptic Curve Cryptosystems. At CHES 1999, Tenca and Koç introduced a nowclassical architecture for implementing Montgomery... more

Montgomery multiplication is one of the fundamental operations used in cryptographic algorithms, such as RSA and Elliptic Curve Cryptosystems. At CHES 1999, Tenca and Koç introduced a nowclassical architecture for implementing Montgomery multiplication in hardware. With parameters optimized for minimum latency, this architecture performs a single Montgomery multiplication in approximately 2n clock cycles, where n is the size of operands in bits. In this paper we propose and discuss an optimized hardware architecture performing the same operation in approximately n clock cycles. Our architecture is based on pre-computing partial results using two possible assumptions regarding the most significant bit of the previous word, and is only marginally more demanding in terms of the circuit area. The new radix-2 architecture can be extended for the case of radix-4, while preserving a factor of two speed-up over the corresponding radix-4 design by Tenca, Todorov, and Koç from CHES 2001. Our architecture has been verified by modeling it in Verilog-HDL, implementing it using Xilinx Virtex-II 6000 FPGA, and experimentally testing it using SRC-6 reconfigurable computer.

2024

Low power consumption and smaller area are some of the most important criteria for the fabrication of DSP systems and high performance systems. Optimizing the speed and area of the multiplier is a major design issue. However, area and... more

Low power consumption and smaller area are some of the most important criteria for the fabrication of DSP systems and high performance systems. Optimizing the speed and area of the multiplier is a major design issue. However, area and speed are usually conflicting constraints so that improving speed results mostly in larger areas. In this paper we try to determine the best solution to this problem by comparing a few multipliers. This paper presents an efficient implementation of high speed multiplier using the shift and add method, Radix_2, Radix_4 modified Booth multiplier algorithm along with SPST technique. Here we compare the working of the three multiplier by implementing each of them separately in FIR filter. The parallel multipliers like radix 2 and radix 4 modified booth multiplier with SPST technique does the computations using lesser adders and lesser iterative steps. As a result of which they occupy lesser space as compared to the serial multiplier. This is very important...

2024, 1993 International Conference on Parallel Processing - ICPP'93 Vol3

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large... more

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large matrix sizes and none of the algorithms can be clearly claimed to be superior than the others. In this paper we analyze the performance and scalability of a number of parallel formulations of the matrix multiplication algorithm and predict the conditions under which each formulation is better than the others. We present a parallel formulation for hypercube and related architectures that performs better than any of the schemes described in the literature so far for a wide range of matrix sizes and number of processors. The superior performance and the analytical scalability expressions for this algorithm are veri ed through experiments on the Thinking Machines Corporation's CM-5 T M y parallel computer for up to 512 processors. We show that special hardware permitting simultaneous communication on all the ports of the processors does not improve the overall scalability of the matrix multiplication algorithms on a hypercube. We also discuss the dependence of scalability on technology dependent factors such as communication and computation speeds and show that under certain conditions, it may be better to have a parallel computer with k-fold as many processors rather than one with the same number of processors, each k-fold as fast.

2024, International Journal of Open Information Technologies

Modulo multiplication, where the modulus is an n-digit number, with n approximately equal to 2 9 , is currently the main operation in the discrete logarithm algorithm. If we consider this process as multiplication of big numbers followed... more

Modulo multiplication, where the modulus is an n-digit number, with n approximately equal to 2 9 , is currently the main operation in the discrete logarithm algorithm. If we consider this process as multiplication of big numbers followed by taking modulo (division with remainder), then the latter is the most difficult. We suggest looking at this problem in a different way. Namely, in terms of minimizing time with an unlimited number of computing nodes. This also includes the problem of parallelization on a chip, where the nodes that perform calculations are numerous, but low-power, primarily in memory, and the connections between them are fast. We propose an algorithm for modulo multiplication taking with precalculations stored distributed. The same configuration will significantly reduce the time for multiplication with a fixed multiplier. For the multiplication itself, a parallelized column algorithm is used. The running time of the constructed algorithm on a distributed computing...

