首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
王永恒 《电子测试》2014,(Z2):38-40
椭圆曲线密码(ECC),是一种以椭圆曲线离散对数问题为出发点而制定出的各种公钥密码体制,在1985年由学者Koblitz和Miller两人分别独立提出。ECC的主要特征是采用有限域上的椭圆曲线有限点群而非是传统的基于离散对数问题密码体制中所采用的有限循环群。因为标量乘算法是ECC中最耗时同时也是最为重要的算法,因为其运算效率的高低将直接影响到ECC实现的效率。本篇论文即是研究椭圆曲线密码中的标量乘法,以期能够探寻出一种快速安全的标量乘算法。  相似文献   

2.
This paper demonstrates the design of efficient asynchronous bundled-data pipelines for the matrix-vector multiplication core of discrete cosine transforms (DCTs). The architecture is optimized for both zero and small-valued data, typical in DCT applications, yielding both high average performance and low average power. The proposed bundled-data pipelines include novel data-dependent delay lines with integrated control circuitry to efficiently implement speculative completion sensing. The control circuits are based on a novel control-circuit template that simplifies the design of such nonlinear pipelines. Extensive post-layout back-end timing analysis was performed to gain confidence in the timing margins as well as to quantify performance and energy. Comparison with a synchronous counterpart suggests that our best asynchronous design yields 30% higher average throughput with negligible energy overhead.  相似文献   

3.
Fast DCT domain filtering using the DCT and the DST   总被引:1,自引:0,他引:1  
A method for efficient spatial domain filtering, directly in the discrete cosine transform (DCT) domain, is developed and proposed. It consists of using the discrete sine transform (DST) and the DCT for transform-domain processing on the in JPEG basis of the previously derived convolution-multiplication properties of discrete trigonometric transforms. The proposed scheme requires neither zero padding of the input data nor kernel symmetry. It is demonstrated that, in typical applications, the proposed algorithm is significantly more efficient than the conventional filtered spatial domain and earlier proposed DCT domain methods. The proposed method is applicable to any DCT-based image compression standard, such as JPEG, MPEG, and H.261.  相似文献   

4.
We present the design, implementation, and application of several families of fast multiplierless approximations of the discrete cosine transform (DCT) with the lifting scheme called the binDCT. These binDCT families are derived from Chen's (1977) and Loeffler's (1989) plane rotation-based factorizations of the DCT matrix, respectively, and the design approach can also be applied to a DCT of arbitrary size. Two design approaches are presented. In the first method, an optimization program is defined, and the multiplierless transform is obtained by approximating its solution with dyadic values. In the second method, a general lifting-based scaled DCT structure is obtained, and the analytical values of all lifting parameters are derived, enabling dyadic approximations with different accuracies. Therefore, the binDCT can be tuned to cover the gap between the Walsh-Hadamard transform and the DCT. The corresponding two-dimensional (2-D) binDCT allows a 16-bit implementation, enables lossless compression, and maintains satisfactory compatibility with the floating-point DCT. The performance of the binDCT in JPEG, H.263+, and lossless compression is also demonstrated  相似文献   

5.
This paper presents an efficient approach for computing the N-point (N=2n) scaled discrete cosine transform (DCT) with the coordinate rotation digital computer (CORDIC) algorithm. The proposed algorithm is based on an indirect approach for computing the DCT so that the vector rotations are completely separated from the other operations and placed at the end of the DCT unit. As a result, unlike the other CORDIC-based DCT architectures, the proposed scaled DCT architecture does not require scale factor compensation. The number of CORDIC iterations is minimized through the optimal angle recoding method based on the three-value CORDIC algorithm. Although this three-value CORDIC algorithm results in different scale factors for different angles, this does not incur any extra hardware in the proposed scaled DCT architecture  相似文献   

6.
DCT快速算法及其VLSI实现   总被引:1,自引:0,他引:1  
现在离散余弦变换(DCT)发展很快,本文概述了DCT的各种快速算法及其发展,将DCT算法进行了分类。文中详细地综述了适合于VLSI实现的各种DCT算法结构,并对这一领域的发展及应用前景进行了探讨。  相似文献   

7.
为提高编码效率,通过分析残差系数在空域和DCT域均符合拉普拉斯分布后,提出一种快速DCT算法.该算法能够在DCT之前对每个量化DCT系数进行零值预判而节省DCT计算.通过头肩序列的实验表明新算法在不降低图像质量的条件下,其整体运算复杂度优于常规算法.  相似文献   

8.
一种快速DCT算法的研究   总被引:2,自引:1,他引:1  
由于在H.261、H.263、MPEG-1以及MPEG-2等视频编解码标准中,运行频率最高的运算是离散余弦变换(DCT)。因此,运用DCT矩阵的基本性质和基本定律分析,提出了一种快速的离散DCT算法,对于视频编解码的实时处理有着重要的意义。  相似文献   

9.
对用查表法实现DCT变换的方法进行了优化,将有用的余弦乘积值简化至71个,从而缩小了系数表的规模,加快了变换速度,并详细给出了实现的过程。  相似文献   

10.
为了解决图像加密后数据量大、传输速率慢的问题,采用了离散余弦变换(DCT)与脱氧核糖核酸(DNA)运算相结合的图像压缩加密方法.首先采用DCT对原始图像进行压缩;再进行DNA编码;最后根据DNA运算的思想,通过Chen混沌系统对原始图像执行DNA加法运算,成功得到了加密图像.结果表明,该算法不仅有效地提高图像传输速度、减少存储空间,同时加密效果好、安全性高.  相似文献   

