4,225 results on '"modular arithmetic"'
Search Results
2. Exploring Hill Ciphers with Graphing Calculators.
- Author
-
St. John, Dennis
- Abstract
Explains how to code and decode messages using Hill ciphers which combine matrix multiplication and modular arithmetic. Discusses how a graphing calculator can facilitate the matrix and modular arithmetic used in the coding and decoding procedures. (ASK)
- Published
- 1998
3. Paving the Way To Algebraic Thought Using Residue Designs.
- Author
-
Johnson, Iris DeLoach
- Abstract
Presents a brief definition and examples of residue designs while sharing some of the algebraic thought that a student used to form generalizations about the patterns discovered during the investigations of residue designs. (ASK)
- Published
- 1998
4. Why Go Modular? A Review of Modular A-Level Mathematics.
- Author
-
Taverner, Sally and Wright, Martin
- Abstract
Attitudes, academic intentions, and attainment of students gaining a grade in A-level (Advanced level) mathematics were compared for those who followed a modular course and those assessed at the end of two years of study. Overall, the final grades of those assessed modularly were half a grade higher. (JOW)
- Published
- 1997
5. Fractal Geometry in the High School Classroom.
- Author
-
Camp, Dane R.
- Abstract
Discusses classroom activities that involve applications of fractal geometry. Includes an activity sheet that explores Pascal's triangle, Sierpinsky's gasket, and modular arithmetic in two and three dimensions. (Author/MKR)
- Published
- 1995
6. Now & Then: From Cashier to Scan Coordinator; From Stones to Bones to PC Clones.
- Author
-
Barnes, Sue and Michalowicz, Karen Dee
- Abstract
Discusses the changes in the scanning of food and the current use of computer technology and UPC bar codes in a grocery store and traces the history of calculating tools from the use of fingers, abacus, slide rule, calculators, and computers. Includes reproducible student activity sheets. (MKR)
- Published
- 1994
7. Check-Digit Schemes.
- Author
-
Wheeler, Mary L.
- Abstract
Discusses the study of identification codes and check-digit schemes as a way to show students a practical application of mathematics and introduce them to coding theory. Examples include postal service money orders, parcel tracking numbers, ISBN codes, bank identification numbers, and UPC codes. (MKR)
- Published
- 1994
8. An Efficient Hardware Implementation of Elliptic Curve Point Multiplication Over GF (2 m ) on FPGA
- Author
-
Kumari, Ruby, Rout, Tapas, Saini, Babul, Pandey, Jai Gopal, Karmakar, Abhijit, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Oneto, Luca, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zamboni, Walter, Series Editor, Tan, Kay Chen, Series Editor, Gupta, Anu, editor, Pandey, Jai Gopal, editor, Chaturvedi, Nitin, editor, and Dwivedi, Devesh, editor
- Published
- 2025
- Full Text
- View/download PDF
9. A spectrum adaptive kernel polynomial method.
- Author
-
Chen, Tyler
- Subjects
- *
LANCZOS method , *POLYNOMIALS , *SPECTRAL energy distribution , *MODULAR arithmetic , *NUMERICAL analysis , *ORTHOGONALIZATION - Abstract
The kernel polynomial method (KPM) is a powerful numerical method for approximating spectral densities. Typical implementations of the KPM require an a prior estimate for an interval containing the support of the target spectral density, and while such estimates can be obtained by classical techniques, this incurs addition computational costs. We propose a spectrum adaptive KPM based on the Lanczos algorithm without reorthogonalization, which allows the selection of KPM parameters to be deferred to after the expensive computation is finished. Theoretical results from numerical analysis are given to justify the suitability of the Lanczos algorithm for our approach, even in finite precision arithmetic. While conceptually simple, the paradigm of decoupling computation from approximation has a number of practical and pedagogical benefits, which we highlight with numerical examples. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
10. Paving the Way for SQIsign: Toward Efficient Deployment on 32-bit Embedded Devices.
- Author
-
Hu, Yue, Shen, Shiyu, Yang, Hao, and Wang, Weize
- Subjects
- *
ELLIPTIC curve cryptography , *MODULAR arithmetic , *ELLIPTIC curves , *FINITE fields , *QUADRATIC fields , *QUANTUM cryptography , *CRYPTOGRAPHY - Abstract
The threat of quantum computing has spurred research into post-quantum cryptography. SQIsign, a candidate submitted to the standardization process of the National Institute of Standards and Technology, is emerging as a promising isogeny-based signature scheme. This work aimed to enhance SQIsign's practical deployment by optimizing its low-level arithmetic operations. Through hierarchical decomposition and performance profiling, we identified the ideal-to-isogeny translation, primarily involving elliptic curve operations, as the main bottleneck. We developed efficient 32-bit finite field arithmetic for elliptic curves, such as basic operations, like addition with carry, subtraction with borrow, and conditional move. We then implemented arithmetic operations in the Montgomery domain, and extended these to quadratic field extensions. Our implementation offers improved compatibility with 32-bit architectures and enables more fine-grained SIMD acceleration. Performance evaluations demonstrated the practicality in low-level operations. Our work has potential in easing the development of SQIsign in practice, making SQIsign more efficient and practical for real-world post-quantum cryptographic applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. HAETAE on ARMv8.