2024, 1993 International Conference on Parallel Processing - ICPP'93 Vol3

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large... more

A number of parallel formulations of dense matrix multiplication algorithm have been developed. For arbitrarily large number of processors, any of these algorithms or their variants can provide near linear speedup for su ciently large matrix sizes and none of the algorithms can be clearly claimed to be superior than the others. In this paper we analyze the performance and scalability of a number of parallel formulations of the matrix multiplication algorithm and predict the conditions under which each formulation is better than the others. We present a parallel formulation for hypercube and related architectures that performs better than any of the schemes described in the literature so far for a wide range of matrix sizes and number of processors. The superior performance and the analytical scalability expressions for this algorithm are veri ed through experiments on the Thinking Machines Corporation's CM-5 T M y parallel computer for up to 512 processors. We show that special hardware permitting simultaneous communication on all the ports of the processors does not improve the overall scalability of the matrix multiplication algorithms on a hypercube. We also discuss the dependence of scalability on technology dependent factors such as communication and computation speeds and show that under certain conditions, it may be better to have a parallel computer with k-fold as many processors rather than one with the same number of processors, each k-fold as fast.

2023, Dinbilimleri akademik araştırma dergisi

Bu makalede yetimlik olgusu ele alınmış, birey ve toplum olarak taşıdığımız dinî, ahlakî ve sosyal sorumluluklara dikkat çekilmiş, sorunun çözümünde nelerin yapılabileceği konusu irdelenmiş, yetimlere karşı ferdî ve toplumsal... more

Bu makalede yetimlik olgusu ele alınmış, birey ve toplum olarak taşıdığımız dinî, ahlakî ve sosyal sorumluluklara dikkat çekilmiş, sorunun çözümünde nelerin yapılabileceği konusu irdelenmiş, yetimlere karşı ferdî ve toplumsal duyarlılıkların harekete geçirilmesi amaçlanmıştır. İnsanoğlu, sorumluluklarının ağırlığına paralel olarak uzun bir çocukluk dönemi geçiren tek varlıktır. Dolayısıyla kendisinden beklenen görevlerin üstesinden gelebilmesi için güçlü, sağlıklı ve yararlı bir kişilikle yetişmesi gerekir. Yetim ve öksüzlere karşı sorumluluklar, maddî ve manevî olmak üzere iki ana eksen üzerinde yoğunlaştırılabilir. Maddî sorumluluklar, yetim ve öksüzlerin malını ve canını korumak; beslenme, giyinme ve barınma gibi ihtiyaçlarını karşılamak olarak ifade edilebilir. Manevî sorumluluklar ise, yetim ve öksüzün psikolojik gelişimini ilgilendiren her eylemi içerir. Şefkat dolu davranışlar sergilemek, sevgi dolu bir ortam hazırlamak, eğitimiyle ilgilenmek, dinî bilgiler vermek, güzel bir ahlâk kazandırmak hep bu alana girer.

2023, IEEE Transactions on Evolutionary Computation

We present a parallel genetic algorithm for nding matrix multiplication algorithms. For 3 × 3 matrices our genetic algorithm successfully discovered algorithms requiring 23 multiplications, which are equivalent to the currently best known... more

We present a parallel genetic algorithm for nding matrix multiplication algorithms. For 3 × 3 matrices our genetic algorithm successfully discovered algorithms requiring 23 multiplications, which are equivalent to the currently best known human-developed algorithms. We also studied the cases with less multiplications and evaluated the suitability of the methods discovered. Although our evolutionary method did not reach the theoretical lower bound it led to an approximate solution for 22 multiplications.

