412 research outputs found

    Improvements on the accelerated integer GCD algorithm

    No full text
    6 pagesInternational audienceThe present paper analyses and presents several improvements to the algorithm for finding the (a,b)(a,b)-pairs of integers used in the kk-ary reduction of the right-shift kk-ary integer GCD algorithm. While the worst-case complexity of Weber's ''Accelerated integer GCD algorithm'' is \cO\l(\log_\phi(k)^2\r), we show that the worst-case number of iterations of the while loop is exactly \tfrac 12 \l\lfloor \log_{\phi}(k)\r\rfloor, where \phi := \tfrac 12 \l(1+\sqrt{5}\r).\par We suggest improvements on the average complexity of the latter algorithm and also present two new faster residual algorithms: the sequential and the parallel one. A lower bound on the probability of avoiding the while loop in our parallel residual algorithm is also given

    Practical improvements to class group and regulator computation of real quadratic fields

    Get PDF
    We present improvements to the index-calculus algorithm for the computation of the ideal class group and regulator of a real quadratic field. Our improvements consist of applying the double large prime strategy, an improved structured Gaussian elimination strategy, and the use of Bernstein's batch smoothness algorithm. We achieve a significant speed-up and are able to compute the ideal class group structure and the regulator corresponding to a number field with a 110-decimal digit discriminant

    Time- and Space-Efficient Evaluation of Some Hypergeometric Constants

    Get PDF
    The currently best known algorithms for the numerical evaluation of hypergeometric constants such as ζ(3)\zeta(3) to dd decimal digits have time complexity O(M(d)log2d)O(M(d) \log^2 d) and space complexity of O(dlogd)O(d \log d) or O(d)O(d). Following work from Cheng, Gergel, Kim and Zima, we present a new algorithm with the same asymptotic complexity, but more efficient in practice. Our implementation of this algorithm improves slightly over existing programs for the computation of π\pi, and we announce a new record of 2 billion digits for ζ(3)\zeta(3)

    Security Estimates for Quadratic Field Based Cryptosystems

    Get PDF
    We describe implementations for solving the discrete logarithm problem in the class group of an imaginary quadratic field and in the infrastructure of a real quadratic field. The algorithms used incorporate improvements over previously-used algorithms, and extensive numerical results are presented demonstrating their efficiency. This data is used as the basis for extrapolations, used to provide recommendations for parameter sizes providing approximately the same level of security as block ciphers with 80,80, 112,112, 128,128, 192,192, and 256256-bit symmetric keys

    Computing cardinalities of Q-curve reductions over finite fields

    Get PDF
    We present a specialized point-counting algorithm for a class of elliptic curves over F\_{p^2} that includes reductions of quadratic Q-curves modulo inert primes and, more generally, any elliptic curve over F\_{p^2} with a low-degree isogeny to its Galois conjugate curve. These curves have interesting cryptographic applications. Our algorithm is a variant of the Schoof--Elkies--Atkin (SEA) algorithm, but with a new, lower-degree endomorphism in place of Frobenius. While it has the same asymptotic asymptotic complexity as SEA, our algorithm is much faster in practice.Comment: To appear in the proceedings of ANTS-XII. Added acknowledgement of Drew Sutherlan

    A New Modular Division Algorithm and Applications

    No full text
    12 pagesInternational audienceThe present paper proposes a new parallel algorithm for the modular division u/vmodβsu/v\bmod \beta^s, where u,  v,  βu,\; v,\; \beta and ss are positive integers (β2)(\beta\ge 2). The algorithm combines the classical add-and-shift multiplication scheme with a new propagation carry technique. This ''Pen and Paper Inverse'' ({\em PPI}) algorithm, is better suited for systolic parallelization in a ''least-significant digit first'' pipelined manner. Although it is equivalent to Jebelean's modular division algorithm~\cite{jeb2} in terms of performance (time complexity, work, efficiency), the linear parallelization of the {\em PPI} algorithm improves on the latter when the input size is large. The parallelized versions of the {\em PPI} algorithm leads to various applications, such as the exact division and the digit modulus operation (dmod) of two long integers. It is also applied to the determination of the periods of rational numbers as well as their pp-adic expansion in any radix β2\beta \ge 2

    A Survey on Homomorphic Encryption Schemes: Theory and Implementation

    Full text link
    Legacy encryption systems depend on sharing a key (public or private) among the peers involved in exchanging an encrypted message. However, this approach poses privacy concerns. Especially with popular cloud services, the control over the privacy of the sensitive data is lost. Even when the keys are not shared, the encrypted material is shared with a third party that does not necessarily need to access the content. Moreover, untrusted servers, providers, and cloud operators can keep identifying elements of users long after users end the relationship with the services. Indeed, Homomorphic Encryption (HE), a special kind of encryption scheme, can address these concerns as it allows any third party to operate on the encrypted data without decrypting it in advance. Although this extremely useful feature of the HE scheme has been known for over 30 years, the first plausible and achievable Fully Homomorphic Encryption (FHE) scheme, which allows any computable function to perform on the encrypted data, was introduced by Craig Gentry in 2009. Even though this was a major achievement, different implementations so far demonstrated that FHE still needs to be improved significantly to be practical on every platform. First, we present the basics of HE and the details of the well-known Partially Homomorphic Encryption (PHE) and Somewhat Homomorphic Encryption (SWHE), which are important pillars of achieving FHE. Then, the main FHE families, which have become the base for the other follow-up FHE schemes are presented. Furthermore, the implementations and recent improvements in Gentry-type FHE schemes are also surveyed. Finally, further research directions are discussed. This survey is intended to give a clear knowledge and foundation to researchers and practitioners interested in knowing, applying, as well as extending the state of the art HE, PHE, SWHE, and FHE systems.Comment: - Updated. (October 6, 2017) - This paper is an early draft of the survey that is being submitted to ACM CSUR and has been uploaded to arXiv for feedback from stakeholder

    Worst--Case Analysis of Weber's Algorithm

    No full text
    11 pagesInternational audienceRecently, Ken Weber introduced an algorithm for finding the (a,b)(a,b)-pairs satisfying au+bv0(modk)au+bv\equiv 0\pmod{k}, with 0<a,b<k0<|a|,|b|<\sqrt{k}, where (u,k)(u,k) and (v,k)(v,k) are coprime. It is based on Sorenson's and Jebelean's ''kk-ary reduction'' algorithms. We provide a formula for N(k)N(k), the maximal number of iterations in the loop of Weber's GCD algorithm
    corecore