- Author
-
Sim, Minjoo, Lee, Minwoo, and Seo, Hwajeong
- Subjects
MODULAR arithmetic ,ARM microprocessors ,MATHEMATICAL optimization ,SIMD (Computer architecture) ,MULTIPLICATION - Abstract
In this work, we present the highly optimized implementation of the HAETAE algorithm, submitted to the second round of the Korean Post-Quantum Cryptography (KpqC) competition and to the first round of NIST's additional post-quantum standardization for digital signatures on 64-bit ARMv8 embedded processors. To the best of our knowledge, this is the first optimized implementation of the HAETAE algorithm on 64-bit ARMv8 embedded processors. We apply various optimization techniques to enhance the multiplication operations in the HAETAE algorithm. We utilize parallel operation techniques involving vector registers and NEON (Advanced SIMD technology used in ARM processors) instructions of ARMv8 embedded processors. In particular, we achieved the best performance of the HAETAE algorithm on ARMv8 embedded processors by applying all the state-of-the-art NTT (Number Theoretic Transform) implementation techniques. Performance improvements of up to 3.07 × , 3.63 × , and 9.15 × were confirmed for NTT, Inverse-NTT, and pointwise Montgomery operations (Montgomery multiplication used in modular arithmetic), respectively, by applying the state-of-the-art implementation techniques, including the proposed techniques. As a result, we achieved a maximum performance improvement of up to 1.16 × for the key generation algorithm, up to 1.14 × for the signature algorithm, and up to 1.25 × for the verification algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Interpolation of Functions with Zero Spherical Averages Obeying Growth Constraints.
- Author
-
Volchkov, V. V. and Volchkov, Vit. V.
- Subjects
- *
SPHERICAL functions , *INTEGRABLE functions , *MODULAR arithmetic , *INTEGRAL functions , *COMPLEX numbers , *ARITHMETIC series - Abstract
Let , with and , be the set of locally integrable functions with the zero integrals over all balls of radius in . We study the interpolation problem , with , for functions in with growth constraints at infinity. Under consideration is the case that is a set of points on a certain straight line in which is close in some sense to a finite union of arithmetic progressions and is a sequence of complex numbers satisfying the condition . We show that this interpolation problem is solvable in the class of those functions in which, together with their derivatives, satisfy a special decay condition at infinity. The condition is an upper bound that implies power decay in the directions orthogonal to and also cannot be significantly improved along the straight line . [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. On Erdős covering systems in global function fields.
- Author
-
Li, Huixi, Wang, Biao, Wang, Chunlin, and Yi, Shaoyun
- Subjects
- *
MODULAR arithmetic , *INTEGERS , *ARITHMETIC series - Abstract
A covering system of the integers is a finite collection of arithmetic progressions whose union is the set of integers. A well-known problem on covering systems is the minimum modulus problem posed by Erdős in 1950, who asked whether the minimum modulus in such systems with distinct moduli can be arbitrarily large. This problem was resolved by Hough in 2015, who showed that the minimum modulus is at most 1016. In 2022, Balister, Bollobás, Morris, Sahasrabudhe and Tiba reduced Hough's bound to 616 , 000 by developing Hough's method. They call it the distortion method. In this paper, by applying this method, we mainly prove that there does not exist any covering system of multiplicity s in any global function field of genus g over F q for q ≥ (1.14 + 0.16 g) e 6.5 + 0.97 g s 2. In particular, there is no covering system of F q [ x ] with distinct moduli for q ≥ 759. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
14. Orbits in lattices.
- Author
-
Dawes, Matthew
- Subjects
- *
COMPUTER arithmetic , *MODULAR forms , *COMPUTER performance , *MODULAR arithmetic , *ORBITS (Astronomy) - Abstract
Let L be a lattice. We exhibit algorithms for calculating Tits buildings and orbits of vectors in L for certain subgroups of the orthogonal group O (L). We discuss how these algorithms can be applied to determine the configuration of boundary components in the Baily-Borel compactification of orthogonal modular varieties and to improve the performance of computer arithmetic of orthogonal modular forms. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Structures and applications of graphs arising from congruences over moduli
- Author
-
Sufyan Asif, Muhammad Khalid Mahmood, Amal S. Alali, and Abdullah A. Zaagan
- Subjects
moduli set ,prime congruence simple graph ,structures ,modular arithmetic ,Mathematics ,QA1-939 - Abstract
For any positive integer $ \mathrm{n} $, let $ \mathrm{M_{p}} $ contain the prime numbers less than $ \mathrm{n} $. Assuming $ \mathrm{M_{p}} $ as the set of moduli, we draw a graph with the vertex set $ \{1, 2, 3, \cdots, \mathrm{n}\} $, and an edge will be built between the vertices $ \mathrm{p} $ and $ \mathrm{q} $ if and only if $ \mathrm{p}\equiv (\mathrm{q}\; mod\; \mathrm{m}) $ for some $ \mathrm{m}\in $ $ \mathrm{M_{p}}. $ We call this graph a prime congruence simple graph and label this graph as $ \mathrm{G}(\mathrm{n}, \mathrm{M}_{p}) $. The objective of this work is to characterize prime congruence simple graphs, and afterwards, by utilizing these graphs, solutions to the system of linear congruences are suggested and demonstrated by applying modular arithmetic. It is shown that this graph is always a connected graph. The generalized formulae for vertex degrees, size, chromatic number, domination number, clique number, and eccentricity of the prime congruence simple graphs are proposed and proved. Also, independence numbers as well as a covering number for the proposed graph through vertices and edges are evaluated. Lastly, as an application of prime congruence simple graphs, the solution of a system of linear congruences is discussed in terms of the degrees of the vertices.
