Next Article in Journal
Enhanced Defect Management in Strawberry Processing Using Machine Vision: A Cost-Effective Edge Device Solution for Real-Time Detection and Quality Improvement
Previous Article in Journal
Three-Phase Single-Stage AC-DC Converter Using Series–Series Compensation Circuit in Inductive-Power-Transfer-Based Small Wind Power Generation System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Electronic Fourier–Galois Spectrum Analyzer for the Field GF(31)

by
Kaisarali Kadyrzhan
1,
Daulet Kaldybekov
2,
Saltanat Baipakbaeva
2,
Yelizaveta Vitulyova
3,*,
Dinara Matrassulova
2 and
Ibragim Suleimenov
2
1
Institute of Telecommunications and Space Engineering, Almaty University of Power Engineering and Telecommunication Named Gumarbek Daukeev, Almaty 050013, Kazakhstan
2
National Engineering Academy of the Republic of Kazakhstan, Almaty 050010, Kazakhstan
3
National Scientific Laboratory for the Collective Use of Information and Space Technologies (NSLC IST), JSC “Institute of Digital Engineering and Technology”, Satbayev University, Almaty 050013, Kazakhstan
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(17), 7770; https://doi.org/10.3390/app14177770
Submission received: 9 July 2024 / Revised: 10 August 2024 / Accepted: 16 August 2024 / Published: 3 September 2024

Abstract

:
A scheme for the Fourier–Galois spectrum analyzer for the field GF(31) is proposed. It is shown that this analyzer allows for solving a wide enough range of problems related to image processing, in particular those arising in the course of experimental studies in the field of physical chemistry. Such images allow digital processing when divided into a relatively small number of pixels, which creates an opportunity to use Galois fields of relatively small size. The choice of field GF(31) is due to the fact that the number 31 is a Mersenne prime number, which considerably simplifies the algorithm of calculating the Fourier–Galois transform in this field. The proposed scheme of the spectrum analyzer is focused on the use of threshold sensors, at the output of which signals corresponding to binary logic are formed. Due to this fact, further simplification of the proposed analyzer scheme is achieved. The constructiveness of the proposed approach is proven using digital modeling of electronic circuits. It is concluded that when solving applied problems in which an image can be divided into a relatively small number of pixels, it is important to take into account the specificity of particular Galois fields used for their digital processing.

1. Introduction

Nowadays, Fourier–Galois transforms find more and more applications [1,2,3]. They are of considerable interest in terms of cryptography [4,5] as well as digital signal processing [6,7].
Such transformations are of no less interest from the point of view of digital image processing, especially those for which orthogonal bases can be constructed in a natural (for using the Fourier–Galois transform) way. Namely, the vast majority of works devoted to the problem of digital image processing, as a rule, are oriented to the processing of images of arbitrary character, which is obviously dictated by the needs of practice (user face identification [8,9], object recognition [10], predictive control model of a vehicle [11], etc.).
Along with this, however, there is quite a definite range of tasks where digital image processing is required, with quite certain specificity. Numerous examples of this kind are related, in particular, to the study of objects of interest for physical chemistry, which was emphasized in [12]. The most obvious example in this respect is the registration of the kinetics of swelling [13] or deswelling [14] of polymer hydrogels. Polymer hydrogels are cross-linked polymer networks (which makes them analogous to rubber), capable, however, of swelling in water and aqueous solutions, increasing the volume by 500 times or more. This property determines their numerous practical applications [15,16], including those of interest in medicine [17,18], ecology [19,20], green energy [21], etc.
The most convenient way to study the swelling kinetics of hydrogels is through video recording of this process, which already makes us pay attention to the digital processing of images that have quite certain specificity. It should be noted that in many studies in which the swelling kinetics of hydrogels were investigated, cathetometers were used as a measuring device [22,23], i.e., in the end, it was also a question of image processing, but only with direct human participation.
Another example from the field of physical chemistry is related to surface tension measurements, which are also of considerable interest [24,25]. By properly processing the image of a liquid drop on a surface that is deformed due to surface tension effects, the necessary quantitative information can be obtained.
These examples show that images whose processing is of interest from the point of view of experimental studies in physical chemistry often either have circular symmetry or are close to it. Moreover, such images (from the point of view of registering the characteristics of the object under study) can be partitioned into a relatively small number of pixels.
A method based on the numerical convolution theorem, a visual proof of which was given in [26] based on the results of [27], can be considered a promising means of processing such images.
This theorem is an analog of the classical (analog) convolution theorem, on the basis of which, in particular, the whole apparatus of analysis of linear electronic circuits is built. This classical theorem allows us to pass to the description of the circuit in terms of the frequency range, since the Fourier image of the convolution is the product of the Fourier images of the functions under its sign. In particular, this theorem allows us to correctly justify the use of such terms as amplitude-frequency response, frequency range of a radio signal, etc. [28,29].
Accordingly, if the image processing procedure is described by a digital convolution operation (which is the case in practice when using convolutional neural networks [30,31]), one can raise the question of analogs of the amplitude-frequency response (transfer functions) and the transition to the description in terms of digital spectra.
The orthogonal bases allowing for the construction of such spectra are currently known to be quite numerous (the Walsh basis and its modifications [32], etc.). However, to use the numerical convolution theorem, the most convenient is the basis, which is constructed in Galois fields and corresponds to the Fourier–Galois transform [27]. This approach has not yet found widespread use, although in the future it will make it possible to realize convolutional neural networks with a given transfer function.
This is, among other things, due to the fact that the construction of the basis corresponding to the Fourier–Galois transform is subject to rather serious restrictions. It can be constructed for quite certain special cases, and one of them corresponds exactly to circular and circular images (by circular images, we mean images occupying an area bounded by two circles with coinciding centers).
There are also other possibilities for using the basis corresponding to the Fourier–Galois transform in measuring equipment. In particular, in [33], the question of its application to the study of rotating objects was considered. One of such objects corresponds to the design of a viscometer, for which we obtained a patent from Kazakhstan [34].
The simplest result of investigating a rotating object is obviously the registration of the rotation frequency. As shown in [33], the measurement of this frequency can be realized by calculating the Fourier–Galois spectrum of a set of signals diagnosing the object under study.
The purpose of this paper is to design a specific electronic circuit for a Fourier–Galois spectrum analyzer and to develop the corresponding algorithms. We emphasize that both the algorithms and the spectrum analyzer scheme were developed for a particular field, GF(31). The choice of this particular field is justified in detail below, but it should be emphasized that different Galois fields have different specificities [35].
For example, the field GF(257) considered in our paper [36] is of interest from the point of view of reducing the operations of multivalued logic to an algebraic form. However, such fields are not quite convenient for the circuit implementation of Fourier–Galois spectrum analyzers. For this purpose, it is desirable to realize an algorithm for spectrum calculation that would allow the construction of the simplest possible electronic circuit. The approach based on the digital convolution theorem [26,27] is general, but the electronic circuits realizing it may differ quite significantly.

