8 research outputs found

    An effective universality theorem for the Riemann zeta function

    Get PDF
    Let 00, once T is large enough. This was refined by Bagchi who showed that the measure of such t∈[0,T] is (c(ε)+o(1))T, for all but at most countably many ε>0. Using a completely different approach, we obtain the first effective version of Voronin's Theorem, by showing that in the rate of convergence one can save a small power of the logarithm of T. Our method is flexible, and can be generalized to other L-functions in the t-aspect, as well as to families of L-functions in the conductor aspect

    On the sign of the real part of the Riemann zeta-function

    Get PDF
    We consider the distribution of argζ(σ+it)\arg\zeta(\sigma+it) on fixed lines σ>12\sigma > \frac12, and in particular the density d(σ)=limT+12T{t[T,+T]:argζ(σ+it)>π/2},d(\sigma) = \lim_{T \rightarrow +\infty} \frac{1}{2T} |\{t \in [-T,+T]: |\arg\zeta(\sigma+it)| > \pi/2\}|\,, and the closely related density d(σ)=limT+12T{t[T,+T]:ζ(σ+it)<0}.d_{-}(\sigma) = \lim_{T \rightarrow +\infty} \frac{1}{2T} |\{t \in [-T,+T]: \Re\zeta(\sigma+it) < 0\}|\,. Using classical results of Bohr and Jessen, we obtain an explicit expression for the characteristic function ψσ(x)\psi_\sigma(x) associated with argζ(σ+it)\arg\zeta(\sigma+it). We give explicit expressions for d(σ)d(\sigma) and d(σ)d_{-}(\sigma) in terms of ψσ(x)\psi_\sigma(x). Finally, we give a practical algorithm for evaluating these expressions to obtain accurate numerical values of d(σ)d(\sigma) and d(σ)d_{-}(\sigma).Comment: 22 pages, 3 tables. To appear in Proceedings of the International Number Theory Conference in Memory of Alf van der Poorten (Newcastle, Australia, 2011

    Fast secure comparison for medium-sized integers and its application in binarized neural networks

    Get PDF
    In 1994, Feige, Kilian, and Naor proposed a simple protocol for secure 3-way comparison of integers a and b from the range [0, 2]. Their observation is that for (Formula Presented), the Legendre symbol (Formula Presented) coincides with the sign of x for (Formula Presented), thus reducing secure comparison to secure evaluation of the Legendre symbol. More recently, in 2011, Yu generalized this idea to handle secure comparisons for integers from substantially larger ranges [0, d], essentially by searching for primes for which the Legendre symbol coincides with the sign function on (Formula Presented). In this paper, we present new comparison protocols based on the Legendre symbol that additionally employ some form of error correction. We relax the prime search by requiring that the Legendre symbol encodes the sign function in a noisy fashion only. Practically, we use the majority vote over a window of (Formula Presented) adjacent Legendre symbols, for small positive integers k. Our technique significantly increases the comparison range: e.g., for a modulus of 60 bits, d increases by a factor of 2.8 (for (Formula Presented)) and 3.8 (for (Formula Presented)) respectively. We give a practical method to find primes with suitable noisy encodings. We demonstrate the practical relevance of our comparison protocol by applying it in a secure neural network classifier for the MNIST dataset. Concretely, we discuss a secure multiparty computation based on the binarized multi-layer perceptron of Hubara et al., using our comparison for the second and third layers
    corecore