195 research outputs found

    Understanding Algorithm Performance on an Oversubscribed Scheduling Application

    Full text link
    The best performing algorithms for a particular oversubscribed scheduling application, Air Force Satellite Control Network (AFSCN) scheduling, appear to have little in common. Yet, through careful experimentation and modeling of performance in real problem instances, we can relate characteristics of the best algorithms to characteristics of the application. In particular, we find that plateaus dominate the search spaces (thus favoring algorithms that make larger changes to solutions) and that some randomization in exploration is critical to good performance (due to the lack of gradient information on the plateaus). Based on our explanations of algorithm performance, we develop a new algorithm that combines characteristics of the best performers; the new algorithms performance is better than the previous best. We show how hypothesis driven experimentation and search modeling can both explain algorithm performance and motivate the design of a new algorithm

    New model for inorganic pollutants dissipation on the northern part of the romanian black sea coast

    Get PDF
    © 2018, Editura Academiei Romane. All rights reserved. Last decades, pollution became one of the significant issues worldwide. Atmospheric pollution has a negative impact on the population health, especially in the urban agglomeration, where the exceedance of the concentration limits of the toxic gases is recorded. Sulphur dioxide is the inorganic pollutants most spread in the atmosphere in industrial areas. One of these areas is situated in Northern part of the Romanian Black Sea Coast. Therefore, we aim at determining a model for SO2 dissipation, based on the data collected at six locations, as a function of the atmospheric variables

    Results on fractal measure of some sets

    Get PDF
    The fractal dimensions are very important characteristics of fractal sets. A problem which arises in the study of fractal sets is the determination of their dimensions. The Hausdorf dimension is dfficult to be determined, even if the box dimensions can be computed. In this article we present some relations between these types of measures and we estimate them for some sets

    Resolution of Linear Algebra for the Discrete Logarithm Problem Using GPU and Multi-core Architectures

    Get PDF
    In cryptanalysis, solving the discrete logarithm problem (DLP) is key to assessing the security of many public-key cryptosystems. The index-calculus methods, that attack the DLP in multiplicative subgroups of finite fields, require solving large sparse systems of linear equations modulo large primes. This article deals with how we can run this computation on GPU- and multi-core-based clusters, featuring InfiniBand networking. More specifically, we present the sparse linear algebra algorithms that are proposed in the literature, in particular the block Wiedemann algorithm. We discuss the parallelization of the central matrix--vector product operation from both algorithmic and practical points of view, and illustrate how our approach has contributed to the recent record-sized DLP computation in GF(28092^{809}).Comment: Euro-Par 2014 Parallel Processing, Aug 2014, Porto, Portugal. \<http://europar2014.dcc.fc.up.pt/\&gt

    Solving discrete logarithms on a 170-bit MNT curve by pairing reduction

    Get PDF
    Pairing based cryptography is in a dangerous position following the breakthroughs on discrete logarithms computations in finite fields of small characteristic. Remaining instances are built over finite fields of large characteristic and their security relies on the fact that the embedding field of the underlying curve is relatively large. How large is debatable. The aim of our work is to sustain the claim that the combination of degree 3 embedding and too small finite fields obviously does not provide enough security. As a computational example, we solve the DLP on a 170-bit MNT curve, by exploiting the pairing embedding to a 508-bit, degree-3 extension of the base field.Comment: to appear in the Lecture Notes in Computer Science (LNCS

    Commentary: A Citizenship without Social Rights? EU Freedom of Movement and Changing Access to Welfare Rights

    Get PDF
    Despite not being grounded in the classic nation‐building dynamic of citizenship identified by T.H.Marshall, EU citizenship offers social rights and welfare protection to non‐nationals on a principle of non‐discrimination. We narrate a creeping process of retrenchment by which European member states have used policy strategies to undermine this principle, by transforming the unique idea of free movement of persons in the EU to just another form of “immigration” which can be subject to selectivity and exclusion. As Europe’s multiple recent crises have unfolded, political resources were found to effect this transformation tangibly via reshaping access to welfare for EU citizens. Focusing on the cases of the UK and Germany, we discuss how, despite their distinctive welfare regimes and labour market systems, these two countries have led the way toward a dismantling of non‐discrimination for EU citizens and effectively the end of the anomalous ‘post‐national’ dimension of European citizenship

