79 research outputs found

    Generalization of a theorem of Gonchar

    Full text link
    Let X,YX, Y be two complex manifolds, let DX,D\subset X, GY G\subset Y be two nonempty open sets, let AA (resp. BB) be an open subset of D\partial D (resp. G\partial G), and let WW be the 2-fold cross ((DA)×B)(A×(BG)).((D\cup A)\times B)\cup (A\times(B\cup G)). Under a geometric condition on the boundary sets AA and B,B, we show that every function locally bounded, separately continuous on W,W, continuous on A×B,A\times B, and separately holomorphic on (A×G)(D×B)(A\times G) \cup (D\times B) "extends" to a function continuous on a "domain of holomorphy" W^\hat{W} and holomorphic on the interior of W^.\hat{W}.Comment: 14 pages, to appear in Arkiv for Matemati

    Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences

    Get PDF
    International audienceIn a seminal work at EUROCRYPT '96, Coppersmith showed how to find all small roots of a univariate polynomial congruence in polynomial time: this has found many applications in public-key cryptanalysis and in a few security proofs. However, the running time of the algorithm is a high-degree polynomial, which limits experiments: the bottleneck is an LLL reduction of a high-dimensional matrix with extra-large coefficients. We present in this paper the first significant speedups over Coppersmith's algorithm. The first speedup is based on a special property of the matrices used by Coppersmith's algorithm, which allows us to provably speed up the LLL reduction by rounding, and which can also be used to improve the complexity analysis of Coppersmith's original algorithm. The exact speedup depends on the LLL algorithm used: for instance, the speedup is asymptotically quadratic in the bit-size of the small-root bound if one uses the Nguyen-Stehlé L2 algorithm. The second speedup is heuristic and applies whenever one wants to enlarge the root size of Coppersmith's algorithm by exhaustive search. Instead of performing several LLL reductions independently, we exploit hidden relationships between these matrices so that the LLL reductions can be somewhat chained to decrease the global running time. When both speedups are combined, the new algorithm is in practice hundreds of times faster for typical parameters

    The M16 molecular complex under the influence of NGC6611. Herschel's perspective of the heating effect on the Eagle Nebula

    Get PDF
    We present Herschel images from the HOBYS key program of the Eagle Nebula (M16) in the far-infrared and sub-millimetre, using the PACS and SPIRE cameras at 70{\mu}m, 160{\mu}m, 250{\mu}m, 350{\mu}m, 500{\mu}m. M16, home to the Pillars of Creation, is largely under the influence of the nearby NGC6611 high-mass star cluster. The Herschel images reveal a clear dust temperature gradient running away from the centre of the cavity carved by the OB cluster. We investigate the heating effect of NGC6611 on the entire M16 star-forming complex seen by Herschel including the diffuse cloud environment and the dense filamentary structures identified in this region. In addition, we interpret the three-dimensional geometry of M16 with respect to the nebula, its surrounding environment, and the NGC6611 cavity. The dust temperature and column density maps reveal a prominent eastern filament running north-south and away from the high-mass star-forming central region and the NGC6611 cluster, as well as a northern filament which extends around and away from the cluster. The dust temperature in each of these filaments decreases with increasing distance from the NGC6611 cluster, indicating a heating penetration depth of \sim 10 pc in each direction in 3 - 6 \times 10^{22} cm-2 column density filaments. We show that in high-mass star-forming regions OB clusters impact the temperature of future star-forming sites, modifying the initial conditions for collapse and effecting the evolutionary criteria of protostars developed from spectral energy distributions. Possible scenarios for the origin of the morphology seen in this region are discussed, including a western equivalent to the eastern filament, which was destroyed by the creation of the OB cluster and its subsequent winds and radiation.Comment: 12 pages, including 3 appendix, 9 figures, accepted by A&

    Compact Ring-LWE Cryptoprocessor

    Full text link
    Abstract. In this paper we propose an efficient and compact processor for a ring-LWE based encryption scheme. We present three optimizations for the Num-ber Theoretic Transform (NTT) used for polynomial multiplication: we avoid pre-processing in the negative wrapped convolution by merging it with the main algo-rithm, we reduce the fixed computation cost of the twiddle factors and propose an advanced memory access scheme. These optimization techniques reduce both the cycle and memory requirements. Finally, we also propose an optimization of the ring-LWE encryption system that reduces the number of NTT operations from five to four resulting in a 20 % speed-up. We use these computational optimiza-tions along with several architectural optimizations to design an instruction-set ring-LWE cryptoprocessor. For dimension 256, our processor performs encryp-tion/decryption operations in 20/9 µs on a Virtex 6 FPGA and only requires 1349 LUTs, 860 FFs, 1 DSP-MULT and 2 BRAMs. Similarly for dimension 512, the processor takes 48/21 µs for performing encryption/decryption operations and only requires 1536 LUTs, 953 FFs, 1 DSP-MULT and 3 BRAMs. Our pro-cessors are therefore more than three times smaller than the current state of the art hardware implementations, whilst running somewhat faster
    corecore