48,562 research outputs found

    Faster relaxed multiplication

    No full text
    In previous work, we have introduced several fast algorithms for relaxed power series multiplication (also known under the name on-line multiplication) up till a given order n. The fastest currently known algorithm works over an effective base field K with sufficiently many 2^p-th roots of unity and has algebraic time complexity O(n log n exp (2 sqrt (log 2 log log n))). In this note, we will generalize this algorithm to the cases when K is replaced by an effective ring of positive characteristic or by an effective ring of characteristic zero, which is also torsion-free as a Z-module and comes with an additional algorithm for partial division by integers. We will also present an asymptotically faster algorithm for relaxed multiplication of p-adic numbers

    Parallel and online arithmetics in imaginary quadratic fields

    Get PDF
    Nestandardní číselné systémy jsou určené svou bází p é C, p > 1, a svou abecedou cifer A c C. Zabýváme se polygonálními číselnými systémy s abecedou ve tvaru A„= (0, 1, p,..., p" ), kde P = e ~ . Navíc požadujeme, aby báze i abeceda byly v okruhu celých čísel nějakého imaginárního kva-Non-standard numeration systems are given by their base P é C, P > 1, and their alphabet of digits A c C. We focus on the so-called polygonal numeration systems where the alphabet is of the form A„= (0, 1, P,..., P ') where P = e ~ and both the base and the alphabet are in the ring of algebraic integers of some imaginary quadratic field. Feasibility of several arithmetic operations including parallel addition and on-line division and multiplication is discussed. We characterize the complete polygonal numeration systems in imaginary quadratic fields. The Extending Window Method [20] is used to find the algorithms for parallel addition. Then the decision whether the numeration systems satisfy OL property follows along with computation of preprocessing for on-line division using the implementation from [29]

    HONG KONG GRADE 6 STUDENTS’ PERFORMANCE AND MATHEMATICAL REASONING IN DECIMALS TASKS: PROCEDURALLY BASED OR CONCEPTUALLY BASED?

    Full text link
    © 2014, National Science Council, Taiwan. Most studies of students’ understanding of decimals have been conducted within Western cultural settings. The broad aim of the present research was to gain insight into Chinese Hong Kong grade 6 students’ general performance on a variety of decimals tasks. More specifically, the study aimed to explore students’ mathematical reasoning for their use of ‘rules’ and algorithms and to determine whether connections exist between students’ conceptual and procedural knowledge when completing decimals tasks. Results indicated that conceptual understanding for rules and procedures were built into the students’ knowledge system for most of the items concerned with place value in decimals—ordering decimals, translating fractions into decimals, the representation of place value in decimals, the concept of place value in decimals on number line and the concept of continuous quantity in decimals. However, the students were not able to provide such clear explanations for the use of algorithms for the multiplication and division items. The findings are discussed in the light of Chinese perspectives on procedural and conceptual understanding

    Generalised Mersenne Numbers Revisited

    Get PDF
    Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked. Asymptotically, using a cyclic rather than a linear convolution, residue multiplication modulo a Mersenne number is twice as fast as integer multiplication; this property does not hold for prime GMNs, unless they are of Mersenne's form. In this work we exploit an alternative generalisation of Mersenne numbers for which an analogue of the above property --- and hence the same efficiency ratio --- holds, even at bitlengths for which schoolbook multiplication is optimal, while also maintaining very efficient reduction. Moreover, our proposed primes are abundant at any bitlength, whereas GMNs are extremely rare. Our multiplication and reduction algorithms can also be easily parallelised, making our arithmetic particularly suitable for hardware implementation. Furthermore, the field representation we propose also naturally protects against side-channel attacks, including timing attacks, simple power analysis and differential power analysis, which is essential in many cryptographic scenarios, in constrast to GMNs.Comment: 32 pages. Accepted to Mathematics of Computatio
    corecore