2023, Journal of Applied Mathematics

Public-key cryptosystems are broadly employed to provide security for digital information. Improving the efficiency of public-key cryptosystem through speeding up calculation and using fewer resources are among the main goals of... more

Public-key cryptosystems are broadly employed to provide security for digital information. Improving the efficiency of public-key cryptosystem through speeding up calculation and using fewer resources are among the main goals of cryptography research. In this paper, we introduce new symbols extracted from binary representation of integers called Big-ones. We present a modified version of the classical multiplication and squaring algorithms based on the Big-ones to improve the efficiency of big integer multiplication and squaring in number theory based cryptosystems. Compared to the adopted classical and Karatsuba multiplication algorithms for squaring, the proposed squaring algorithm is 2 to 3.7 and 7.9 to 2.5 times faster for squaring 32-bit and 8-Kbit numbers, respectively. The proposed multiplication algorithm is also 2.3 to 3.9 and 7 to 2.4 times faster for multiplying 32-bit and 8-Kbit numbers, respectively. The number theory based cryptosystems, which are operating in the range of 1-Kbit to 4-Kbit integers, are directly benefited from the proposed method since multiplication and squaring are the main operations in most of these systems.

2023

The efficiency of number theory based cryptosystems correlatesdirectly to the efficiency of large integer multiplication operation. In this paper, we propose a hybrid of Karatsuba-Classical multiplication algorithm that is based on a... more

The efficiency of number theory based cryptosystems correlatesdirectly to the efficiency of large integer multiplication operation. In this paper, we propose a hybrid of Karatsuba-Classical multiplication algorithm that is based on a Look-up table of "Big-Digits" representation. The Big-Digits representation is a more compact representation compared to the binary representation. Therefore, by using the Big-Digits representation, the number of sub-multiplication operations in a multiplication algorithm will reduce significantly. The results of this study show that the proposed multiplication algorithm, which is based on the Big-Digits representation, is faster than the classical, Karatsuba and the hybrid of Karatsuba-Classical multiplication algorithms in range of the public-key cryptography implementation.

2023, Science of Computer Programming

The role of computer algebra systems (CASs) is not limited to analyzing and solving mathematical and physical problems. They have also been used as tools in the development process of computer programs, starting from the specification and... more

The role of computer algebra systems (CASs) is not limited to analyzing and solving mathematical and physical problems. They have also been used as tools in the development process of computer programs, starting from the specification and ending with the coding and testing phases. In this way one can exploit their powerful mathematical capacity during the development phases and, by the other way, take advantage of the speed performance of languages such as FORTRAN or C in the implementation. Among the mathematical features of CASs there are transformations allowing one to optimize the final code instructions. In this paper we show some kind of optimizations that can be done on new or existing algorithms, by extending some techniques that compilers apply currently to optimize the machine code. The results show that the CPU time taken by the optimized code is reduced by a factor that can reach 5. The optimizations are performed with a package built on a well known CAS: Mathematica.

2023, Journal of Algorithms

2023

Several modular multiplication algorithms have been reviewed. One modified modulo multiplication algorithm is chosen to be designed in simple hardware components. The proposed design is shown in blocks of the basic modules and the... more

Several modular multiplication algorithms have been reviewed. One modified modulo multiplication algorithm is chosen to be designed in simple hardware components. The proposed design is shown in blocks of the basic modules and the connections required between the basic components are shown in some details.

2023, Journal of Mathematical Physics

Analytic and approximate solutions for the energy eigenvalues generated by a confined softcore Coulomb potentials of the form a/(r + β) in d > 1 dimensions are constructed. The confinement is effected by linear and harmonic-oscillator... more

Analytic and approximate solutions for the energy eigenvalues generated by a confined softcore Coulomb potentials of the form a/(r + β) in d > 1 dimensions are constructed. The confinement is effected by linear and harmonic-oscillator potential terms, and also through “hard confinement” by means of an impenetrable spherical box. A byproduct of this work is the construction of polynomial solutions for a number of linear differential equations with polynomial coefficients, along with the necessary and sufficient conditions for the existence of such solutions. Very accurate approximate solutions for the general problem with arbitrary potential parameters are found by use of the asymptotic iteration method.

