13 research outputs found

    Uniform Mixing of Quantum Walks and Association Schemes

    Get PDF
    In recent years quantum algorithms have become a popular area of mathematical research. Farhi and Gutmann introduced the concept of a quantum walk in 1998. In this thesis we investigate mixing properties of continuous-time quantum walks from a mathematical perspective. We focus on the connections between mixing properties and association schemes. There are three main goals of this thesis. Our primary goal is to develop the algebraic groundwork necessary to systematically study mixing properties of continuous-time quantum walks on regular graphs. Using these tools we achieve two additional goals: we construct new families of graphs that admit uniform mixing, and we prove that other families of graphs never admit uniform mixing. We begin by introducing association schemes and continuous-time quantum walks. Within this framework we develop specific algebraic machinery to tackle the uniform mixing problem. Our main algebraic result shows that if a graph has an irrational eigenvalue, then its transition matrix has at least one transcendental coordinate at all nonzero times. Next we study algebraic varieties related to uniform mixing to determine information about the coordinates of the corresponding transition matrices. Combining this with our main algebraic result we prove that uniform mixing does not occur on even cycles or prime cycles. However, we show that the probability distribution of a quantum walk on a prime cycle gets arbitrarily close to uniform. Finally we consider uniform mixing on Cayley graphs of elementary abelian groups. We utilize graph quotients to connect the mixing properties of these graphs to Hamming graphs. This enables us to find new results about uniform mixing on Cayley graphs of certain elementary abelian groups

    Q(sqrt(-3))-Integral Points on a Mordell Curve

    Get PDF
    We use an extension of quadratic Chabauty to number fields,recently developed by the author with Balakrishnan, Besser and M ̈uller,combined with a sieving technique, to determine the integral points overQ(√−3) on the Mordell curve y2 = x3 − 4

    Public keys quality

    Get PDF
    Dissertação de mestrado em Matemática e ComputaçãoThe RSA cryptosystem, invented by Ron Rivest, Adi Shamir and Len Adleman ([Rivest et al., 1978]) is the most commonly used cryptosystem for providing privacy and ensuring authenticity of digital data. RSA is usually used in contexts where security of digital data is priority. RSA is used worldwide by web servers and browsers to secure web traffic, to ensure privacy and authenticity of e-mail, to secure remote login sessions and to provide secure electronic creditcard payment systems. Given its importance in the protection of digital data, vulnerabilities of RSA have been analysed by many researchers. The researches made so far led to a number of fascinating attacks. Although the attacks helped to improve the security of this cryptosystem, showing that securely implementing RSA is a nontrivial task, none of them was devastating. This master thesis discusses the RSA cryptosystem and some of its vulnerabilities as well as the description of some attacks, both recent and old, together with the description of the underlying mathematical tools they use. Although many types of attacks exist, in this master thesis only a few examples were analysed. The ultimate attack, based in the batch-GCD algorithm, was implemented and tested in the RSA keys produced by a certificated Hardware Security Modules Luna SA and the results were commented. The random and pseudorandom numbers are fundamental to many cryptographic applications, including the RSA cryptosystems. In fact, the produced keys must be generated in a specific random way. The National Institute of Standards and Technology, responsible entity for specifying safety standards, provides a package named "A Statistical Test Suit for Random and Pseudorandom Number Generators for Cryptography Applications" which was used in this work to test the randomness of the Luna SA generated numbers. All the statistical tests were tested in different bit sizes number and the results commented. The main purpose of this thesis is to study the previous subjects and create an applications capable to test the Luna SA generated numbers randomness, a well as evaluate the security of the RSA. This work was developed in partnership with University of Minho and Multicert.O RSA, criado por Ron Rivest, Adi Shamir e Len Adleman ([Rivest et al., 1978]) é o sistema criptográfico mais utilizado para providenciar segurança e assegurar a autenticação de dados utilizados no mundo digital. O RSA é usualmente usado em contextos onde a segurança é a grande prioridade. Hoje em dia, este sistema criptográfico é utilizado mundialmente por servidores web e por browsers, por forma a assegurar um tráfego seguro através da Internet. É o sistema criptográfico mais utilizado na autenticação de e-mails, nos inícios de sessões remotos, na utilização de pagamentos através de cartões multibanco, garantindo segurança na utilização destes serviços. Dada a importância que este sistema assume na proteção da informação digital, as suas vulnerabilidades têm sido alvo de várias investigações. Estas investigações resultaram em vários ataques ao RSA. Embora nenhum destes ataques seja efetivamente eficaz, todos contribuíram para um aumento da segurança do RSA, uma vez que as implementações de referência deste algoritmo passaram a precaver-se contra os ataques descobertos. Esta tese de mestrado aborda o sistema criptográfico RSA, discutindo algumas das suas vulnerabilidades, assim como alguns ataques efetuados a este sistema, estudando todos os métodos matemáticos por estes usados. Embora existam diversos ataques, apenas alguns serão abordados nesta tese de mestrado. O último ataque, baseado no algoritmo batch-GCD foi implementado e foram feitos testes em chaves RSA produzidas por um Hardware Security Module Luna SA certificado e os resultados obtidos foram discutidos. Os números aleatórios e pseudoaleatórios são fundamentais a todas as aplicações criptográficas, incluindo, portanto, o sistema criptográfico RSA. De facto, as chaves produzidas deverão ser geradas com alguma aleatoriedade intrínseca ao sistema. O Instituto Nacional de Standards e Tecnologia, entidade responsável pela especificação dos standards de segurança, disponibiliza um pacote de testes estatísticos, denominado por "A Statistical Test Suit for Random and Pseudorandom Number Generators for Cryptography Applications". Estes testes estatísticos foram aplicados a números gerados pelo Luna SA e os resultados foram, também, comentados. O objetivo desta tese de mestrado é desenvolver capacidade de compreensão sobre os assuntos descritos anteriormente e criar uma aplicação capaz de testar a aleatoriedade dos números gerados pelo Luna SA, assim como avaliar a segurança do sistema criptográfico RSA. Este foi um trabalho desenvolvido em parceria com a Universidade do Minho e com a Multicert