2. Methods

The basis corresponding to the Fourier–Galois transform is formed by the following sequences [26]:
w m = 1 , θ m , θ 2 m , θ 3 m , , θ p 2 m
where θ is a primitive element whose degrees up to n 1 -th inclusive give all non-zero elements of the used Galois field G F ( p ) , m = 0 , 1 , , p 2 .
We emphasize that the sequences (1) can also be viewed as piecewise constant functions taking values in the field of GF(p). They are direct “digital” analogs of harmonic functions; in particular, they form a complete basis and are orthogonal in the following sense [26]:
j = 1 j = p 1 w k 1 j w k 2 j = n , k 1 + k 2 0 m o d   p 1   0 , k 1 + k 2 0 m o d   p 1
where n is the result of reducing the number of summands in the sum standing on the right-hand side to the value in the considered Galois field.
The operations of addition and multiplication in Formula (2) are performed in the sense of the Galois field to which the sequences (1) belong. Note that in the case of the simplest Galois field GF(p), it means that addition and multiplication are performed modulo a prime number p.
The condition appearing in the right part of Formula (2) is an analog of the following equation for harmonic functions:
0 2 π exp i 2 π m t T 0 exp i 2 π n t T 0 ~ δ m , n
Ratio (2) allows us to immediately pass to the spectral representation of the signal in the form of:
u = j = 1 j = p 1 z j w j = j = 0 j = p 2 z j w 1 j w 2 j w p 1 j
where spectral components can be calculated as follows:
z j = q u , w j T = q i = 1 i = p 1 u i w i j T
where the value of q is determined by the condition q w j , w j T = 1 .
It is essential that the spectrum defined by Formula (5) describes a piecewise constant function (or sequence) u = u 1 , u 2 , u p 1 with exhaustive completeness, provided that this function is periodic and its period contains exactly p 1 cycles.
This condition is automatically fulfilled when we consider, for example, a circular image divided into p 1 pixels (in the simplest case, it is assumed that the “width” of such an image is exactly one pixel).
The analogy between the sequences (1) and the harmonic functions used in classical Fourier analysis also consists of the fact that the following relation takes place [25]:
w k , f m = θ m k w k , f 0
i.e., if we calculate the Fourier–Galois spectrum of a function shifted relative to the original function by m cycles, it will differ from the spectrum of the original function by the phase multiplier θmk.
This relation is completely analogous to the well-known relation from classical Fourier analysis:
F u t t 0 = e i ω t 0 e i ω t 1 u t d t = e i ω t 0 F u t
Relationship (6) allows, among other things, to realize the following approach to measuring the rotation frequency of an arbitrary annular image [32].
Let us assume that the circular image is divided into p 1 pixels, where p is a prime number. Then, let us put in correspondence to the given image a set of p 1 digital recorders, i.e., recorders that perform analog-to-digital conversion of the signal arriving at their input.
Then, provided that the number of registered levels is less than p 1 , it will be possible to consider that at each moment of time, the set of these recorders fixes the sequence u that admits the spectral representation (4).
We emphasize once again that functions taking real or complex values and used to describe real physical processes are, strictly speaking, nothing more than models (in particular, models of signals) [26]. Such functions are purely mathematical objects, whereas signals themselves represent physical processes. Accordingly, the choice of a function serving as a signal model is nothing more than a matter of agreement and convenience. In particular, in the considered case, functions taking values in Galois fields can also serve as a signal model.
In the case when the simplest Galois field GF(p), is used, the values of such a function coincide with natural numbers if those are less than p. More precisely, if a function takes integer values and its amplitude does not exceed p, then we can assume that it is a function taking values in the field GF(p). Subsequent calculations (e.g., spectrum calculations), however, should be performed in the sense of a given Galois field, i.e., carry out addition and multiplication modulo p.
Relation (6) can be used, for example, as the base of the principle of operation of the rotational frequency meter of a rotating image. Indeed, if the image is rotated as a whole, then the scalar product on its right-hand side remains unchanged w k , f 0 . When rotating, only the phase multiplier changes; the multiplier θmk becomes time-dependent.
We can write the following expression for the signal corresponding to a separate spectral component with number k.
Z k t = c o n s t   θ m ( t ) k
This expression means that for registration of the image rotation frequency under the condition of using the p 1 registrars, it is enough to realize the scheme providing the calculation of the Fourier–Galois spectrum. The change of any of these components in time allows us to determine the rotation frequency of the image and also to determine whether it rotates as a whole; in this case, the nature of the periodicity of the function (8) should not depend on the number of k.