2023, IEICE Electronics Express

In this paper, we develop an efficient parallel semi-systolic array structure to concurrently compute multiplication and squaring operations in the binary extension field, GF(2 m), for efficient modular exponentiations. The proposed array... more

In this paper, we develop an efficient parallel semi-systolic array structure to concurrently compute multiplication and squaring operations in the binary extension field, GF(2 m), for efficient modular exponentiations. The proposed array is well suited to VLSI implementation that it has a regular structure as well as local communications between its processing elements. The obtained results show that the proposed array structure achieves a significant reduction in area-time (AT) complexity by at least 95.9% over the corresponding existing structures.

2023, International Journal of Cyber-Security and Digital Forensics

This paper attempts to speed-up the modular reduction as an independent step of modular multiplication, which is the central operation in public-key cryptosystems. Based on the properties of Mersenne and Quasi-Mersenne primes, we have... more

This paper attempts to speed-up the modular reduction as an independent step of modular multiplication, which is the central operation in public-key cryptosystems. Based on the properties of Mersenne and Quasi-Mersenne primes, we have described four distinct sets of moduli which are responsible for converting the single-precision multiplication prevalent in many of today's techniques into an addition operation and a few simple shift operations. We propose a novel revision to the Modified Barrett algorithm presented in [3]. With the backing of the special moduli sets, the proposed algorithm is shown to outperform (speed-wise) the Modified Barrett algorithm by 80% for operands of length 700 bits, the least speed-up being around 70% for smaller operands, in the range of around 100 bits.

2023

DECLARATION OF ORIGINALITY I hereby certify that I am the sole author of this thesis and that no part of this thesis has been published or submitted for publication. I certify that, to the best of my knowledge, my thesis does not infringe... more

DECLARATION OF ORIGINALITY I hereby certify that I am the sole author of this thesis and that no part of this thesis has been published or submitted for publication. I certify that, to the best of my knowledge, my thesis does not infringe upon anyone's copyright nor violate any proprietary rights and that any ideas, techniques, quotations, or any other material from the work of other people included in my thesis, published or otherwise, are fully acknowledged in accordance with the standard referencing practices. Furthermore, to the extent that I have included copyrighted material that surpasses the bounds of fair dealing within the meaning of the Canada Copyright Act, I certify that I have obtained a written permission from the copyright owner(s) to include such material(s) in my thesis and have included copies of such copyright clearances to my appendix. I declare that this is a true copy of my thesis, including any final revisions, as approved by my thesis committee and the Graduate Studies office, and that this thesis has not been

2023, American Journal of Computational Mathematics

The Vedic multiplication algorithm is a very fast way of oral calculation. However, the basis of the algorithm is not available so far. The present paper demystifies the general Vedic algorithm for multiplication by establishment of... more

The Vedic multiplication algorithm is a very fast way of oral calculation. However, the basis of the algorithm is not available so far. The present paper demystifies the general Vedic algorithm for multiplication by establishment of foundation of the Vedic algorithm of product finding through end results of conventional multiplication. This novel approach, i.e., finding algorithm from the end results of conventional calculations may be useful in devising algorithms similar to Vedic in cases of other calculations. Though the availability of cheap calculators made the Vedic Method obsolete, the present trend resurrected Vedic algorithms by their use in the design of computer processors for enhancing speed and performance.

2023, Mathematics of Computation

Thanks to a new construction of the so-called Chudnovsky-Chudnovsky multiplication algorithm, we design efficient algorithms for both the exponentiation and the multiplication in finite fields. They are tailored to hardware implementation... more

Thanks to a new construction of the so-called Chudnovsky-Chudnovsky multiplication algorithm, we design efficient algorithms for both the exponentiation and the multiplication in finite fields. They are tailored to hardware implementation and they allow computations to be parallelized while maintaining a low number of bilinear multiplications. We give an example with the finite field F 16 13 .