- Published
- 2024
- Full Text
- View/download PDF
16. The first-order theory of binary overlap-free words is decidable.
- Author
-
Schaeffer, Luke and Shallit, Jeffrey
- Subjects
FIRST-order logic ,OVERLAP integral ,RATIONAL numbers ,SET theory ,INFINITY (Mathematics) ,MODULAR arithmetic - Abstract
We show that the first-order logical theory of the binary overlap-free words (and, more generally, the $\alpha $ -free words for rational $\alpha $ , $2), is decidable. As a consequence, many results previously obtained about this class through tedious case-based proofs can now be proved "automatically," using a decision procedure, and new claims can be proved or disproved simply by restating them as logical formulas. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
17. Structures and applications of graphs arising from congruences over moduli.
- Author
-
Asif, Sufyan, Mahmood, Muhammad Khalid, Alali, Amal S., and Zaagan, Abdullah A.
- Subjects
PRIME numbers ,MODULAR arithmetic ,GRAPH connectivity ,LINEAR systems ,INTEGERS ,GEOMETRIC congruences ,GRAPH labelings - Abstract
For any positive integer n, let M
p contain the prime numbers less than n. Assuming Mp as the set of moduli, we draw a graph with the vertex set f1; 2; 3; ...; ng, and an edge will be built between the vertices p and q if and only if p ≡ (q mod m) for some m ∥ Mp : We call this graph a prime congruence simple graph and label this graph as G(n;Mp ). The objective of this work is to characterize prime congruence simple graphs, and afterwards, by utilizing these graphs, solutions to the system of linear congruences are suggested and demonstrated by applying modular arithmetic. It is shown that this graph is always a connected graph. The generalized formulae for vertex degrees, size, chromatic number, domination number, clique number, and eccentricity of the prime congruence simple graphs are proposed and proved. Also, independence numbers as well as a covering number for the proposed graph through vertices and edges are evaluated. Lastly, as an application of prime congruence simple graphs, the solution of a system of linear congruences is discussed in terms of the degrees of the vertices. [ABSTRACT FROM AUTHOR]- Published
- 2024
- Full Text
- View/download PDF
18. On the square of Fibonacci and Lucas numbers of the form (22s - 1)x + (2s+1)y.
- Author
-
Taher, Hunar Sherzad and Dash, Saroj Kumar
- Subjects
- *
LUCAS numbers , *DIOPHANTINE equations , *MODULAR arithmetic , *INTEGERS , *CATALAN numbers - Abstract
Let Fk be a Fibonacci number and let Lk be a Lucas number. By applying Catalan's conjecture and the modular arithmetic method, we solve the exponential Diophantine equations of the form (22s-1)x + (2s+1)y = F2k and (22s - 1)x + (2s+1)y = L²k where x, y, k are non-negative integers and s is a positive integer. [ABSTRACT FROM AUTHOR]
- Published
- 2024
19. Coupling bit and modular arithmetic for efficient general-purpose fully homomorphic encryption.
- Author
-
Chielle, Eduardo, Mazonka, Oleg, Gamil, Homer, and Maniatakos, Michail
- Subjects
MODULAR arithmetic ,PUBLIC key cryptography ,ACCESS control ,ARITHMETIC ,MULTIPLICATION - Abstract
Fully Homomorphic Encryption (FHE) enables computation directly on encrypted data. This property is desirable for outsourced computation of sensitive data as it relies solely on the underlying security of the cryptosystem and not in access control policies. Even though FHE is still significantly slower than unencrypted computation, practical times are possible for applications easily representable as low-order polynomials, since most FHE schemes support modular addition and multiplication over ciphertexts. If, however, an application cannot be expressed with low-order polynomials, then Boolean logic must be emulated. This bit-level arithmetic enables any computation to be performed homomorphically. Nevertheless, as it runs on top of the natively supported modular arithmetic, it has poor performance, which hinders its use in the majority of scenarios. In this work, we propose Bridging, a technique that allows conversion from bit-level to modular arithmetic and vice-versa. This enables the use of the comprehensive computation provided by bit-level arithmetic and the performance of modular arithmetic within the same application. Experimental results show that Bridging can lead to 1-2 orders of magnitude performance improvement for tested benchmarks and two real-world applications: URL denylisting and genotype imputation. Bridging performance comes from two factors: reduced number of operations and smaller multiplicative depth. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
20. Efficient Reduction of Feynman Integrals on Supercomputers.
- Author
-
Belitsky, A. V., Kokosinskaya, A. A., Smirnov, A. V., Voevodin, V. V., and Zeng, Mao
- Abstract
Feynman integral reduction by means of integration-by-parts identities is a major power gadget in a theorist toolbox indispensable for calculation of multiloop quantum effects relevant for particle phenomenology and formal theory alike. An algorithmic approach consists of solving a large sparse non-square system of homogeneous linear equations with polynomial coefficients. While an analytical way of doing this is legitimate and was pursued for decades, it undoubtedly has its limitations when applied in complicated circumstances. Thus, a complementary framework based on modular arithmetic becomes critical on the way to conquer the current "what is possible" frontier. This calls for use of supercomputers to address the reduction problem. In order to properly utilize these computational resources, one has to efficiently optimize the technique for this purpose. Presently, we discuss and implement various methods which allow us to significantly improve performance of Feynman integral reduction within the FIRE environment. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
21. On the square of Fibonacci and Lucas numbers of the form (22s - 1)x + (2s+1)y.
- Author
-
Taher, Hunar Sherzad and Dash, Saroj Kumar
- Subjects
LUCAS numbers ,DIOPHANTINE equations ,MODULAR arithmetic ,INTEGERS ,CATALAN numbers - Abstract
Let F
k be a Fibonacci number and let Lk be a Lucas number. By applying Catalan's conjecture and the modular arithmetic method, we solve the exponential Diophantine equations of the form (22s -1)x + (2s+1 )y = F2 k and (22s - 1)x + (2s+1 )y = L²k where x, y, k are non-negative integers and s is a positive integer. [ABSTRACT FROM AUTHOR]- Published