    On sets of irreducible polynomials closed by composition

    Full text link
    Let S\mathcal S be a set of monic degree 22 polynomials over a finite field and let CC be the compositional semigroup generated by S\mathcal S. In this paper we establish a necessary and sufficient condition for CC to be consisting entirely of irreducible polynomials. The condition we deduce depends on the finite data encoded in a certain graph uniquely determined by the generating set S\mathcal S. Using this machinery we are able both to show examples of semigroups of irreducible polynomials generated by two degree 22 polynomials and to give some non-existence results for some of these sets in infinitely many prime fields satisfying certain arithmetic conditions

    New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields

    Get PDF
    The selection of polynomials to represent number fields crucially determines the efficiency of the Number Field Sieve (NFS) algorithm for solving the discrete logarithm in a finite field. An important recent work due to Barbulescu et al. builds upon existing works to propose two new methods for polynomial selection when the target field is a non-prime field. These methods are called the generalised Joux-Lercier (GJL) and the Conjugation methods. In this work, we propose a new method (which we denote as A\mathcal{A}) for polynomial selection for the NFS algorithm in fields FQ\mathbb{F}_{Q}, with Q=pnQ=p^n and n>1n>1. The new method both subsumes and generalises the GJL and the Conjugation methods and provides new trade-offs for both nn composite and nn prime. Let us denote the variant of the (multiple) NFS algorithm using the polynomial selection method ``{X} by (M)NFS-{X}. Asymptotic analysis is performed for both the NFS-A\mathcal{A} and the MNFS-A\mathcal{A} algorithms. In particular, when p=LQ(2/3,cp)p=L_Q(2/3,c_p), for cp[3.39,20.91]c_p\in [3.39,20.91], the complexity of NFS-A\mathcal{A} is better than the complexities of all previous algorithms whether classical or MNFS. The MNFS-A\mathcal{A} algorithm provides lower complexity compared to NFS-A\mathcal{A} algorithm; for cp(0,1.12][1.45,3.15]c_p\in (0, 1.12] \cup [1.45,3.15], the complexity of MNFS-A\mathcal{A} is the same as that of the MNFS-Conjugation and for cp(0,1.12][1.45,3.15]c_p\notin (0, 1.12] \cup [1.45,3.15], the complexity of MNFS-A\mathcal{A} is lower than that of all previous methods

    EU children in Brexit Britain: re‐negotiating belonging in nationalist times

    Get PDF
    © 2019 The Authors. International Migration © 2019 IOM This article contributes to debates on identification, home and belonging by focusing on EU children in Brexit times. The article combines attention to the emotional and affective side of integration with a focus on the effects of the discursive practices of the state on these processes. The article explores how Italian children and their parents navigate the increasingly neo-assimilationist pressures in Britain. Specifically, it looks at children's ways of accommodating their parents’ values of mobility, multilingualism and transnationalism with the revived nationalist logic now dominant. The article argues for renewed scrutiny into the role of public discourses on migrants’ experiences, which illuminate the redrawing of the boundaries between inclusion and exclusion at moments of crisis

    A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm

    Get PDF
    In a recent work, Kim and Barbulescu had extended the tower number field sieve algorithm to obtain improved asymptotic complexities in the medium prime case for the discrete logarithm problem on Fpn\mathbb{F}_{p^n} where nn is not a prime power. Their method does not work when nn is a composite prime power. For this case, we obtain new asymptotic complexities, e.g., Lpn(1/3,(64/9)1/3)L_{p^n}(1/3,(64/9)^{1/3}) (resp. Lpn(1/3,1.88)L_{p^n}(1/3,1.88) for the multiple number field variation) when nn is composite and a power of 2; the previously best known complexity for this case is Lpn(1/3,(96/9)1/3)L_{p^n}(1/3,(96/9)^{1/3}) (resp. Lpn(1/3,2.12)L_{p^n}(1/3,2.12)). These complexities may have consequences to the selection of key sizes for pairing based cryptography. The new complexities are achieved through a general polynomial selection method. This method, which we call Algorithm-C\mathcal{C}, extends a previous polynomial selection method proposed at Eurocrypt 2016 to the tower number field case. As special cases, it is possible to obtain the generalised Joux-Lercier and the Conjugation method of polynomial selection proposed at Eurocrypt 2015 and the extension of these methods to the tower number field scenario by Kim and Barbulescu. A thorough analysis of the new algorithm is carried out in both concrete and asymptotic terms
    corecore