3. Results

3.1. Simplifying the Representation of Basis Functions

Expression (8) shows that in order to set the rotation speed of the rotating image, it is necessary to ensure the computation of the Fourier–Galois spectrum at each moment of time, using the signals coming from a set of recorders. This is a special case of the general problem that spectrum analyzers can solve. In this case, for a number of applications, including viscosity measurement [34], it is acceptable to use threshold recorders, i.e., sensors whose output state corresponds to either logic one or logic zero.
The set of such sensors, provided they are arranged in a circle, can be viewed as a function taking values in an arbitrary Galois field GF(p), since the elements 1 and 0 can be considered elements of an arbitrary Galois field. Moreover, the use of such sensors allows for significantly simplifying both the spectrum analyzer algorithm and its implementation in the form of an electronic circuit.
Further, the choice of the number and characteristics of such recorders can be made not only based on engineering considerations but also on the convenience of the realization of the computational algorithm. In this paper, we consider the case when the number of registers is 30, which corresponds to the number of non-zero elements in the Galois field GF(31). It is assumed that such recorders are arranged in a circle, which makes the function under consideration periodic. The choice of this particular field will be justified below.
Let us consider the basis composed of orthogonal functions corresponding to the given field. According to Formula (1), all sequences corresponding to a given basis are the degrees of a primitive element, in this case, the primitive element of the field G F ( 31 ) .
Recall that a primitive element θ is an element of a field whose degrees give all non-zero elements of the given field, i.e., for each element x belonging to the field under consideration, there exists an integer m p 1 such that x = θ m .
Consequently, to calculate the elements of sequence (1), it is convenient to use the following formula:
θ n m = θ n m ,   m o d ( p 1 )
We emphasize that the product nm appearing on the right-hand side of Formula (9) is really computable modulo p 1 since for any non-zero element of the Galois field, the following relation holds:
θ p 1 = 1
The number 30 is a special case of a number that is the product of prime numbers to a degree strictly equal to 1: q = q 1 q 2 q s . This fact can be utilized in the following ways.
In the theory of algebraic ideals, it is proved that there exist algebraic rings R that decompose into a direct sum of ideals ri:
R = r 1 + r 2 + + r n
Each of these ideals is generated by idempotent elements, e i : r i = R e i , that cancel each other out
e i e j = 0 ,   i j ;   e i e i = e i
An idempotent element is an element whose square is equal to this element itself; it is the analog of a unit for a single element of the ring. An algebraic ideal is a set formed by multiplying all non-zero elements of some algebraic ring by a distinct element of it. In particular, the notation r i = R e i means that the ideal r i is generated by the element e i .
The sum of idempotent elements is equal to the unit of the ring R :
i e i = 1
Examples of such rings are the rings of residual number classes corresponding to the number q = q 1 q 2 q s . In this case, idempotent elements can be formed by the following rule:
e i = α i j i p j
where α i is an integer not divisible by p i . These numbers are chosen based on the following condition:
e i e i = 1
Obviously:
e i p i 0 ( P )
since any product of Formula (16) contains a multiplier P = p 1 p 2 p N . With this choice of integers α i , the next formula also takes place:
e 1 + e 2 + + e N 1 ( P )
In the considered case, an arbitrary element of the ring R represents it in the form:
u = e 1 u 1 + e 2 u 2 + + e N u N
where e i —idempotent mutually canceling elements; u i = 0 , 1 , 2 , , p i 1 .
The convenience of the representation (18) in calculations is that the elements of the u i are multiplied independently, and the multiplication is performed modulo p i . Indeed, since e i are mutually canceling idempotent elements, the product of two numbers u 1 и u 2 is expressed as follows:
u 1 u 2 = e 1 u 1 1 u 1 2 + e 2 u 2 1 u 2 2 + + e N u N 1 u N 2
Let us demonstrate the convenience of the representation (18) on a concrete example of the field used in this report GF(31). The number 30, equal to the number of non-zero elements in the given field, is the product of the three prime numbers 2, 3, and 5.
Let us consider the ring of residue classes modulo 30. The idempotent mutually canceling elements are the numbers 3 × 5 = 15 , 3 × 2 = 6 , 2 × 5 = 10 , i.e.:
6 × 15 = 10 × 6 = 10 × 15 0 ( 30 )
By direct calculations, it can also be verified that for the case under consideration, all the α i = 1 . Accordingly, when performing calculations modulo 30, Formula (18) takes the following form:
u = 15 × u 1 + 10 × u 2 + 6 × u 3
where:
u 1 = 0 , 1 ,   u 2 = 0 , 1 , 2 ,   u 3 = 0 , 1 , 2 , 3 , 4
that is, the ideals into which the ring under consideration decomposes can be put in correspondence to the fields GF(2), GF(3), and GF(5), respectively.
Consequently, all non-zero elements of the field GF(31) are represented in the following form:
x = θ 15 × u 1 + 10 × u 2 + 6 × u 3 = θ 15 u 1 θ 10 u 2 θ 6 u 3
Indeed, if θ is a primitive element, then for each element x belonging to the field under consideration, there exists an integer u p 1 such that x = θ u . Representing u through Formula (21), we obtain Formula (23).
Substituting the notations g 1 = θ 15 , g 2 = θ 10 , and g 3 = θ 6 , we obtain the following expression for an arbitrary element of the considered field:
x = g 1 u 1 g 2 u 2 g 3 u 3
The elements g i may be determined by the following conditions:
g 1 2 = 1 ;   g 2 3 = 1 ;   g 3 5 = 1
which follows from Formula (22). Elements g i for the case under consideration can be selected as follows:
g 1 = 30 ;   g 2 = 5 ;   g 3 = 2
as proven by direct inspection. Consequently, the elements of the field-generating sequence (1) can be expressed as follows:
θ m = g 1 g 2 g 3 m = g 1 m u 1 g 2 m u 2 g 3 m u 3
where the elements g i are expressed by Formula (26), and calculations are performed in the field G F 31 .
Accordingly, the other elements of sequence (1) are given by the expressions:
θ m k = g 1 g 2 g 3 m k = g 1 m k g 2 m k g 3 m k
Formula (28) shows that sequence (1) can be represented as a product of three functions; each of them is given by the degrees of the elements g i .
Let us consider the following functions:
F 1 m ( k ) = g 1 m k
There can be only two such functions, since g 1 2 = 1 ( 31 ) . Moreover, even for m , the right part of Formula (29) converges to one, i.e., one of these functions is identically equal to one, and the second one is periodic with period 2.
Similarly, there are only three subsequent functions:
F 2 m ( k ) = g 2 m k
since g 2 3 = 1 ( 31 ) and one of them is identically equal to one too (this corresponds to the case where m is a multiple of three). These functions have a period equal to three.
Since g 3 5 = 1 ( 31 ) , there are five subsequent functions:
F 3 m ( k ) = g 3 m k
One of which is also identically equal to one, and the period of the others is equal to five.
We will show that the proposed representation of basic functions allows for the implementation of a rather simple algorithm of the Fourier–Galois spectrum analyzer, and it is oriented toward the use of typical logic elements.