- 2024
22. Felix Lev. Finite Mathematics as the Foundation of Classical Mathematics and Quantum Theory.
- Author
-
Bendegem, Jean Paul Van
- Subjects
- *
PHILOSOPHY of science , *PLANCK'S constant , *FINITE rings , *MODULAR arithmetic , *PHILOSOPHY of nature - Abstract
This article by Felix Lev explores the idea that finite mathematics can serve as the foundation for classical mathematics and quantum theory. Lev argues that a specific choice of finite mathematics can provide a more general framework for physical theories, including quantum theory. The article focuses on chapter 6 of Lev's book, which discusses why finite mathematics is more general than infinitary mathematics and why the latter is a degenerate case of the former. The text explores the concept of finite rings or fields versus classical integer arithmetic, and argues that if the number of elements in the finite rings or fields tends to infinity, classical integer arithmetic can be considered a degenerate case. The article also discusses the notion of generality in classical mathematics and its relationship to finite mathematics, drawing parallels with physical notions such as Planck's constant and the velocity of light. It references the work of the Hungarian logic and relativity school and discusses the equivalence of theories and the concept of translation between theories. The text concludes by highlighting the diversity of views on the relationship between mathematics and the real world. [Extracted from the article]
- Published
- 2024
- Full Text
- View/download PDF
23. "Modular Square One-Way Function & Square Root Algorithm": (Analyzing the algorithm for randomness, regularity schematic (codec system) and vector normalization).
- Author
-
Al-Fahdi, Ahmed Mohammed
- Subjects
SQUARE root ,CONGRUENCES & residues ,EXPONENTIATION ,QUADRATIC forms ,ALGORITHMS - Abstract
Copyright of Arab Journal for Scientific Publishing is the property of Research & Development of Human Recourses Center (REMAH) and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
24. Research and Modification of Montgomery Multiplication Algorithm
- Author
-
Lapina, Maria, Neelakandan, S., Borodulin, Ivan, Koronskiy, Anton, Martemyanov, Maxim, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Raza, Zahid, editor, Babenko, Mikhail, editor, Sajid, Mohammad, editor, Lapina, Maria, editor, and Zolotarev, Vyacheslav, editor
- Published
- 2024
- Full Text
- View/download PDF
25. On the Way to Building Reliable and Secure Cloud-Based Data Processing Systems
- Author
-
Kucherov, Nikolay, Shiriaev, Egor, Bezuglova, Ekaterina, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Lapina, Maria, editor, Raza, Zahid, editor, Tchernykh, Andrei, editor, Sajid, Mohammad, editor, Zolotarev, Vyacheslav, editor, and Babenko, Mikhail, editor
- Published
- 2024
- Full Text
- View/download PDF
26. An Approach to Reducing Device Uncertainty in Fog-Cloud Computing
- Author
-
Kucherov, Nikolay, Shiriaev, Egor, Zolotariov, Dmitry, Neelakandan, Subramani, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Lapina, Maria, editor, Raza, Zahid, editor, Tchernykh, Andrei, editor, Sajid, Mohammad, editor, Zolotarev, Vyacheslav, editor, and Babenko, Mikhail, editor
- Published
- 2024
- Full Text
- View/download PDF
27. Toward Understanding Uncertainty in Fog-Cloud Computing for Big Data Storage and Processing
- Author
-
Kucherov, Nikolay, Gladkov, Andrey, Vershkov, Nikolay, Anton, Nazarov, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Alikhanov, Anatoly, editor, Tchernykh, Andrei, editor, Babenko, Mikhail, editor, and Samoylenko, Irina, editor
- Published
- 2024
- Full Text
- View/download PDF
28. Mathematical and Statistical Background
- Author
-
Hou, Xiaolu, Breier, Jakub, Hou, Xiaolu, and Breier, Jakub
- Published
- 2024
- Full Text
- View/download PDF
29. Speeding Up RSA Signature Verification
- Author
-
Elbaz, Isaac, Gueron, Shay, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, and Latifi, Shahram, editor
- Published
- 2024
- Full Text
- View/download PDF
30. Knots with Composite Colors.
- Author
-
Ganzell, Sandy and VanBlargan, Caroline
- Subjects
- *
PRIME numbers , *MODULAR arithmetic , *KNOT theory - Abstract
The technique of distinguishing one knot from another by coloring arcs and applying some basic modular arithmetic is part of most standard undergraduate knot theory classes. When we study n-colorability, we are usually only interested when n is a prime number. But what if n is composite? What can we say then? [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
31. Two efficient three-term conjugate gradient methods for impulse noise removal from medical images.
- Author
-
Mousavi, Ali, Esmaeilpour, Mansour, and Sheikhahmadi, Amir
- Subjects
CONJUGATE gradient methods ,BURST noise ,DIAGNOSTIC imaging ,SIGNAL-to-noise ratio ,MODULAR arithmetic ,HEART rate monitors - Abstract
In this paper, we discuss two efficient three-term conjugate gradient methods (ECG) for impulse noise removal. The directions of ECG are first the direction of steepest descent and then spanned by the three terms: The steepest descent direction, the previous direction, and the gradient differences at the previous and current points. The second and third terms are scaled by two different step sizes called conjugate gradient parameters. Our goal is to generate and control these parameters such that they do not jointly dominate while preserving the effect of all terms, except near the optimizer where the first term dominates the other two terms. They are independent of the line search method and useful for finite precision arithmetic. The global convergence of ECG is proved. The efficiency (the lowest relative cost of function evaluations) and robustness (highest number of solved problems) of ECG compared to known conjugate gradient methods are shown in terms of PSNR (peak signal noise ratio) and time in seconds. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Newton's method revisited: How accurate do we have to be?
