273 research outputs found

    Space--Time Tradeoffs for Subset Sum: An Improved Worst Case Algorithm

    Full text link
    The technique of Schroeppel and Shamir (SICOMP, 1981) has long been the most efficient way to trade space against time for the SUBSET SUM problem. In the random-instance setting, however, improved tradeoffs exist. In particular, the recently discovered dissection method of Dinur et al. (CRYPTO 2012) yields a significantly improved space--time tradeoff curve for instances with strong randomness properties. Our main result is that these strong randomness assumptions can be removed, obtaining the same space--time tradeoffs in the worst case. We also show that for small space usage the dissection algorithm can be almost fully parallelized. Our strategy for dealing with arbitrary instances is to instead inject the randomness into the dissection process itself by working over a carefully selected but random composite modulus, and to introduce explicit space--time controls into the algorithm by means of a "bailout mechanism"

    Asymptotic Properties of Difference Equations for Isotropic Loop Quantum Cosmology

    Full text link
    In loop quantum cosmology, a difference equation for the wave function describes the evolution of a universe model. This is different from the differential equations that arise in Wheeler-DeWitt quantizations, and some aspects of general properties of solutions can appear differently. Properties of particular interest are boundedness and the presence of small-scale oscillations. Continued fraction techniques are used to show in different matter models the presence of special initial conditions leading to bounded solutions, and an explicit expression for these initial values is derived.Comment: 27 pages, 2 figure

    An Improved Exact Algorithm for the Exact Satisfiability Problem

    Full text link
    The Exact Satisfiability problem, XSAT, is defined as the problem of finding a satisfying assignment to a formula φ\varphi in CNF such that exactly one literal in each clause is assigned to be "1" and the other literals in the same clause are set to "0". Since it is an important variant of the satisfiability problem, XSAT has also been studied heavily and has seen numerous improvements to the development of its exact algorithms over the years. The fastest known exact algorithm to solve XSAT runs in O(1.1730n)O(1.1730^n) time, where nn is the number of variables in the formula. In this paper, we propose a faster exact algorithm that solves the problem in O(1.1674n)O(1.1674^n) time. Like many of the authors working on this problem, we give a DPLL algorithm to solve it. The novelty of this paper lies on the design of the nonstandard measure, to help us to tighten the analysis of the algorithm further

    Somos Sequence Near-Addition Formulas and Modular Theta Functions

    Get PDF
    We have discovered conjectural near-addition formulas for Somos sequences. We have preliminary evidence suggesting the existence of modular theta functions

    Efficient algorithms for pairing-based cryptosystems

    Get PDF
    We describe fast new algorithms to implement recent cryptosystems based on the Tate pairing. In particular, our techniques improve pairing evaluation speed by a factor of about 55 compared to previously known methods in characteristic 3, and attain performance comparable to that of RSA in larger characteristics.We also propose faster algorithms for scalar multiplication in characteristic 3 and square root extraction over Fpm, the latter technique being also useful in contexts other than that of pairing-based cryptography

    Instillation of Six Different Ultrafine Carbon Particles Indicates a Surface Area Threshold Dose for Acute Lung Inflammation in Mice

    Get PDF
    Increased levels of particulate air pollution are associated with increased respiratory and cardiovascular mortality and morbidity. Some epidemiologic and toxicologic research suggests ultrafine particles (UFPs) (< 100 nm) to be more harmful per unit mass than larger particles. Our study was aimed at a quantitative comparison of acute adverse effects of different types of carbonaceous UFPs at a dose range that causes a moderate inflammatory response in lungs. We used six different particle types (primary particle size 10–50 nm, specific surface area 30–800 m(2)/g, and organic content 1–20%): PrintexG, Printex90, flame soot particles with different organic content (SootL, SootH), spark-generated ultrafine carbon particles (ufCP), and the reference diesel exhaust particles (DEP) SRM1650a. Mice were instilled with 5, 20, and 50 μg of each particle type, and bronchoalveolar lavage was analyzed 24 hr after instillation for inflammatory cells and the level of proinflammatory cytokines. At respective mass-doses, particle-caused detrimental effects ranked in the following order: ufCP > SootL ≥ SootH > Printex90 > PrintexG > DEP. Relating the inflammatory effects to the particle characteristics—organic content, primary particle size, or specific surface area—demonstrates the most obvious dose response for particle surface area. Our study suggests that the surface area measurement developed by Brunauer, Emmett, and Teller is a valuable reference unit for the assessment of causative health effects for carbonaceous UFPs. Additionally, we demonstrated the existence of a threshold for the particle surface area at an instilled dose of approximately 20 cm(2), below which no acute proinflammatory responses could be detected in mice

    Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic

    Get PDF
    We introduce new modulus scaling techniques for transforming a class of primes into special forms which enables efficient arithmetic. The scaling technique may be used to improve multiplication and inversion in finite fields. We present an efficient inversion algorithm that utilizes the structure of scaled modulus. Our inversion algorithm exhibits superior performance to the Euclidean algorithm and lends itself to efficient hardware implementation due to its simplicity. Using the scaled modulus technique and our specialized inversion algorithm we develop an elliptic curve processor architecture. The resulting architecture successfully utilizes redundant representation of elements in GF(p) and provides a low-power, high speed, and small footprint specialized elliptic curve implementation
    corecore