2023

This thesis presents a study of the centre bifurcation and chaotic behaviour of three dimensional Lotka-Volterra systems. In two dimensional systems, Christopher (2005) considered a simple computational approach to estimate the cyclicity... more

This thesis presents a study of the centre bifurcation and chaotic behaviour of three dimensional Lotka-Volterra systems. In two dimensional systems, Christopher (2005) considered a simple computational approach to estimate the cyclicity bifurcating from the centre. We generalized the technique to estimate the cyclicity of the centre in three dimensional systems. A lower bounds is given for the cyclicity of a hopf point in the three dimensional Lotka-Volterra systems via centre bifurcations. Sufficient conditions for the existence of a centre are obtained via the Darboux method using inverse Jacobi multiplier functions. For a given centre, the cyclicity is bounded from below by considering the linear parts of the corresponding Liapunov quantities of the perturbed system. Although the number obtained is not new, the technique is fast and can easily be adapted to other systems. The same technique is applied to estimate the cyclicity of a three dimensional system with a plane of singularities. As a result, eight limit cycles are shown to bifurcate from the centre by considering the quadratic parts of the corresponding Liapunov quantities of the perturbed system. This thesis also examines the chaotic behaviour of three dimensional Lotka-Volterra systems. For studying the chaotic behaviour, a geometric method is used. We construct an example of a three dimensional Lotka-Volterra system with a saddle-focus critical point of Shilnikov type as well as a loop. A construction of the heteroclinic cycle that joins the critical point with two other critical points of type iii planar saddle and axial saddle is undertaken. Furthermore, the local behaviour of trajectories in a small neighbourhood of the critical points is investigated. The dynamics of the Poincare map around the heteroclinic cycle can exhibit chaos by demonstrating the existence of a horseshoe map. The proof uses a Shilnikov-type structure adapted to the geometry of these systems. For a good understanding of the global dynamics of the system, the behaviour at infinity is also examined. This helps us to draw the global phase portrait of the system. The last part of this thesis is devoted to a study of the zero-Hopf bifurcation of the three dimensional Lotka-Volterra systems. Explicit conditions for the existence of two first integrals for the system and a line of singularity with zero eigenvalue are given. We characteristic the parameters for which a zero-Hopf equilibrium point takes place at any points on the line. We prove that there are three 3-parameter families exhibiting such equilibria. First order of averaging theory is also applied but we show that it gives no information about the possible periodic orbits bifurcating from the zero-Hopf equilibria.

2023

Basic properties of rank correlation coefficient Let ranks of the series of observations of a time series be denoted by: a k,t ,

2023, 2008 IEEE International Symposium on Parallel and Distributed Processing with Applications

Decimal multiplication is an integral part of financial, commercial, and internet-based computations. A novel design for single digit decimal multiplication that reduces the critical path delay and area for an iterative multiplier is... more

Decimal multiplication is an integral part of financial, commercial, and internet-based computations. A novel design for single digit decimal multiplication that reduces the critical path delay and area for an iterative multiplier is proposed in this research. The partial products are generated using single digit multipliers, and are accumulated based on a novel RPS algorithm. This design uses n single digit multipliers for an n × n multiplication. The latency for the multiplication of two n-digit Binary Coded Decimal (BCD) operands is (n + 1) cycles and a new multiplication can begin every n cycle. The accumulation of final partial products and the first iteration of partial product generation for next set of inputs are done simultaneously. This iterative decimal multiplier offers low latency and high throughput, and can be extended for decimal floating-point multiplication.