- Author
-
Kjelgaard Mikkelsen, Carl Christian, López‐Villellas, Lorién, and García‐Risueño, Pablo
- Subjects
NEWTON-Raphson method ,MODULAR arithmetic ,SQUARE root ,QUASI-Newton methods ,MOLECULAR dynamics ,NONLINEAR equations - Abstract
Summary: We analyze the convergence of quasi‐Newton methods in exact and finite precision arithmetic using three different techniques. We derive an upper bound for the stagnation level and we show that any sufficiently exact quasi‐Newton method will converge quadratically until stagnation. In the absence of sufficient accuracy, we are likely to retain rapid linear convergence. We confirm our analysis by computing square roots and solving bond constraint equations in the context of molecular dynamics. In particular, we apply both a symmetric variant and Forsgren's variant of the simplified Newton method. This work has implications for the implementation of quasi‐Newton methods regardless of the scale of the calculation or the machine. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
33. Novel compressed linear network coding vectors for multihop communication networks.
- Author
-
Abudaqa, Anas A., Mahmoud, Ashraf S. H., ALsaggaf, Alawi A., and Sheltami, Tarek R.
- Subjects
TELECOMMUNICATION systems ,LINEAR network coding ,CHINESE remainder theorem ,PRIME numbers ,WIRELESS sensor networks ,SENSOR networks ,MODULAR arithmetic - Abstract
Random Linear Network Coding (RLNC) is well-known to provide high throughput and low latency for vast communication networks. However, RLNC often suffers from high coefficients overhead, specifically, when it's applied to limited resource or short-packet networks. Herein, the problem of RLNC coefficients vector overhead is revisited. A novel framework, based on modular arithmetic and prime numbers, and influenced by the Chinese remainder theorem (CRT), is proposed to reduce the coefficients overhead by augmenting only a tiny one item coefficient instead of the entire coefficients vector. The proposed method successfully addresses all the shortcomings of previous methods, including restrictions on generation size and packet density, recoding on intermediate nodes, and creating innovative coding vectors. Theoretical analysis and experimental demonstrate the superior performance of the proposed scheme in terms of coefficients overhead ratio, download time, throughput, and packet drop rate. This evaluation has considered two types of networks: wireless sensors network for Internet of things, and conventional wireline Ethernet. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. A SKEW-SYMMETRIC LANCZOS BIDIAGONALIZATION METHOD FOR COMPUTING SEVERAL EXTREMAL EIGENPAIRS OF A LARGE SKEW-SYMMETRIC MATRIX.
- Author
-
JINZHI HUANG and ZHONGXIAO JIA
- Subjects
- *
LANCZOS method , *MODULAR arithmetic , *ORTHOGONALIZATION , *SINGULAR value decomposition , *MATRICES (Mathematics) , *ARITHMETIC - Abstract
The spectral decomposition of a real skew-symmetric matrix is shown to be equivalent to a specific structured singular value decomposition (SVD) of the matrix. Based on such equivalence, we propose a skew-symmetric Lanczos bidiagonalization (SSLBD) method to compute extremal singular values and the corresponding singular vectors of the matrix, from which its extremal conjugate eigenpairs are recovered pairwise in real arithmetic. A number of convergence results on the method are established, and accuracy estimates for approximate singular triplets are given. In finite precision arithmetic, it is proven that the semi-orthogonality of each set of the computed left and right Lanczos basis vectors and the semi-biorthogonality of two sets of basis vectors are needed to compute the singular values accurately and to make the method work as if it does in exact arithmetic. A commonly used efficient partial reorthogonalization strategy is adapted to maintain the desired semi-orthogonality and semi-biorthogonality. For practical purpose, an implicitly restarted SSLBD algorithm is developed with partial reorthogonalization. Numerical experiments illustrate the effectiveness and overall efficiency of the algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
35. Exact Short Products From Truncated Multipliers.
- Author
-
Lemire, Daniel
- Abstract
We sometimes need to compute the most significant digits of the product of small integers with a multiplier requiring much storage, e.g. a large integer (e.g. |$5^{100}$|) or an irrational number (|$\pi $|). We only need to access the most significant digits of the multiplier—as long as the integers are sufficiently small. We provide an efficient algorithm to compute the range of integers given a truncated multiplier and a desired number of digits. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. Fibonacci-like Sequences Reveal the Genetic Code Symmetries, Also When the Amino Acids Are in a Physiological Environment.
- Author
-
Négadi, Tidjani
- Subjects
- *
GENETIC code , *MODULAR arithmetic , *SYMMETRY , *PROLINE , *CHEMICAL structure , *AMINO acids - Abstract
In this study, we once again use a set of Fibonacci-like sequences to examine the symmetries within the genetic code. This time, our focus is on the physiological state of the amino acids, considering them as charged, in contrast to our previous work where they were seen as neutral. In a pH environment around 7.4, there are four charged amino acids. We utilize the properties of our sequences to accurately describe the symmetries in the genetic code table. These include Rumer's symmetry, the third-base symmetry and the "ideal" symmetry, along with the "supersymmetry" classification schemes. We also explore the special chemical structure of the amino acid proline, presenting two perspectives—shCherbak's view and the Downes–Richardson view—which are included in the description of the above-mentioned symmetries. Our investigation also employs elementary modular arithmetic to precisely describe the chemical structure of proline, connecting the two views seamlessly. Finally, our Fibonacci-like sequences prove instrumental in quickly establishing the multiplet structure of non-standard versions of the genetic code. We illustrate this with an example, showcasing the efficiency of our method in unraveling the complex relationships within the genetic code. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. Rings that are Egyptian with respect to a multiplicative set.