11.
We provide a novel approach to the design of fast algorithms for matrix multiplication. The operation of matrix multiplication is reformulated as a convolution, which is implemented using pseudo-number-theoretic transforms. Writing the convolution as multiplication of polynomials evaluated off the unit circle reduces the number of multiplications without producing any error, since the (integer) elements of the product matrix are known to be bounded. The new algorithms are somewhat analogous to the arbitrary precision approximation (APA) algorithms, but have the following advantages: (i) a simple design procedure is specified for them; (ii) they do not suffer from round-off error; and (iii) the reasons for their existence is clear. The new algorithms are also noncommutative; therefore, they may be applied recursively to block matrix multiplication. This work establishes a link between matrix multiplication and fast convolution algorithms and so opens another line of inquiry for the fast matrix multiplication problem. Some numerical examples illustrate the operation of the new proposed algorithms  相似文献   

12.
Fast progressive reconstruction (FPR) of images based on discrete Fourier transform (DFT) and Walsh-Hadamard transform (WHT) has been developed by Takikawa [3]. This technique is now extended to the discrete cosine transform (DCT). The quality of reconstructed images during the intermediate stages based on these transforms is analyzed. This comparison is both subjective and objective. The feasibility of the DCT in this FPR scheme is discussed.This paper is based on part of the research carried out by M. Miran toward his M.Sc. Thesis at the University of Texas at Arlington. It was also presented at the Fifth European Signal Processing Conference, Barcelona, September 18–21, 1990.  相似文献   

13.
针对在MPEG-2视频中插入台标,提出了一种基于离散余弦变换域处理的快速台标插入法。与解码-相加-再编码的方法相比,该方法省去了离散余弦变换、反离散余弦变换和重新做运动估计等环节,大大节省了运算量,适合于硬件实时系统的实现。实验表明和解码-相加-再编码的方法相比,以图像质量的轻微下降,换取了较快的处理速度。  相似文献   

14.
提出了一种基于单一DCT-Ⅱ单元计算MCLT的新算法。通过蝶形运算,将MCLT系数的实部和虚部分别映射为DCT-Ⅱ变换,对于M点的MCLT变换,该算法只需进行两个M点DCT-Ⅱ加上两组蝶形运算,且没有复杂数据映射关系,从而降低了运算复杂度,提高了运算速度。该算法结构简单,适用于软硬件实现。  相似文献   

15.
赵康  薛永林  张妍 《电视技术》2008,32(4):16-18
研究了AVS变换域降分辨率算法,给出一个与8点整数DCT变换相对应的4点整数DCT变换核,并据此导出变换域降分辨率的快速算法.实验仿真表明,算法与时域线性内插降采样相比能够显著降低运算复杂度,视频效果也表现良好.  相似文献   

16.
基于CUDA的DCT快速变换实现方法   总被引:4,自引:2,他引:2  
为了加快DCT快速变换的处理速度,提出了一种基于CUDA在图形处理器(GPU)上实现DCT快速变换的方法,其中主要利用DCT变换中各分块之间的独立性适合GPU并行处理架构的特点,把传统串行DCT快速变换算法映射到CUDA并行编程模型,并从线程分配,内存使用,硬件资源划分等方面进行优化,来充分利用GPU的巨大运算能力,实验表明,该方法能有效地提高D阻快速变换的速度.  相似文献   

17.
卢琼  王重英 《现代电子技术》2012,35(8):61-63,66
提出一种改进的DWT与DCT相结合的盲水印算法。方法是将原始图像进行一级小波分解,再对其低频域去2个像素的边后再进行分块DCT变换,选择中频系数作为嵌入位置,通过修改每个子块中正负系数来完成水印的嵌入。实验结果表明,该算法具有良好的不可见性,对加噪、压缩等攻击具有较强的鲁棒性。该算法平衡了水印的鲁棒性和不可见性,并实现了水印的盲检测。  相似文献   

18.
遥感图像自适应分层量化的快速DCT压缩法   总被引:1,自引:0,他引:1  
依据遥感图像的频谱特性,提出一种自适应分层量化的快速DCT图像压缩算法,在对原始图像快速DCT之后,根据图像频谱特性自适应修正JPEG量化表,再用新量化表分层量化DCT系数。真实遥感图像压缩实验表明,在同等压缩比下,提出的方法比标准JPEG方法速度快,且峰值信噪比增加1~2dB,并能实现嵌入式码流图像压缩。  相似文献   

19.
Based on the analysis of several familiar large integer modular multiplication algorithms, this paper proposes a new Scalable Hybrid modular multiplication (SHyb) algorithm which has scalable operands, and presents an RSA algorithm model with scalable key size. Theoretical analysis shows that SHyb algorithm requires m^2n/2 + 2m iterations to complete an mn-bit modular multiplication with the application of an n-bit modular addition hardware circuit. The number of the required iterations can be reduced to a half of that of the scalable Montgomery algorithm. Consequently, the application scope of the RSA cryptosystem is expanded and its operation speed is enhanced based on SHyb algorithm.  相似文献   

20.
数字图像已经在工程和数学领域引起广泛关注,而图像技术也已被广泛应用于数字图像处理,例如图像缩放、图像变形、图像恢复、图像重建、图像配准等.图像插值就是利用已知邻近像素点的灰度值来产生未知像素点的灰度值,以便由原始图像再生出具有更高分辨率的图像.通过分析实际图像获取系统将图像数字化后,建立图像的模型,并给出了图像的表示方法,根据数字图像的特点阐述了图像放大的基本原理.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号