6 research outputs found

    How Fast Can We Multiply Large Integers on an Actual Computer?

    Full text link
    We provide two complexity measures that can be used to measure the running time of algorithms to compute multiplications of long integers. The random access machine with unit or logarithmic cost is not adequate for measuring the complexity of a task like multiplication of long integers. The Turing machine is more useful here, but fails to take into account the multiplication instruction for short integers, which is available on physical computing devices. An interesting outcome is that the proposed refined complexity measures do not rank the well known multiplication algorithms the same way as the Turing machine model.Comment: To appear in the proceedings of Latin 2014. Springer LNCS 839

    Fast Polynomial Multiplication over F_(2^60)

    No full text
    Can post-Schönhage–Strassen multiplication algorithms be competitive in practice for large input sizes? So far, the GMP library still outperforms all implementations of the recent, asymptotically more efficient algorithms for integer multiplication by Fürer, De–Kurur–Saha–Saptharishi, and ourselves. In this paper, we show how central ideas of our recent asymptotically fast algorithms turn out to be of practical interest for multiplication of polynomials over finite fields of characteristic two. Our Mathemagix implementation is based on the automatic generation of assembly codelets. It outperforms existing implementations in large degree, especially for polynomial matrix multiplication over finite fields

    Algoritmos para multiplicação rápida de dois números com mais de 1.000 dígitos cada

    Get PDF
    Trabalho de Conclusão de Curso (graduação)—Universidade de Brasília, Faculdade UnB Gama, 2018.Multiplicação de números grandes possui um papel fundamental na performance de aplicações importantes, como a criptografia. A proposta deste trabalho é apresentar diferentes algoritmos para multiplicação rápida de números inteiros e analisar suas respectivas vantagens e desvantagens. Será visto que é possível encontrar algoritmos mais eficientes do que o método tradicional ensinado em escola, como a Transformada Numérica Teórica (NTT), a qual utiliza conceitos como Transformada Discreta de Fourier, Transformada Rápida de Fourier, Corpos Finitos e Aritmética Modular.Multiplication of large integers plays an important role in the performance of certain applications such as cryptography. The purpose of this work is to present different fast multiplication algorithms and analyze their advantages and disadvantages. It will be seen that it is possible to find faster algorithms than the traditional method taught in school, such as the Number Theoretic Transform (NTT), which uses concepts like the Discrete Fourier Transform, Fast Fourier Transform, Finite Fields and Modular Arithmetic

    Roadmap on multimode light shaping

    Get PDF
    Our ability to generate new distributions of light has been remarkably enhanced in recent years. At the most fundamental level, these light patterns are obtained by ingeniously combining different electromagnetic modes. Interestingly, the modal superposition occurs in the spatial, temporal as well as spatio-temporal domain. This generalized concept of structured light is being applied across the entire spectrum of optics: generating classical and quantum states of light, harnessing linear and nonlinear light-matter interactions, and advancing applications in microscopy, spectroscopy, holography, communication, and synchronization. This Roadmap highlights the common roots of these different techniques and thus establishes links between research areas that complement each other seamlessly. We provide an overview of all these areas, their backgrounds, current research, and future developments. We highlight the power of multimodal light manipulation and want to inspire new eclectic approaches in this vibrant research community.acceptedVersionPeer reviewe
    corecore