- Author
-
Epstein, Neil
- Subjects
- *
JACOBSON radical , *MODULAR arithmetic , *POWER series , *ALGEBRA - Abstract
The notion of an Egyptian integral domain D (where every fraction can be written as a sum of unit fractions with denominators from D) is extended here to the notion that a ring R is W-Egyptian, with W a multiplicative set in R. The new notion allows denominators just from W. It is shown that several results about Egyptian domains can be extended to the W-Egyptian context, though some cannot, as shown in counterexamples. In particular, being a sum of unit fractions from W is not equivalent to being a distinct sum of unit fractions from W, so we need to add the notion of the strictly W-Egyptian ring. Connections are made with Jacobson radicals, power series, products of rings, factor rings, modular arithmetic, and monoid algebras. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. Compact Instruction Set Extensions for Dilithium.
- Author
-
Li, Lu, Tian, Qi, Qin, Guofeng, Chen, Shuaiyu, and Wang, Weijia
- Subjects
MODULAR arithmetic ,CYBERTERRORISM ,RIESZ spaces ,DIGITAL signatures ,RANDOM access memory ,QUANTUM computers - Abstract
Post-quantum cryptography is considered to provide security against both traditional and quantum computer attacks. Dilithium is a digital signature algorithm that derives its security from the challenge of finding short vectors in lattices. It has been selected as one of the standardizations in the NIST post-quantum cryptography project. Hardware-software co-design is a commonly adopted implementation strategy to address various implementation challenges, including limited resources, high performance, and flexibility requirements. In this study, we investigate using compact instruction set extensions (ISEs) for Dilithium, aiming to improve software efficiency with low hardware overheads. To begin with, we propose tightly coupled accelerators that are deeply integrated into the RISC-V processor. These accelerators target the most computationally demanding components in resource-constrained processors, such as polynomial generation, Number Theoretic Transform (NTT), and modular arithmetic. Next, we design a set of custom instructions that seamlessly integrate with the RISC-V base instruction formats, completing the accelerators in a compact manner. Subsequently, we implement our ISEs in a chip design for the Hummingbird E203 core and conduct performance benchmarks for Dilithium utilizing these ISEs. Additionally, we evaluate the resource consumption of the ISEs on FPGA and ASIC technologies. Compared to the reference software implementation on the RISC-V core, our co-design demonstrates a remarkable speedup factor ranging from 6.95 to 9.96. This significant improvement in performance is achieved by incorporating additional hardware resources, specifically, a 35% increase in LUTs, a 14% increase in FFs, 7 additional DSPs, and no additional RAM. Furthermore, compared to the state-of-the-art approach, our work achieves faster speed performance with a reduced circuit cost. Specifically, the usage of additional LUTs, FFs, and RAMs is reduced by 47.53%, 50.43%, and 100%, respectively. On ASIC technology, our approach demonstrates 12, 412 cell counts. Our co-design provides a better tradeoff implementation on speed performance and circuit overheads. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. On the Even Distribution of Odd Primes: An On-Ramp to Mathematical Research.
- Author
-
Quinlan, James and Edwards, Michael Todd
- Subjects
- *
COMPUTER science education , *PRIME numbers , *MODULAR arithmetic , *INQUIRY-based learning - Abstract
The authors consider a conjecture by Chebyshev in 1853 on the distribution of odd primes among those that are one more than a multiple of four and those three more than a multiple of four--and use technology to explore the cardinality of these subsets. Generalizations are presented for student exploration along with several sources for more in-depth research. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
40. An Active Learning Activity for the Construction of a Finite-Field Slide Rule for Undergraduate Students.
- Author
-
Abrate, Marco
- Subjects
- *
ACTIVE learning , *LEARNING , *UNDERGRADUATES , *COLLEGE freshmen , *MODULAR arithmetic - Abstract
Math manipulatives and physical math activities offer numerous benefits in the learning process in all educational levels: they provide concrete representations of abstract concepts, thus helping more students to understand them, and they are an opportunity for students to explore and test their understanding of mathematical concepts. Moreover, in active learning activities conducted with tangible objects, students are physically engaged in the lessons, and are given a fun way to practice their math skills, which contributes with retention and positive feeling. In this article, an active teaching activity aimed at first-year college students is presented, designed to deepen the understanding of finite fields through the construction of a slide rule. The tool presented is easy to make and can be used effectively in a short time. The activity described was carried out as part of a larger workshop on modular arithmetic and the basics of cryptography offered to first-year engineering students at Politecnico di Torino. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
41. Rational Involutions and an Application to Planar Systems of ODE.
- Author
-
Mastev, Ivan, Romanovski, Valery G., and Tian, Yun
- Subjects
- *
MODULAR arithmetic , *COMMUTATIVE algebra , *ORDINARY differential equations - Abstract
An involution refers to a function that acts as its own inverse. In this paper, our focus lies on exploring two-dimensional involutive maps defined by rational functions. These functions have denominators represented by polynomials of degree one and numerators by polynomials of a degree of, at most, two, depending on parameters. We identify the sets in the parameter space of the maps that correspond to involutions. The investigation relies on leveraging algorithms from computational commutative algebra based on the Groebner basis theory. To expedite the computations, we employ modular arithmetic. Furthermore, we showcase how involution can serve as a valuable tool for identifying reversible and integrable systems within families of planar polynomial ordinary differential equations. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. Stability of the Lanczos algorithm on matrices with regular spectral distributions.