    Part I:

    Get PDF

    Teorías topológicas de campos cuánticos para variedades de caracteres

    Get PDF
    Tesis de la Universidad Complutense de Madrid, Facultad de Ciencias Matemáticas, Departamento de Álgebra, Geometría y Topología, leída el 29-10-2018La presente tesis doctoral esta dedicada al estudio de las estructuras de Hodge de un tipo especial de variedades algebraicas complejas que reciben el nombre de variedades de caracteres. Para este n, proponemos utilizar una poderosa herramienta de naturaleza algebro-geometrica, proveniente de la física teorica, conocida como Teoría Topologica de Campos Cuanticos (TQFT por sus siglas en ingles). Con esta idea, en la presente tesis desarrollamos un formalismo que nos permite construir TQFTs a partir de dos piezas mas sencillas de informacion: una teoría de campos (informacion geometrica) y una cuantizacion (informacion algebraica). Como aplicacion, construimos una TQFT que calcula las estructuras de Hodge de variedades de representaciones y la usamos para calcular explícitamente los polinomios de Deligne-Hodge de SL2(C)-variedades de caracteres parabolicas.This PhD Thesis is devoted to the study of Hodge structure on a special type of complex algebraic varieties, the so-called character varieties. For this purpose, we propose to use a powerful algebrogeometric tool coming from theoretical physics, known as Topological Quantum Field Theory (TQFT). With this idea in mind, in the present Thesis we develop a formalism that allows us to construct TQFTs from two simpler pieces of data: a field theory (geometric data) and a quantisation (algebraic data). As an application, we construct a TQFT computing Hodge structures on representation varities and we use it for computing explicity the Deligne-Hodge polynomials of parabolic SL2(C)-character varieties.Depto. de Álgebra, Geometría y TopologíaFac. de Ciencias MatemáticasTRUEunpu

    Dynamical Systems

    Get PDF
    Complex systems are pervasive in many areas of science integrated in our daily lives. Examples include financial markets, highway transportation networks, telecommunication networks, world and country economies, social networks, immunological systems, living organisms, computational systems and electrical and mechanical structures. Complex systems are often composed of a large number of interconnected and interacting entities, exhibiting much richer global scale dynamics than the properties and behavior of individual entities. Complex systems are studied in many areas of natural sciences, social sciences, engineering and mathematical sciences. This special issue therefore intends to contribute towards the dissemination of the multifaceted concepts in accepted use by the scientific community. We hope readers enjoy this pertinent selection of papers which represents relevant examples of the state of the art in present day research. [...

    A Generalised abc Conjecture and Quantitative Diophantine Approximation

    Get PDF
    The abc Conjecture and its number field variant have huge implications across a wide range of mathematics. While the conjecture is still unproven, there are a number of partial results, both for the integer and the number field setting. Notably, Stewart and Yu have exponential abc bounds for integers, using tools from linear forms in logarithms, while Győry has exponential abc bounds in the number field case, using methods from S-unit equations [20]. In this thesis, we aim to combine these methods to give improved results in the number field case. These results are then applied to the effective Skolem-Mahler-Lech problem, and to the smooth abc conjecture. The smooth abc conjecture concerns counting the number of solutions to a+b = c with restrictions on the values of a, b and c. this leads us to more general methods of counting solutions to Diophantine problems. Many of these results are asymptotic in nature due to use of tools such as Lemmas 1.4 and 1.5 of Harman's "Metric Number Theory". We make these lemmas effective rather than asymptotic other than on a set of size δ > 0, where δ is arbitrary. From there, we apply these tools to give an effective Schmidt’s Theorem, a quantitative Koukoulopoulos-Maynard Theorem (also referred to as the Duffin- Schaeffer Theorem), and to give effective results on inhomogeneous Diophantine Approximation on M0-sets, normal numbers and give an effective Strong Law of Large Numbers. We conclude this thesis by giving general versions of Lemmas 1.4 and 1.5 of Harman's "Metric Number Theory"

    LIPIcs, Volume 261, ICALP 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 261, ICALP 2023, Complete Volum
    corecore