23 research outputs found

    Evaluating Octic Residue Symbols

    Get PDF
    This note details an algorithm for the evaluation of the 8th-power residue symbol

    A Database of Local Fields

    Get PDF
    We describe our online database of finite extensions of Qp, and how it can be used to facilitate local analysis of number fields

    Theta Functions, Gauss Sums and Modular Forms

    Get PDF
    We present some results related to the areas of theta functions, modular forms, Gauss sums and reciprocity. After a review of background material, we recount the elementary theory of modular forms on congruence subgroups and provide a proof of the transformation law for Jacobi's theta function using special values of zeta functions. We present a new proof, obtained during work with Michael Eastwood, of Jacobi's theorem that every integer is a sum of four squares. Our proof is based on theta functions but emphasises the geometry of the thrice-punctured sphere. Next, we detail some investigations into quadratic Gauss sums. We include a new proof of the Landsberg-Schaar relation by elementary methods, together with a second based on evaluations of Gauss sums. We give elementary proofs of generalised and twisted Landsberg-Schaar relations, and use these results to answer a research problem posed by Berndt, Evans and Williams. We conclude by proving some sextic and octic local analogues of the Landsberg-Schaar relation. Finally, we give yet another proof of the Landsberg-Schaar relation based on the relationship between Mellin transforms and asymptotic expansions. This proof makes clear the relationship between the Landsberg-Schaar relation and the existence of a metaplectic Eisenstein series with certain properties. We note that one may promote this correspondence to the setting of number fields, and furthermore, that the higher theta functions constructed by Banks, Bump and Lieman are ideal candidates for future investigations of such correspondences.Thesis (MPhil) -- University of Adelaide, School of Mathematical Sciences, 202

    Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More

    Get PDF
    Higher-order power residues have enabled the construction of numerous public-key encryption schemes, authentication schemes, and digital signatures. Their explicit characterization is however challenging; an algorithm of Caranay and Scheidler computes pp-th power residue symbols, with p≤13p \le 13 an odd prime, provided that primary elements in the corresponding cyclotomic field can be efficiently found. In this paper, we describe a new, generic algorithm to compute primary elements in cyclotomic fields; which we apply for p=3,5,7,11,13p=3,5,7,11,13. A key insight is a careful selection of fundamental units as put forward by Dénes. This solves an essential step in the Caranay--Scheidler algorithm. We give a unified view of the problem. Finally, we provide the first efficient deterministic algorithm for the computation of the 9-th and 16-th power residue symbols

    New Assumptions and Efficient Cryptosystems from the ee-th Power Residue Symbol

    Get PDF
    The ee-th power residue symbol (αp)e\left(\frac{\alpha}{\mathfrak{p}}\right)_e is a useful mathematical tool in cryptography, where α\alpha is an integer, p\mathfrak{p} is a prime ideal in the prime factorization of pZ[ζe]p\mathbb{Z}[\zeta_e] with a large prime pp satisfying e∣p−1e \mid p-1, and ζe\zeta_e is an ee-th primitive root of unity. One famous case of the ee-th power symbol is the first semantic secure public key cryptosystem due to Goldwasser and Micali (at STOC 1982). In this paper, we revisit the ee-th power residue symbol and its applications. In particular, we prove that computing the ee-th power residue symbol is equivalent to solving the discrete logarithm problem. By this result, we give a natural extension of the Goldwasser-Micali cryptosystem, where ee is an integer only containing small prime factors. Compared to another extension of the Goldwasser-Micali cryptosystem due to Joye and Libert (at EUROCRYPT 2013), our proposal is more efficient in terms of bandwidth utilization and decryption cost. With a new complexity assumption naturally extended from the one used in the Goldwasser-Micali cryptosystem, our proposal is provable IND-CPA secure. Furthermore, we show that our results on the ee-th power residue symbol can also be used to construct lossy trapdoor functions and circular and leakage resilient public key encryptions with more efficiency and better bandwidth utilization

    Basic Methods for Computing Special Functions

    Get PDF
    This paper gives an overview of methods for the numerical evaluation of special functions, that is, the functions that arise in many problems from mathematical physics, engineering, probability theory, and other applied sciences. We consider in detail a selection of basic methods which are frequently used in the numerical evaluation of special functions: converging and asymptotic series, including Chebyshev expansions, linear recurrence relations, and numerical quadrature. Several other methods are available and some of these will be discussed in less detail. We give examples of recent software for special functions where these methods are used. We mention a list of new publications on computational aspects of special functions available on our website

    Coupling functions for domino tilings of Aztec diamonds

    Get PDF
    The inverse Kasteleyn matrix of a bipartite graph holds much information about the perfect matchings of the system such as local statistics which can be used to compute local and global asymptotics. In this paper, we consider three different weightings of domino tilings of the Aztec diamond and show using recurrence relations, that we can compute the inverse Kasteleyn matrix. These weights are the one-periodic weighting where the horizontal edges have one weight and the vertical edges have another weight, the qvol weighting which corresponds to multiplying the product of tile weights by q if we add a ‘box’ to the height function and the two-periodic weighting which exhibits a flat region with defects in the center
    corecore