- Author
-
Chen, Tyler and Trogdon, Thomas
- Subjects
- *
LANCZOS method , *MATRICES (Mathematics) , *RANDOM matrices , *MODULAR arithmetic , *SQUARE root , *EIGENVECTORS , *ORTHOGONAL polynomials - Abstract
We study the stability of the Lanczos algorithm run on problems whose eigenvector empirical spectral distribution is near to a reference measure with well-behaved orthogonal polynomials. We give a backwards stability result which can be upgraded to a forward stability result when the reference measure has a density supported on a single interval with square root behavior at the endpoints. Our analysis implies the Lanczos algorithm run on many large random matrix models is in fact forward stable, and hence nearly deterministic, even when computations are carried out in finite precision arithmetic. Since the Lanczos algorithm is not forward stable in general, this provides yet another example of the fact that random matrices are far from "any old matrix", and care must be taken when using them to test numerical algorithms. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. E2CSM: efficient FPGA implementation of elliptic curve scalar multiplication over generic prime field GF(p).
- Author
-
Javeed, Khalid, El-Moursy, Ali, and Gregg, David
- Subjects
- *
ELLIPTIC curve cryptography , *FINITE fields , *MULTIPLICATION , *PUBLIC key cryptography , *ELLIPTIC curves , *MODULAR arithmetic , *MULTIPLIERS (Mathematical analysis) - Abstract
Elliptic curve scalar multiplication (ECSM) is the primitive operation that is also the main computational hurdle in almost all protocols based on elliptic curve cryptography (ECC). This work proposes a novel ECSM hardware architecture by adopting several optimization strategies at circuit and system levels. On the circuit level, it is based on an efficient finite field multiplier that takes fewer clock cycles, produces low latency, and consumes fewer hardware resources. On the system level, Jacobian coordinates with the Montgomery laddering algorithm and a fast scheduling mechanism to execute group operations are adopted. The proposed ECSM design is synthesized and implemented targeting different FPGAs using Xilinx ISE Design Suite. It takes 1.01 ms on the Virtex-7 FPGA to compute a single ECSM operation, occupies 7.1K slices, and achieves 187 MHz frequency. This provides a 30% improvement in computational time with a significantly lower area-time product with better efficiency. Therefore, the proposed ECSM design is better optimized in terms of speed, area-time product, and throughput per slice and hence is suitable for many ECC applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. Using Secret Sharing to Store Cryptocurrency.
- Author
-
Reitenbach, Markus
- Subjects
- *
CRYPTOCURRENCIES , *MODULAR arithmetic , *STUDENT projects , *SHARING , *CRYPTOGRAPHY , *BITCOIN - Abstract
We describe Shamir's secret sharing scheme and explain how it can be used for secure and redundant cryptocurrency storage. We include samples of individual and group assignments that can be used in an upper-division cryptology class for students who are familiar with modular arithmetic. It takes about one class to cover Shamir's secret sharing, but additional time can be spent on the described coding project about splitting mnemonic Bitcoin seeds into shares. We also provide references for topics of further study that can you use for student research projects. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. A NOTE ON A FIXED POINT THEOREM IN MODULATED LTI-SPACES.
- Author
-
KOZLOWSKI, WOJCIECH M.
- Subjects
FIXED point theory ,FUNCTION spaces ,MODULAR arithmetic ,SET theory ,MATHEMATICAL proofs - Abstract
The aim of the paper is to re-visit the 1990 Khamsi-Kozlowski-Reich Fixed Point Theorem, which initiated a flourishing field of fixed point theory in modular function spaces. Our result generalises this theorem as well as other classical fixed point theorems, including celebrated 1965 result of Kirk. As the common setting for our investigation, we choose the modulated LTI-spaces defined as modular spaces equipped with a sequential convergence structure, which allows also to use convergence types not associated with any topology (like convergence almost everywhere). [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. Aritmética de precisión finita.
- Author
-
de la Calle Ysern, Bernardo
- Subjects
ARITHMETIC ,MODULAR arithmetic ,COMPUTERS ,NUMERICAL calculations ,SCIENTIFIC community ,BINARY number system ,MATHEMATICS - Abstract
Copyright of Gaceta de la Real Sociedad Matematica Espanola is the property of Real Sociedad Matematica Espanola and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
47. METHOD FOR DETERMINING THE BIT GRID OVERFLOW OF A COMPUTER SYSTEM OPERATING IN THE SYSTEM OF RESIDUAL CLASSES.
- Author
-
A. S., Yanko, V. A., Krasnobayev, S. B., Nikolsky, and O. O., Kruk
- Subjects
COMPUTER operating systems ,COMPUTER systems ,MODULAR arithmetic ,NUMBER systems ,GRIDS (Cartography) - Abstract
Consideration of a set of examples of practical application of the procedure for identifying overflow of the bit grid of a computer system operating in a non-positional number system in residual classes. The object of the study is the process of processing data represented in the residual class system. Objective. The goal of the work is to consider and analyze examples of the bit grid overflow definition of a computer system when implementing the operation of adding two numbers in a system of residual classes based on the application of a method for determining the bit grid overflow, based on the use of the concept of number rank. Method. The specificity of the functioning of a computer system in a system of residual classes requires the implementation of not only modular operations, but also requires the implementation of additional, so-called non-modular operations. Non-modular operations include the operation of determining the overflow of the bit grid of a computer system in the system of residual classes. In a non-positional number system in residual classes, implementing the process of detecting overflow of the bit grid of a computer system is a difficult task to implement. The method considered in the work for determining the overflow of the bit grid is based on the use of positional features of a non-positional code of numbers in the system of residual classes, namely the true and calculated ranks of a number. The process of determining the overflow of the result of the operation of adding two numbers in the system of residual classes has been studied, since this arithmetic operation is the main, basic operation performed by a computer system. Results. The developed methods are justified theoretically and studied when performing arithmetic modular operations of addition, subtraction and multiplication using tabular procedures. Conclusions. The main advantage of the presented method is that the process of determining the overflow of the bit grid can be carried out in the dynamics of the computing process of the computer system, i.e. without stopping the solution of the problem. This circumstance makes it possible to reduce the unproductive expenditure of the computer system in the system of residual classes. In addition, this method can be used to control the operation of adding two numbers in the residual class system. This increases the reliability of obtaining the true result of the operation of adding two numbers in the system of residual classes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