3.2. Algorithm of the Fourier–Galois Spectrum Analyzer

To ensure that the Fourier–Galois spectrum analyzer works using typical binary elements, it is convenient to use the following considerations: The prime number 31 is a special case of Mersenne prime numbers, represented as 2 n 1 . Such numbers have the following property:
2 × a 4 a 3 a 2 a 1 a 0 = ( 31 ) a 3 a 2 a 1 a 0 a 4
where a i denote binary characters.
Hence, to list all numbers corresponding to non-zero elements of the field G F ( 31 ), we can use Table 1.
This table, in fact, exhausts all possible non-zero elements of the field G F ( 31 ) because the remaining non-zero elements (except those specified in the table) can be obtained by cyclic permutation of symbols in its columns according to Formula (32).
In addition, the element 30, for which it is true 1 + 30 0 ( 31 ) , provides a transition from the element to the inverse by addition. Namely:
30 × a 4 a 3 a 2 a 1 a 0 = ( 31 ) a ¯ 4 a ¯ 3 a ¯ 2 a ¯ 1 a ¯ 0
where the dash above the symbol corresponds to the logical inversion operation (logical 0 changes to one and vice versa).
To find an algorithm for computing the Fourier–Galois spectrum, let us start with function (31).
By virtue of the fact that g 3 = 2 , all elements, g 3 m k , represent degrees of two (including zero). Consequently, when using binary representation of numbers, the considered sequences are formed by cyclic permutations on one, two, three, and four positions in the record a 4 a 3 a 2 a 1 a 0 where only one of the binary symbols is different from zero (Table 2).
The binary representation for the sequences g 2 m k is obtained directly from Table 1. These sequences contain only two elements different from one (Table 3).
The elements g 1 m k take only two possible values, which in binary representation look like 00001 and 11110.
Let us consider how exactly the binary representation of the functions under consideration can be applied to the computation of spectra using typical logic elements.
The expression for the spectral component (in the sense of the Galois field used) can be represented in the following form:
Z k = i = 1 i = 30 U i g 1 i k g 2 i k g 3 i k
Recall that we consider the scheme using threshold sensors, i.e., U i takes a value of either zero or one.
Let us take into account that the product of functions g 1 i k g 2 i k has a period of 6, and the function g 3 i k has a period equal to 5. Figure 1 illustrates the following peculiarity that arises due to such values of periods.
Dark rectangles, directed for clarity in the negative area, mark the same values of the product of functions g 1 i k g 2 i k . They are really the same, since the function under consideration has period 6. Due to the specificity of the difference in periods, each such position corresponds to a different function value g 3 i k .
In particular, for any k and any q , the following takes place:
g 1 6 q k g 2 6 q k = 1
Let us distinguish the next five sums in Formula (34) corresponding to Formula (35). Then:
Z k ( 6 ) = U 6 g 3 6 k + U 12 g 3 12 k + U 18 g 3 18 k + U 24 g 3 24 k + U 30 g 3 30 k
Due to the fact that g 3 5 = 1 ( 31 ) , in this formula, it makes sense to consider only the case of k = 1,2 , 3,4 , 5 and the case k = 5 is degenerate, i.e.:
Z 5 ( 6 ) = U 6 + U 12 + U 18 + U 24 + U 30
For the nondegenerate case, since the calculation of degree indices is carried out modulo 5, Formula (36) takes the following form:
Z k ( 6 ) = U 6 g 3 k + U 12 g 3 2 k + U 18 g 3 3 k + U 24 g 3 4 k + U 30
The upper index in this formula means that the sums starting from the sixth are considered.
This formula, in particular, shows that all the degrees g 3 n appearing in it are different, which is also illustrated in Figure 1.
Returning to Table 2, we can use the fact that in the binary representation, all elements g 3 3 k are a sequence of binary characters a 4 a 3 a 2 a 1 a 0 , only one of which is different from zero.
Let us also take into account that, for the considered construction, all numbers U i are binary. This means that from expression (38) we can immediately pass to the positional notation of the number Z k ( 6 ) . Specifically, for the case k = 1 as it follows from Table 2, we can write down the following:
Z 1 ( 6 ) = U 6 × 2 + U 12 × 2 2 + U 18 × 2 3 + U 24 × 2 4 + U 30
Or in the usual binary representation:
Z 1 ( 6 ) = U 24 U 18 U 12 U 6 U 30
For other values of k , Formula (40) will be preserved; the only difference is that the symbols U i in this entry will be interchanged. For example, in the case k = 4 , according to Table 2, Formula (40) goes to:
Z k ( 6 ) = U 6 U 12 U 18 U 24 U 30
Similarly, for other groups of five summands each, we can write the following expressions:
Z k ( 5 ) = g 1 5 k g 2 5 k U 5 g 3 5 k + U 11 g 3 11 k + U 17 g 3 17 k + U 23 g 3 23 k + U 29 g 3 29 k
Z k ( 4 ) = g 1 4 k g 2 4 k U 4 g 3 4 k + U 10 g 3 10 k + U 16 g 3 16 k + U 22 g 3 22 k + U 28 g 3 28 k
Z k ( 3 ) = g 1 3 k g 2 3 k U 3 g 3 3 k + U 9 g 3 9 k + U 15 g 3 15 k + U 21 g 3 21 k + U 27 g 3 27 k
Z k ( 2 ) = g 1 2 k g 2 2 k U 2 g 3 2 k + U 8 g 3 8 k + U 14 g 3 14 k + U 20 g 3 20 k + U 26 g 3 26 k
Z k ( 1 ) = g 1 k g 2 k U 1 g 3 k + U 7 g 3 7 k + U 13 g 3 13 k + U 19 g 3 19 k + U 25 g 3 25 k
Using Formula (25), these equations can be simplified. We then have the following:
Z k ( 5 ) = g 1 k g 2 2 k U 5 + U 11 g 3 k + U 17 g 3 2 k + U 23 g 3 3 k + U 29 g 3 4 k
Z k ( 4 ) = g 2 k U 4 g 3 4 k + U 10 + U 16 g 3 k + U 22 g 3 2 k + U 28 g 3 3 k
Z k ( 3 ) = g 1 k U 3 g 3 3 k + U 9 g 3 4 k + U 15 + U 21 g 3 k + U 27 g 3 2 k
Z k ( 2 ) = g 2 2 k U 2 g 3 2 k + U 8 g 3 3 k + U 14 g 3 4 k + U 20 + U 26 g 3 k
Z k ( 1 ) = g 1 k g 2 k U 1 g 3 k + U 7 g 3 2 k + U 13 g 3 3 k + U 19 g 3 4 k + U 25
Formulas (47)–(51) show that, as in the simplest case considered above, the separated groups of five summands each form a certain binary number. This follows from the fact that on the right-hand side of Formulas (47)–(51), different degrees of the element g 3 appear, i.e., the degrees of two. It can also be seen that each of these numbers contains five binary digits. We also emphasize that these formulas are valid for the nondegenerate case. For the degenerate case, the calculations should be carried out using Formula (37), but here also the sum is divided into groups of five elements.
Further, depending on the value of k function g 1 k can take only two values, either 1 or 30, and in the latter case, as follows from Formula (33), multiplication by g 1 k means the inversion of the logical variables of the binary number formed by the sum in brackets.
Functions g 2 k can take only three values—1, 5, and 25.
Consequently, the calculation of any component of the spectrum in the considered case is reduced to the summation of six numbers, which in binary representation are given by Formulas (47)–(51).
This fact justifies the choice of the Galois field used.
The calculation of the spectral component using the proposed algorithm is illustrated in Table 4. The first column of this table contains the numbers i, which play the role of the current discrete variable for the functions under consideration. In the second column are the values of the model function f used to test the proposed algorithm. The model function is presented in Figure 2, and its Fourier–Galois spectrum is in Figure 3.
In the third and fourth columns stand the values of the functions F2 and F1, respectively. In the remaining columns are the values of function F3, grouped according to the above rule (the samples correspond to the period equal to six).
It can be seen that for each six-period group of F 3 m values, F 2 and F 1 remain constant. This allows us to group them according to Formulas (47)–(41).
In the row of Table 4, marked by the symbol Σ, is the sum of the products of the values of F3(m) by the values of the model function. Then this value is multiplied by F 1 modulo 31, and then by F 2 and modulo 31. The results are shown in the corresponding rows of the table. Then, the obtained values are summarized by modulo 31, which gives the value of the spectral component Z 1 = 5 .

