6,527 research outputs found

    Restricted linear congruences

    Get PDF
    In this paper, using properties of Ramanujan sums and of the discrete Fourier transform of arithmetic functions, we give an explicit formula for the number of solutions of the linear congruence a1x1++akxkb(modn)a_1x_1+\cdots +a_kx_k\equiv b \pmod{n}, with gcd(xi,n)=ti\gcd(x_i,n)=t_i (1ik1\leq i\leq k), where a1,t1,,ak,tk,b,na_1,t_1,\ldots,a_k,t_k, b,n (n1n\geq 1) are arbitrary integers. As a consequence, we derive necessary and sufficient conditions under which the above restricted linear congruence has no solutions. The number of solutions of this kind of congruence was first considered by Rademacher in 1925 and Brauer in 1926, in the special case of ai=ti=1a_i=t_i=1 (1ik)(1\leq i \leq k). Since then, this problem has been studied, in several other special cases, in many papers; in particular, Jacobson and Williams [{\it Duke Math. J.} {\bf 39} (1972), 521--527] gave a nice explicit formula for the number of such solutions when (a1,,ak)=ti=1(a_1,\ldots,a_k)=t_i=1 (1ik)(1\leq i \leq k). The problem is very well-motivated and has found intriguing applications in several areas of mathematics, computer science, and physics, and there is promise for more applications/implications in these or other directions.Comment: Journal of Number Theory, to appea

    On an almost-universal hash function family with applications to authentication and secrecy codes

    Get PDF
    Universal hashing, discovered by Carter and Wegman in 1979, has many important applications in computer science. MMH^*, which was shown to be Δ\Delta-universal by Halevi and Krawczyk in 1997, is a well-known universal hash function family. We introduce a variant of MMH^*, that we call GRDH, where we use an arbitrary integer n>1n>1 instead of prime pp and let the keys x=x1,,xkZnk\mathbf{x}=\langle x_1, \ldots, x_k \rangle \in \mathbb{Z}_n^k satisfy the conditions gcd(xi,n)=ti\gcd(x_i,n)=t_i (1ik1\leq i\leq k), where t1,,tkt_1,\ldots,t_k are given positive divisors of nn. Then via connecting the universal hashing problem to the number of solutions of restricted linear congruences, we prove that the family GRDH is an ε\varepsilon-almost-Δ\Delta-universal family of hash functions for some ε<1\varepsilon<1 if and only if nn is odd and gcd(xi,n)=ti=1\gcd(x_i,n)=t_i=1 (1ik)(1\leq i\leq k). Furthermore, if these conditions are satisfied then GRDH is 1p1\frac{1}{p-1}-almost-Δ\Delta-universal, where pp is the smallest prime divisor of nn. Finally, as an application of our results, we propose an authentication code with secrecy scheme which strongly generalizes the scheme studied by Alomair et al. [{\it J. Math. Cryptol.} {\bf 4} (2010), 121--148], and [{\it J.UCS} {\bf 15} (2009), 2937--2956].Comment: International Journal of Foundations of Computer Science, to appea

    The dependency diagram of a mixed integer linear programme

    Get PDF
    The Dependency Diagram of a Linear Programme (LP) shows how the successive inequalities of an LP depend on former inequalities, when variables are projected out by Fourier- Motzkin Elimination. This is explained in a paper referenced below. The paper, given here, extends the results to the Mixed Integer case (MILP). It is shown how projection of a MILP leads to a finite disjunction of polytopes. This is expressed as a set of inequalities (mirroring those in the LP case) augmented by correction terms with finite domains which are subject to linear congruences
    corecore