48. Vectorizing and distributing number‐theoretic transform to count Goldbach partitions on Arm‐based supercomputers.
- Author
-
Jesus, Ricardo, Oliveira e Silva, Tomás, and Weiland, Michèle
- Subjects
MODULAR arithmetic ,SUPERCOMPUTERS ,MULTIPLICATION ,SCALABILITY - Abstract
Summary: In this article, we explore the usage of scalable vector extension (SVE) to vectorize number‐theoretic transforms (NTTs). In particular, we show that 64‐bit modular arithmetic operations, including modular multiplication, can be efficiently implemented with SVE instructions. The vectorization of NTT loops and kernels involving 64‐bit modular operations was not possible in previous Arm‐based single instruction multiple data architectures since these architectures lacked crucial instructions to efficiently implement modular multiplication. We test and evaluate our SVE implementation on the A64FX processor in an HPE Apollo 80 system. Furthermore, we implement a distributed NTT for the computation of large‐scale exact integer convolutions. We evaluate this transform on HPE Apollo 70, Cray XC50, HPE Apollo 80, and HPE Cray EX systems, where we demonstrate good scalability to thousands of cores. Finally, we describe how these methods can be utilized to count the number of Goldbach partitions of all even numbers to large limits. We present some preliminary results concerning this problem, in particular a histogram of the number of Goldbach partitions of the even numbers up to 240. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
49. Design and evaluation of novel hybrid quantum resistant cryptographic system for enhancing security in wireless body sensor networks.
- Author
-
Surla, Govindu and Lakshmi, R.
- Subjects
- *
BODY area networks , *WIRELESS sensor networks , *WIRELESS sensor network security , *BODY sensor networks , *QUANTUM computing , *MODULAR arithmetic , *SECURITY systems - Abstract
Data and information secrecy during storage or transmission has been preserved through the use of cryptography. Consequently, cryptography studies have also progressed from traditional Caesar cipher to the existing cryptographic protocols depending on quantum computing, starting with the latest modular arithmetic-based cryptosystems. The strength of modular arithmetic ciphers lies in the fact that they are computationally difficult to break, but with the advent of quantum computing, even these issues can be cracked with in polynomial time. Research on post-quantum cryptography began in response to this danger, with the goal of creating post-quantum algorithms that are immune to quantum computing. However, cryptographic methods confront a number of other problems, including, but not limited to, availability, integrity, and vulnerability. Despite the researchers' successes, security is still a major issue for Quantum Computing. Because of its many advantages, cyberspace has quickly become the most common medium for disseminating information. Because of the exponential growth of science and technology, notably quantum computers, cyber security is now the top priority for the Internet and other wireless systems. The fundamental goal of this work is to create a Hybrid Quantum Cryptosystem that can be implemented in Wireless Body Sensor Networks. Using a series of comparisons with existing algorithms, we will determine how well our suggested hybrid algorithm operates in terms of key length, key generation time, decryption and encryption timings, and overall speed. The proposed approach attains 10.3 minimal rate of error, which outperforms the existing state-of-art techniques. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
50. Secure Groups for Threshold Cryptography and Number-Theoretic Multiparty Computation †.
- Author
-
Schoenmakers, Berry and Segers, Toon
- Subjects
- *
CONGRUENCES & residues , *CRYPTOGRAPHY , *MODULAR arithmetic , *QUADRATIC fields , *FINITE fields , *FINITE groups , *QUADRATIC forms - Abstract
In this paper, we introduce secure groups as a cryptographic scheme representing finite groups together with a range of operations, including the group operation, inversion, random sampling, and encoding/decoding maps. We construct secure groups from oblivious group representations combined with cryptographic protocols, implementing the operations securely. We present both generic and specific constructions, in the latter case specifically for number-theoretic groups commonly used in cryptography. These include Schnorr groups (with quadratic residues as a special case), Weierstrass and Edwards elliptic curve groups, and class groups of imaginary quadratic number fields. For concreteness, we develop our protocols in the setting of secure multiparty computation based on Shamir secret sharing over a finite field, abstracted away by formulating our solutions in terms of an arithmetic black box for secure finite field arithmetic or for secure integer arithmetic. Secure finite field arithmetic suffices for many groups, including Schnorr groups and elliptic curve groups. For class groups, we need secure integer arithmetic to implement Shanks' classical algorithms for the composition of binary quadratic forms, which we will combine with our adaptation of a particular form reduction algorithm due to Agarwal and Frandsen. As a main result of independent interest, we also present an efficient protocol for the secure computation of the extended greatest common divisor. The protocol is based on Bernstein and Yang's constant-time 2-adic algorithm, which we adapt to work purely over the integers. This yields a much better approach for multiparty computation but raises a new concern about the growth of the Bézout coefficients. By a careful analysis, we are able to prove that the Bézout coefficients in our protocol will never exceed 3 max (a , b) in absolute value for inputs a and b. We have integrated secure groups in the Python package MPyC and have implemented threshold ElGamal and threshold DSA in terms of secure groups. We also mention how our results support verifiable multiparty computation, allowing parties to jointly create a publicly verifiable proof of correctness for the results accompanying the results of a secure computation. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.