4. Spectrum Analyzer in the Galois Field GF(31)

The device on elements of binary logic, the functional scheme of which is shown in Figure 4, realizes the calculation of the spectrum using the obtained formulas. This scheme works as follows: We emphasize that this spectrum analyzer is designed for automatic calculation of spectral components for the nondegenerate case, i.e., k 5 . The determination of the spectrum components for the degenerate case corresponding to Formula (37) is performed in a completely analogous way, but in this paper the corresponding modification of the scheme is not considered in order not to clutter the figures.
Threshold receivers are grouped according to the above rule. Signals corresponding to each of the groups are fed to controlled switches (1n), which form them into five-digit binary numbers (wide arrows in Figure 4 indicate data buses that correspond to the transmission of five-digit numbers). These switches organize the signals corresponding to the binary numbers U i , in the order that, according to Formulas (51)–(55), corresponds to a particular component of the spectrum.
Signals from switches (12), (14), and (16) are fed to controlled inverters (2n), which invert binary symbols in five-digit numbers to opposite ones if a spectrum component is calculated for which g 1 k 1 .
The circuit also includes controlled multipliers (3n), which perform multiplication by 1, 5, or 25 modulo 31, depending on the number of the spectrum component. Signals to them are fed according to Formulas (47)–(51). Further signals corresponding to six 5-bit binary numbers are fed in pairs to adders (4n) modulo 31. The binary number formed at the output of the adder (45) represents the calculated spectrum component.
The switches (1n) can be assembled on the basis of standard logic elements (logic gates). Consequently, for the realization of the circuit in Figure 4, the adders modulo 31 and the multiplier by 5 modulo 31 are of key importance.
This problem is solved by the adder scheme, for which we obtained a patent in Kazakhstan [37].

4.1. Scheme of Adders and Multipliers by 5 Modulo Number 31

Figure 5 shows the general scheme of the adder modulo Mersenne’s prime number. This adder can be called a trigger adder because there are such values of the summed values at which it can be in two different steady states.
The trigger adder modulo works as follows (Figure 3 shows its scheme for the particular case of the Mersenne number 31, which is used in this paper).
The scheme is based on the use of a typical binary adder, each element of which (a single-bit adder) performs the operation of addition modulo 2, as well as the operation of transferring a digit.
A distinctive feature of the scheme in Figure 5 [37] is the use of feedback between the output of the carry digit of the single-bit adder, which corresponds to the high digit, and the input of the carry digit of the single-bit adder, which corresponds to the low digit. According to the circuit of Figure 5, the feedback circuit includes the logical element OR. One of its inputs is supplied with the carry signal of the upper digit, and the other—the signal from the generator—forms short rectangular pulses.
When adding (in the sense of ordinary arithmetic) two numbers A 1,2 satisfying the following inequality:
A 1,2 2 8 1
The following three situations are possible:
A 1 + A 2 > 2 8 1 A 1 + A 2 < 2 8 1 A 1 + A 2 = 2 8 1
In the first of these cases, the result of summation (in the sense of ordinary arithmetic) is represented by the following number in binary notation:
A 1 + A 2 = a 5 a 4 a 3 a 2 a 1 a 0
i.e., one more binary digit appears, which is bolded in Formula (53).
In order to bring this number to a number modulo 31, it is necessary to subtract 32 from it and add 1. Namely, this operation in this case is performed by the scheme in Figure 3. The value of the high digit a 5 is added to the lower a 0 . The OR element (4) and the generator (5) have no effect on the result because at its input, which corresponds to the transfer of the highest digit, regardless of the state of the output of the generator (5), a logical one is formed.
In the second case, the result of summation in the sense of ordinary arithmetic coincides with the result of calculation modulo 31.
Here, the generator (5) and OR element (4) also do not affect the result of the calculation. After termination of the pulse forming at the output of the generator (5), the circuit returns to the initial state corresponding to the summation of numbers A 1,2 in the sense of usual arithmetic.
The third case from the above list is the most interesting. In this case, in general, the considered circuit can be in two different stable states, i.e., it becomes an analog of an RS-trigger.
The value of the sum A 1 + A 2 = 2 8 1 corresponds to the case when the outputs of all single-bit adders in the scheme of Figure 5 are logical ones. This is one of two stable states. The second stable state corresponds to the situation when logical zeros are formed at all the above outputs due to the fact that the signal corresponding to a logical one is removed from the output of the OR element (4). Its addition to the number 11111 (binary coding) leads to the number 100000, which corresponds to the second steady state. Since there is no element in the circuit corresponding to the high digit of the number 100000, this state corresponds to the reduction of the number 11111 to the number 00000 modulo 31, which solves the problem.
The transition from one steady state to another is provided by the generator (5), which provides the addition of one to the number 11111. In all other cases, as was shown above, it does not affect the operation of the circuit.
The operation of the circuit was tested in the Proteus 8 program, as shown in Figure 6.
This figure shows that when a logic one is applied to the output of the generator, the circuit whose inputs receive the signals corresponding to the number 11111 actually generates the number 00000.
The circuit of this adder can also be converted into the circuit of the multiplier by 5 modulo 31. Indeed, multiplication of an arbitrary number written in binary form by 5 corresponds to the following formula:
5 × a 4 a 3 a 2 a 1 a 0 = a 4 a 3 a 2 a 1 a 0 00 + a 4 a 3 a 2 a 1 a 0
This formula answers the obvious binary representation of the number 5 as 101.
Hence, the algorithm of multiplication by 5 modulo 31 is reduced to reducing the number on the right side of Formula (54) to a value modulo 31.
In the first step, it is acceptable to perform the following operation. If one of the values a 4 or a 3 differs from zero, then from Formula (54) we can immediately subtract the number of 31 · a 4 a 3 . This will not change the result of the calculation modulo 31. Subtraction of this number, in turn, means (32) that from the first summand in Formula (54) it is necessary to delete two higher digits, and in place of zeros in the lower digits to put the values of a 4 и a 3 .
Thus, Formula (54) takes the following form:
5 × a 4 a 3 a 2 a 1 a 0 a 2 a 1 a 0 a 4 a 3 + a 4 a 3 a 2 a 1 a 0 ( 31 )
Thus, the circuit of the multiplier by 5 modulo 31 (Figure 7) is reduced to the analog of the adder circuit shown in Figure 5. This circuit will bring the value of the sum on the right side of Formula (55) to the value modulo 31. Figure 8 shows the result of testing this circuit in the Proteus 8 program. For clarity, this figure shows two groups of inputs corresponding to the same number, which is multiplied by 5 modulo 31.
The difference between this scheme and Figure 5 consists only in the specific inputs of the adder to which the source signals are fed.