2023, International Journal of Computer Science and Information Technology

An enhanced technique of color image encryption based on random matrix key encoding is proposed. To encrypt the color image a separation into Red Green and Blue (R, G, B) channels will applied. Each channel is encrypted using a technique... more

An enhanced technique of color image encryption based on random matrix key encoding is proposed. To encrypt the color image a separation into Red Green and Blue (R, G, B) channels will applied. Each channel is encrypted using a technique called double random matrix key encoding then three new coding image matrices are constructed. To obtain the reconstructed image that is the same as the original image in the receipted side; simple extracted and decryption operations can be maintained. The results shown that the proposed technique is powerful for color image encryption and decryption and a MATLAB and simulations were used to get the results. The proposed technique has high security features because each color component is separately treated using its own double random matrix key which is generated randomly and make the process of hacking the three keys very difficult.

2023, British Journal of Mathematics & Computer Science

This paper studies Strassen’s algorithms for fast multiplication of two finite dimensional matrices. However, one pertinent issue that has deterred Strassen’s scheme from been considered for practical usage is determining the cross-over... more

This paper studies Strassen’s algorithms for fast multiplication of two finite dimensional matrices. However, one pertinent issue that has deterred Strassen’s scheme from been considered for practical usage is determining the cross-over point. In this light, large matrices with different sizes were randomly generated on which Strassen and conventional matrix multiplication algorithms were implemented in MATLAB R2008b. Two MATLAB built-in functions nextpow2 and pow2 were used for implementing padding techniques to ensure that the matrices are to the power of two. Three different experiments were carried out using five, four and three levels of recursion (divide and conquer algorithm) respectively to determine the suitable cut-off point which were used to evaluate the optimal running time for Strassen’s algorithm. For each experiment, eight finite dimensional square matrices of real numbers were generated and iteratively multiplied. The experiment reveals that the cut-off point with five level of recursion optimized the Strassens time.

2023, Lecture Notes in Computer Science

We describe a new scalar multiplication algorithm for elliptic and hyperelliptic curve cryptosystems. The algorithm is obtained by combining Koblitz's idea of using Frobenius automorphism along with a very special kind of look-up table.... more

We describe a new scalar multiplication algorithm for elliptic and hyperelliptic curve cryptosystems. The algorithm is obtained by combining Koblitz's idea of using Frobenius automorphism along with a very special kind of look-up table. In the case where the base point is unknown, we present an efficient algorithm to compute the look-up table online. Our algorithm applies to prime power fields GF (p n). One important subclass of such fields are Optimal Extension Fields (OEF's) which are believed to be ideal for efficient implementation of cryptographic primitives. Over prime power fields, our algorithm compares favourably to other known algorithms for scalar multiplication.

2023

Among the various arithmetic operations required in implementing public key cryptographic algorithms, the elliptic curve point multiplication has probably received the maximum atten- tion from the research community in the last decade.... more

Among the various arithmetic operations required in implementing public key cryptographic algorithms, the elliptic curve point multiplication has probably received the maximum atten- tion from the research community in the last decade. Many methods for ecient and secure implementation of point multiplication have been proposed. The eciency of these methods mainly depends on the representation one uses for the scalar multiplier. In the current work we propose an ecient algorithm based on the so-called double-base number system. We introduce the new concept of double-base chains which, if manipulated with care, can significantly reduce the complexity of scalar multiplication on elliptic curves. Besides we have adopted some other measures to further reduce the operation count. Our algorithm compares favorably against classical and other similar approaches.

2023, Linear Algebra and its Applications

Let F be a field. Almost 25 years ago, G.N. de Oliveira has proposed the following completion problems: Describe the possible characteristic polynomials of [A i,j ], i, j ∈ {1, 2}, where A 1,1 and A 2,2 are square submatrices, when some... more

Let F be a field. Almost 25 years ago, G.N. de Oliveira has proposed the following completion problems: Describe the possible characteristic polynomials of [A i,j ], i, j ∈ {1, 2}, where A 1,1 and A 2,2 are square submatrices, when some of the blocks A i,j are fixed and the others vary [cf. Linear Multilinear Algebra 2 (1975) 357]. Several of these problems remain unsolved. This paper gives the solution, over the field of real numbers, of Oliveira's problem where the blocks A 1,2 , A 2,1 are fixed and the others vary.