4.2. Test Results of the Proposed Scheme

Figure 9 shows a digital version of the proposed spectrum analyzer circuit, assembled in Proteus 8 software. Block designations in this diagram coincide with the designations in Figure 4. The only peculiarity is that for the designation of the blocks, the lower index is indicated by a lower underscore. In particular, the adder modulo 31, designated in the scheme of Figure 4 as 45, is designated in the scheme of Figure 9 as 45. The identification number CEE1 is also assigned to this block by the program used.
The state of the outputs of this block corresponds to the number 5 (in binary form, the lowest digit is located at the bottom).
Thus, it is proven that calculations with the help of the digital analog of the proposed spectrum analyzer give the same result as direct calculations (Figure 3). The same result is obtained for other values of k , except for those corresponding to the degenerate case k = 5 . The consideration of such a case requires a slight modernization of the proposed scheme; it is not considered in order not to clutter the figures.
Note also that the output states of the intermediate blocks in Figure 9 correspond to the intermediate computations presented in Table 4.
Examples of the detailing of the digital electronic circuit in Figure 9 are presented in Figure 10 and Figure 11. Figure 10 shows a fragment of the general circuit corresponding to the calculation of the components Z k ( 3 ) and Z k ( 6 ) for the case k = 1 . The basic block designations correspond to Figure 4; switches 11 and 12 are assigned by the program the ciphers CCT0014QWE and CCT00141, respectively, controlled inverter 21 is assigned the identification number CCT001QQQ1; adder 41 modulo 31 is assigned the cipher CEE1. The state of the outputs and inputs of the blocks shown in the figure corresponds to the intermediate calculations according to Table 4.
Figure 11 shows a fragment of the general scheme corresponding to the calculation of the components Z k ( 3 ) and Z k ( 6 ) for the case k = 1 . The basic block designations also correspond to Figure 4: switches 13 and 14 are assigned by the program the ciphers CCT00142 and CCT00143, respectively; controlled multipliers 31 and 32 by module 31 are assigned the number CCT; adder 42 by module 31 is assigned the cipher CEE1.
Thus, the proposed scheme of the Fourier–Galois spectrum analyzer, at least for a special case of the field G F ( 31 ) can be realized on the basis of standard binary elements. This seems to be quite significant since there are chips with a customizable logic structure [38].
We also note that the considered case is obviously a particular case, since a quite specific Galois field was used. This, however, is not an obstacle to the practical use of the proposed approach. Indeed, if one considers images (or other objects that are reduced to images) that allow partitioning into a relatively small number of pixels, then the choice of a particular Galois field becomes no more than a matter of convenience. As it was shown in [35], for solving a number of applied problems, it is often important to take into account the specificity of a particular Galois field.
It can be seen that the field used is very specific. On the one hand, it corresponds to a Mersenne prime number (which, in particular, allows one to build a modulo adder scheme in accordance with [37]). On the other hand, computations in this field can be reduced to operations on Galois fields corresponding to one first prime number—two, three, and five.
This allows us to say that although the task of developing a Fourier–Galois spectrum analyzer allowing the use of any Galois fields is certainly of academic interest, nevertheless, taking into account the specificity of particular fields is of importance for the design of specific electronic circuits and their optimization.

5. Conclusions

Thus, we can propose a rather simple scheme for a Fourier–Galois spectrum analyzer oriented to processing images that allows partitioning into a relatively small number of pixels. This circuit has been validated using programs that provide digital modeling of electronic circuits.
The task of processing such images arises in many sections of physical chemistry (in particular, in the physical chemistry of polymers), where it is necessary to process information obtained by video recording of the process under study. The simplest example in this respect is the study of the swelling kinetics of polymer hydrogels. Another example relates to the processing of images formed in the ultrasonic range. In particular, it is related to viscometers of the type [34], where it is required to determine the rotational velocity of an image, which may have a rather complex configuration.
Processing images that allow partitioning into a relatively small number of pixels, in turn, allows us to raise the question of using Galois fields of small size. Moreover, as shown in this paper, it is acceptable to talk about the search for an optimal Galois field that meets the specifics of solving a particular type of problem.
The choice of the Galois field implemented in this paper meets this criterion. It allows us to implement a spectrum analyzer that meets the minimum number of operations required to obtain the necessary information. This is achieved, among other things, due to the fact that the key operations in the circuit of such an analyzer can be implemented on the basis of a nontrivial scheme of a trigger adder proposed in [37]. The advantage of this scheme is that, in terms of structure, it slightly differs from the typical scheme of a binary adder but nevertheless allows for the performance of operations in the chosen Galois field.

Author Contributions

Conceptualization, I.S.; Data curation, K.K. and D.M.; Formal analysis, K.K., S.B. and D.M.; Funding acquisition, D.K., S.B., D.M. and I.S.; Investigation, Y.V.; Methodology, K.K., S.B., D.M., I.S. and Y.V.; Project administration, Y.V.; Resources, D.K., S.B. and D.M.; Software, K.K. and D.K.; Supervision, K.K. and Y.V.; Visualization, S.B. and Y.V.; Writing—original draft, I.S. and Y.V.; Writing—review and editing, D.K., Y.V. and I.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Committee of Science of the Ministry of Science and Higher Education of the Republic of Kazakhstan (Grant No. AP13068351).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in this study are included in the article; further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shi, L.; Zhang, W.; Chang, Y.; Wang, H.; Liu, Y. Blind Recognition of Reed-Solomon Codes Based on Galois Field Fourier Transform and Reliability Verification. IEEE Commun. Lett. 2023, 27, 2137–2141. [Google Scholar] [CrossRef]
  2. Chernov, V.M. Calculation of Fourier-Galois transforms in reduced binary number systems. Comput. Opt. 2018, 42, 495–500. [Google Scholar] [CrossRef]
  3. Girisankar, S.B.; Nasseri, M.; Priscilla, J.; Lin, S.; Akella, V. Multiplier-Free Implementation of Galois Field Fourier Transform on a FPGA. IEEE Trans. Circuits Syst. II Express Briefs 2019, 66, 1815–1819. [Google Scholar] [CrossRef]
  4. Hazzazi, M.M.; Rehman, H.U.; Shah, T.; Younas, H. Asymmetric Key Cryptosystem for Image Encryption by Elliptic Curve over Galois Field GF (2n). Comput. Mater. Contin. 2023, 76, 2034–2060. [Google Scholar]
  5. Garcia, L.; Vazquez, E.; Sanchez, G.; Avalos, J.-G.; Sanchez, G. An ultra-compact and high-speed FFT-based large-integer multiplier for fully homomorphic encryption using a dual spike-based arithmetic circuit over GF(p). Neurocomputing 2022, 507, 54–66. [Google Scholar] [CrossRef]
  6. Alaeddine, H.; Charafeddine, K.; Vikhrov, M. A new efficient method of adaptive filter using the Galois field arithmetic. IOP Conf. Ser. Mater. Sci. Eng. 2019, 663, 012060. [Google Scholar] [CrossRef]
  7. Liu, P.; Pan, Z.; Lei, J. Parameter Identification of Reed-Solomon Codes Based on Probability Statistics and Galois Field Fourier Transform. IEEE Access 2019, 7, 33619–33630. [Google Scholar] [CrossRef]
  8. Arulkumar, V.; Jaya Prakash, S.; Subramanian, E.K.; Thangadurai, N. An Intelligent Face Detection by Corner Detection using Special Morphological Masking System and Fast Algorithm. In Proceedings of the 2nd International Conference on Smart Electronics and Communication (ICOSEC), Trichy, India, 7–9 October 2021; pp. 1556–1561. [Google Scholar] [CrossRef]
  9. Bah, S.M.; Ming, F. An improved face recognition algorithm and its application in attendance management system. Array 2020, 5, 100014. [Google Scholar] [CrossRef]
  10. Alom, M.Z.; Hasan, M.; Yakopcic, C.; Taha, T.M.; Asari, V.K. Inception recurrent convolutional neural network for object recognition. Mach. Vis. Appl. 2021, 32, 28. [Google Scholar] [CrossRef]
  11. Musa, A.; Pipicelli, M.; Spano, M.; Tufano, F.; De Nola, F.; Di Blasio, G.; Gimelli, A.; Misul, D.A.; Toscano, G. A Review of Model Predictive Controls Applied to Advanced Driver-Assistance Systems. Energies 2021, 14, 7974. [Google Scholar] [CrossRef]
  12. Suleimenov, I.E.; Vitulyova, Y.S.; Shaltykova, D.B.; Matrassulova, D.K.; Bakirov, A.S. Pattern recognition methods as a base of development of new instruments for investigations in physical chemistry. In Proceedings of the 2022 European Symposium on Software Engineering, Rome, Italy, 27–29 October 2022; pp. 127–132. [Google Scholar]
  13. Suleimenov, I.E.; Budtova, T.V.; Bekturov, E.A. The kinetics of swelling of highly swelling hydrogels under the coexistence of two phases. Polym. Sci. Ser. A 2002, 44, 1010–1015. [Google Scholar]
  14. Budtova, T.; Suleimenov, I.; Frenkel, S. Electrokinetics of the contraction of a polyelectrolyte hydrogel under the influence of constant electric current. Polym. Gels Netw. 1995, 3, 387–393. [Google Scholar] [CrossRef]
  15. Bashir, S.; Hina, M.; Iqbal, J.; Rajpar, A.H.; Mujtaba, M.A.; Alghamdi, N.A.; Wageh, S.; Ramesh, K.; Ramesh, S. Fundamental concepts of hydrogels: Synthesis, properties, and their applications. Polymers 2020, 12, 2702. [Google Scholar] [CrossRef] [PubMed]
  16. Buenger, D.; Topuz, F.; Groll, J. Hydrogels in sensing applications. Prog. Polym. Sci. 2012, 37, 1678–1719. [Google Scholar] [CrossRef]
  17. Lin, G.; Chang, S.; Kuo, C.H.; Magda, J.; Solzbacher, F. Free swelling and confined smart hydrogels for applications in chemomechanical sensors for physiological monitoring. Sens. Actuators B Chem. 2009, 136, 186–195. [Google Scholar] [CrossRef]
  18. Li, Y.; Han, Y.; Li, H.; Niu, X.; Zhang, D.; Wang, K. Antimicrobial hydrogels: Potential materials for medical application. Small 2024, 20, 2304047. [Google Scholar] [CrossRef] [PubMed]
  19. Jayakumar, A.; Jose, V.K.; Lee, J.M. Hydrogels for medical and environmental applications. Small Methods 2020, 4, 1900735. [Google Scholar] [CrossRef]
  20. Budtova, T.; Suleimenov, I. Physical principles of using polyelectrolyte hydrogels for purifying and enrichment technologies. J. Appl. Polym. Sci. 1995, 57, 1653–1658. [Google Scholar] [CrossRef]
  21. Suleimenov, I.; Egemberdieva, Z.; Bakirov, A.; Baipakbayeva, S.; Kopishev, E.; Mun, G. Efficiency Problem of renewable energetics systems in the context of «smart house» concept. E3S Web Conf. 2020, 164, 13002. [Google Scholar] [CrossRef]
  22. Nakan, U.; Mun, G.A.; Rakhmetullayeva, R.K.; Tolkyn, B.; Bieerkehazhi, S.; Yeligbayeva, G.Z.; Negim, E.S. Thermosensitive N-isopropylacrylamide-CO-2-hydroxyethyl acrylate hydrogels interactions with poly (acrylic acid) and surfactants. Polym. Adv. Technol. 2021, 32, 2676–2681. [Google Scholar] [CrossRef]
  23. Ningrum, E.O.; Gotoh, T.; Ciptonugroho, W.; Karisma, A.D.; Agustiani, E.; Safitri, Z.M.; Dzaky, M.A. Novel thermosensitive-co-zwitterionic sulfobetaine gels for metal ion removal: Synthesis and characterization. Gels 2021, 7, 273. [Google Scholar] [CrossRef]
  24. Saad, S.M.; Policova, Z.; Neumann, A.W. Design and accuracy of pendant drop methods for surface tension measurement. Colloids Surf. A Physicochem. Eng. Asp. 2011, 384, 442–452. [Google Scholar] [CrossRef]
  25. Qazi, M.J.; Schlegel, S.J.; Backus, E.H.; Bonn, M.; Bonn, D.; Shahidzadeh, N. Dynamic surface tension of surfactants in the presence of high salt concentrations. Langmuir 2020, 36, 7956–7964. [Google Scholar] [CrossRef] [PubMed]
  26. Vitulyova, E.S.; Matrassulova, D.K.; Suleimenov, I.E. New application of non-binary Galois fields Fourier transform: Digital analog of convolution theorem. Indones. J. Electr. Eng. Comput. Sci. 2021, 23, 1718–1726. [Google Scholar] [CrossRef]
  27. Moldakhan, I.; Matrassulova, D.K.; Shaltykova, D.B.; Suleimenov, I.E. Some advantages of non-binary Galois fields for digital signal processing. Indones. J. Electr. Eng. Comput. Sci. 2021, 23, 871–877. [Google Scholar] [CrossRef]
  28. Mark, W.D. Spectral analysis of the convolution and filtering of non-stationary stochastic processes. J. Sound Vib. 1970, 11, 19–63. [Google Scholar] [CrossRef]
  29. Ranjan, R.; Singh, A.K.; Jindal, N. Convolution Theorem with Its Derivatives and Multiresolution Analysis for Fractional S-Transform. Circuits Syst. Signal Process. 2019, 38, 5212–5235. [Google Scholar] [CrossRef]
  30. Naranjo-Torres, J.; Mora, M.; Hernández-García, R.; Barrientos, R.J.; Fredes, C.; Valenzuela, A. A Review of Convolutional Neural Network Applied to Fruit Image Processing. Appl. Sci. 2020, 10, 3443. [Google Scholar] [CrossRef]
  31. Jha, D.; Riegler, M.A.; Johansen, D.; Halvorsen, P.; Johansen, H.D. DoubleU-Net: A Deep Convolutional Neural Network for Medical Image Segmentation. In Proceedings of the IEEE 33rd International Symposium on Computer-Based Medical Systems (CBMS), Rochester, MN, USA, 28–30 July 2020; pp. 5564–5585. [Google Scholar] [CrossRef]
  32. Hodžić, S.; Horak, P.; Pasalic, E. Characterization of Basic 5-Value Spectrum Functions Through Walsh-Hadamard Transform. IEEE Trans. Inf. Theory 2021, 67, 1038–1053. [Google Scholar] [CrossRef]
  33. Matrassulova, D.K.; Kabdushev, S.B.; Bakirov, A.S.; Suleimenov, I.E. Algorithm for Analyzing Rotating Images Based on the Fourier-Galois Transform. In Proceedings of the 2023 15th International Conference on Computer Research and Development (ICCRD), Hangzhou, China, 10–12 January 2023; pp. 204–209. [Google Scholar]
  34. Baipakbaeva, S.; Kadyrzhan, N.; Kabdushev, S.; Suleimenov, I.; Mun, G. Rotational Viscometer. Patent No. 36199, 28 April 2023. [Google Scholar]
  35. Vitulyova, Y.S.; Bakirov, A.S.; Suleimenov, I.E. Galois Fields for Digital Image and Signal Processing: Evidence for the Importance of Field Specificity. In Proceedings of the 2022 5th International Conference on Pattern Recognition and Artificial Intelligence (PRAI), Chengdu, China, 19–21 August 2022; pp. 6342–6376. [Google Scholar]
  36. Bakirov, A.; Matrassulova, D.; Vitulyova, Y.; Shaltykova, D.; Suleimenov, I. The specifics of the Galois field GF (257) and its use for digital signal processing. Sci. Rep. 2024, 14, 15376. [Google Scholar] [CrossRef] [PubMed]
  37. Mun, G.; Baipakbaeva, S.; Kadyrzhan, K.; Kabdushev, S.; Vitulyova, Y.S.; Konshin, S.; Suleimenov, I. Modulo 22−1 Adder. Patent No. 36236, 26 May 2023. [Google Scholar]
  38. Wang, Z.; Zhang, Y.; Chen, Y.; Liu, H.; Wang, B.; Wang, C. A Survey on Programmable Logic Controller Vulnerabilities, Attacks, Detections, and Forensics. Processes 2023, 11, 918. [Google Scholar] [CrossRef]
Figure 1. Partitioning in the computation of spectral components in the considered Galois field.
Figure 1. Partitioning in the computation of spectral components in the considered Galois field.
Applsci 14 07770 g001
Figure 2. The model function used to test the algorithm.
Figure 2. The model function used to test the algorithm.
Applsci 14 07770 g002
Figure 3. Fourier–Galois spectrum of the model function used to test the proposed algorithm.
Figure 3. Fourier–Galois spectrum of the model function used to test the proposed algorithm.
Applsci 14 07770 g003
Figure 4. Functional scheme of the spectrum analyzer in the Galois field GF(31).
Figure 4. Functional scheme of the spectrum analyzer in the Galois field GF(31).
Applsci 14 07770 g004
Figure 5. Functional diagram of the adder modulo 31.
Figure 5. Functional diagram of the adder modulo 31.
Applsci 14 07770 g005
Figure 6. A schematic diagram of the triggering adder modulo 31.
Figure 6. A schematic diagram of the triggering adder modulo 31.
Applsci 14 07770 g006
Figure 7. Functional diagram of the multiplier by 5 modulo 31.
Figure 7. Functional diagram of the multiplier by 5 modulo 31.
Applsci 14 07770 g007
Figure 8. A schematic diagram of the multiplier by 5 modulo 31.
Figure 8. A schematic diagram of the multiplier by 5 modulo 31.
Applsci 14 07770 g008
Figure 9. A digital electronic circuit diagram of the spectrum analyzer in the Galois field GF(31); the state of block outputs for the case k = 1 is shown.
Figure 9. A digital electronic circuit diagram of the spectrum analyzer in the Galois field GF(31); the state of block outputs for the case k = 1 is shown.
Applsci 14 07770 g009
Figure 10. Fragment of the digital electronic circuit corresponding to the calculation of the spectrum components Z k ( 3 ) and Z k ( 6 ) for the case k = 1 .
Figure 10. Fragment of the digital electronic circuit corresponding to the calculation of the spectrum components Z k ( 3 ) and Z k ( 6 ) for the case k = 1 .
Applsci 14 07770 g010
Figure 11. Fragment of the digital electronic circuit corresponding to the calculation of the spectrum components Z k ( 1 ) and Z k ( 4 ) .
Figure 11. Fragment of the digital electronic circuit corresponding to the calculation of the spectrum components Z k ( 1 ) and Z k ( 4 ) .
Applsci 14 07770 g011
Table 1. A representation of field elements G F ( 31 ) in binary encoding.
Table 1. A representation of field elements G F ( 31 ) in binary encoding.
-165252630
--5 × 5 × 30-5 × 55 × 30-
a4000111
a3000111
a2011001
a1010011
a0101100
Table 2. Values of binary symbols when writing elements in binary g 3 m k .
Table 2. Values of binary symbols when writing elements in binary g 3 m k .
m = 112345m = 212345
a400010a401000
a300100a300010
a201000a210000
a110000a100100
a000001a000001
m = 312345m = 412345
a400100a410000
a310000a301010
a200010a200100
a101000a100010
a000001a000001
Table 3. Values of binary characters in binary recording of elements g 2 m k .
Table 3. Values of binary characters in binary recording of elements g 2 m k .
m = 1123m = 2123
a4010a4100
a3010a3100
a2100a2010
a1000a1000
a0111a0111
Table 4. An illustration of the spectral component calculation k = 1.
Table 4. An illustration of the spectral component calculation k = 1.
ifF2F1F3(6)F3(5)F3(4)F3(3)F3(2)F3(1)
10530 2
20251 4
30130 8
4051 16
502530 1
61112
70530 4
80251 8
91130 16
10051 1
1112530 2
120114
131530 8
141251 16
151130 1
16151 2
1712530 4
181118
190530 16
201251 1
210130 2
22151 4
2302530 8
2401116
251530 1
260251 2
270130 4
28051 8
2902530 16
300111
Σ 106617179
F1 130130130
F1Σ 10256141722
F2 12551255
F2F1Σ 10530142217
Z1 5
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kadyrzhan, K.; Kaldybekov, D.; Baipakbaeva, S.; Vitulyova, Y.; Matrassulova, D.; Suleimenov, I. Electronic Fourier–Galois Spectrum Analyzer for the Field GF(31). Appl. Sci. 2024, 14, 7770. https://doi.org/10.3390/app14177770

AMA Style

Kadyrzhan K, Kaldybekov D, Baipakbaeva S, Vitulyova Y, Matrassulova D, Suleimenov I. Electronic Fourier–Galois Spectrum Analyzer for the Field GF(31). Applied Sciences. 2024; 14(17):7770. https://doi.org/10.3390/app14177770

Chicago/Turabian Style

Kadyrzhan, Kaisarali, Daulet Kaldybekov, Saltanat Baipakbaeva, Yelizaveta Vitulyova, Dinara Matrassulova, and Ibragim Suleimenov. 2024. "Electronic Fourier–Galois Spectrum Analyzer for the Field GF(31)" Applied Sciences 14, no. 17: 7770. https://doi.org/10.3390/app14177770

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop