Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report

Size: px
Start display at page:

Download "Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report"

Transcription

1 Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report Craig Gentry Shai Halevi August 5, 2010 Abstract We escribe a working implementation of a variant of Gentry s fully homomorphic encryption scheme (STOC 2009), similar to the variant use in an earlier implementation effort by Smart an Vercauteren (PKC 2010). Smart an Vercauteren implemente the unerlying somewhat homomorphic scheme, but were not able to implement the bootstrapping functionality that is neee to get the complete scheme to work. We show a number of optimizations that allow us to implement all aspects of the scheme, incluing the bootstrapping functionality. We teste our implementation with lattices of several imensions, corresponing to several security levels. From a toy setting in imension 512, to small, meium, an large settings in imensions 2048, 8192, an 32768, respectively. The public-key size ranges in size from 70 Megabytes for the small setting to 2.3 Gigabytes for the large setting. The time to run one bootstrapping operation (on a 1-CPU 64-bit machine with large memory) ranges from 30 secons for the small setting to 30 minutes for the large setting. 1 Introuction Encryption schemes that support operations on encrypte ata (aka homomorphic encryption) have a very wie range of applications in cryptography. This concept was introuce by Rivest et al. shortly after the iscovery of public key cryptography [13], an many known public-key cryptosystems support either aition or multiplication of encrypte ata. However, supporting both at the same time seems harer, an until very recently all the attempts at constructing so-calle fully homomorphic encryption turne out to be insecure. In 2009, Gentry escribe the first plausible construction of a fully homomorphic cryptosystem [4]. Gentry s construction consists of several steps: We first construct a somewhat homomorphic scheme that supports evaluating low-egree polynomials on the encrypte ata, next we nee to squash the ecryption proceure so that it can be expresse as a low-egree polynomial which is supporte by the scheme, an finally we can apply a bootstrapping transformation to obtain a fully homomorphic scheme. The crucial point in this process is to obtain a scheme that can evaluate polynomials of high-enough egree, an at the same time has ecryption proceure that can be expresse as a polynomial of low-enough egree. Once the egree of polynomials that can be evaluate by the scheme excees the egree of the ecryption polynomial (times two), the scheme is calle bootstrappable an it can then be converte into a fully homomorphic scheme. Towar a bootstrappable scheme, Gentry escribe in [4] a somewhat homomorphic scheme, which is roughly a GGH-type scheme [8, 10] over ieal lattices. Gentry later prove [5] that with 1

2 an appropriate key-generation proceure, the security of that scheme can be (quantumly) reuce to the worst-case harness of some lattice problems in ieal lattices. This somewhat homomorphic scheme is not yet bootstrappable, so Gentry escribe in [4] a transformation to squash the ecryption proceure, reucing the egree of the ecryption polynomial. This is one by aing to the public key an aitional hint about the secret key, in the form of a sparse subset-sum problem (SSSP). Namely the public key is augmente with a big set of vectors, such that there exists a very sparse subset of them that as up to the secret key. A ciphertext of the unerlying scheme can be post-processe using this aitional hint, an the post-processe ciphertext can be ecrypte with a low-egree polynomial, thus obtaining a bootstrappable scheme. Stehlé an Steinfel escribe in [17] two optimizations to Gentry s scheme, one that reuces the number of vectors in the SSSP instance, an another that can be use to reuce the egree of the ecryption polynomial (at the expense of introucing a small probability of ecryption errors). We mention that in our implementation we use the first optimization but not the secon The Smart-Vercauteren implementation The first attempt to implement Gentry s scheme was mae in 2010 by Smart an Vercauteren [16]. They chose to implement a variant of the scheme using principal-ieal lattices, an moreover require that the eterminant of the lattice be a prime number. Specifically, the key-generation proceure repeately chooses ranom principal ieals until the corresponing lattice has a prime eterminant. Such lattices can be represente implicitly by just two integers (regarless of their imension), an moreover Smart an Vercauteren escribe a ecryption metho where the secret key is represente by a single integer. Smart an Vercauteren were able to implement the unerlying somewhat homomorphic scheme, but they were not able to support large enough parameters to make Gentry s squashing technique go through. As a result they coul not obtain a bootstrappable scheme or a fully homomorphic scheme. One obstacle in the Smart-Vercauteren implementation was the complexity of key generation for the somewhat homomorphic scheme: For one thing, since they require that their lattices have prime eterminant they must generate very many caniates before they fin one whose eterminant is prime. (One may nee to try as many as n 1.5 caniates when working with lattices in imension n.) An even after fining one, the complexity of computing the secret key that correspons to this lattice is at least Θ(n 3.5 ) for lattices in imension n. For both of these reasons, they were not able to generate keys in imensions n > Moreover, Smart an Vercauteren estimate that the squashe ecryption polynomial will have egree of a few hunres, an that to support this proceure with their parameters they nee to use lattices of imension at least n = 2 27 ( ), which is well beyon the capabilities of the key-generation proceure. 1.2 Our implementation We continue in the same irection of the Smart-Vercauteren implementation an escribe optimizations that allow us to implement also the squashing part, thereby obtaining a bootstrappable 1 The reason we o not use the secon optimization is that the ecryption error probability is too high for our parameter settings. 2

3 scheme an a fully homomorphic scheme. For key-generation, we eliminate the requirement that the eterminant of the lattice be prime, an also present a faster algorithm for computing the secret key. We also present many simplifications an optimizations for the squashe ecryption proceure, an as a result our ecryption polynomial has egree only fifteen. Finally, our choice of parameters is somewhat more aggressive than Smart an Vercauteren (which we complement by analyzing the complexity of known attacks). Differently from [16], we ecouple the imension n from the size of the integers that we choose uring key generation. 2 Decoupling these two parameters lets us ecouple functionality from security. Namely, we can obtain bootstrappable schemes in any given imension, but of course the schemes in low imensions will not be secure. Our (rather crue) analysis suggests that the scheme may be practically secure at imension n = 2 15, an we put this analysis to the test by publishing a few challenges in imensions ranging from 2048 up to Organization This report is organize in two parts, after some backgroun in Section 2. In Part I we escribe our implementation of the unerlying somewhat homomorphic encryption scheme, an in Part II we escribe our optimizations that are specific to the bootstrapping functionality. To ai reaing, we list here all the optimizations that are escribe in this report, with pointers to the sections where they are presente. Somewhat-homomorphic scheme. 1. We replace the Smart-Vercauteren requirement [16] that the lattice has prime eterminant, by the much weaker requirement that the Hermite normal form (HNF) of the lattice has a particular form, as explaine in Step 3 of Section 3. We also provie a simple criterion for checking for this special form. 2. We ecrypt using a single coefficient of the secret inverse polynomial (similarly to Smart- Vercauteren [16]), but using moular arithmetic rather than rational ivision. See Section We use a highly optimize algorithm for computing the resultant an inverse of a given polynomial v(x) with respect to f(x) = x 2m ± 1, see Section We use batch techniques to spee-up encryption. Specifically, we use an efficient algorithm for batch evaluation of many polynomials with small coefficients on the same point. See Section 5. Our algorithm, when specialize to evaluating a single polynomial, is essentially the same as Avanzi s trick [1], which itself is similar to the algorithm of Paterson an Stockmeyer [11]. The time to evaluate k polynomials is only O( k) more than evaluating a single polynomial. Fully homomorphic scheme. 5. The secret key in our implementation is a binary vector of length S 1000, with only s = 15 bits set to one, an the others set to zero. We get significant speeup by representing the secret key in s groups of S bits each, such that each group has a single 1-bit in it. See Section The latter parameter is enote t in this report. It is the logarithm of the parameter η in [16]. 3

4 6. The public key of the bootstrappable scheme contains an instance of the sparse-subset-sum problem, an we use instances that have a very space-efficient representation. Specifically, we erive our instances from geometric progressions. See Section Similarly, the public key of the fully homomorphic scheme contains an encryption of all the secret-key bits, an we use a space-time traeoff to optimize the space that it takes to store all these ciphertexts without paying too much in running time. See Section 9.2. Finally, our choice of parameters is presente in Section 10, an some performance numbers are given in Section Backgroun Notations. Throughout this report we use to enote scalar multiplication an to enote any other type of multiplication. For integers z,, we enote the reuction of z moulo by either [z] or z. We use [z] when the operation maps integers to the interval [ /2, /2), an use z when the operation maps integers to the interval [0, ). We use the generic z mo when the specific interval oes not matter (e.g., mo 2). For example we have [13] 5 = 2 vs = 3, but [9] 7 = 9 7 = 2. For a rational number q, we enote by q the rouning of q to the nearest integer, an by [q] we enote the istance between q an the nearest integer. That is, if q = a ef b then [q] = [a] b b an q ef = q [q]. For example, 13 5 = 3 an [ 13 5 ] = 2 5. These notations are extene to vectors in the natural way: for example if q = q 0, q 1,..., q n 1 is a rational vector then rouning is one coorinate-wise, q = q 0, q 1,..., q n Lattices A full-rank n-imensional lattice is a iscrete subgroup of R n, concretely represente as the set of all integer linear combinations of some basis B = ( b 1,..., b n ) R n of linearly inepenent vectors. Viewing the vectors b i as the rows of a matrix B R n n, we have: L = L(B) = { y B : y Z n } Every lattice has an infinite number of lattice bases. If B 1 an B 2 are two lattice bases of L, then there is some unimoular matrix U (i.e., U has integer entries an et(u) = ±1) satisfying B 1 = U B 2. Since U is unimoular, et(b i ) is invariant for ifferent bases of L. Since it is invariant, we may refer to et(l). This value is precisely the size of the quotient group Z n /L if L is an integer lattice. To basis B of lattice L we associate the half-open parallelepipe P(B) { n i=1 x i b i : x i [ 1/2, 1/2)}. The volume of P(B) is precisely et(l). For c R n an basis B of L, we use c mo B to enote the unique vector c P(B) such that c c L. Given c an B, c mo B can be compute efficiently as c c B 1 B = [ c B 1 ] B. (Recall that means rouning to the nearest integer an [ ] is the fractional part.) Every lattice has a unique Hermite normal form (HNF) basis where b i,j = 0 for all i < j (lowertriangular), b j,j > 0 for all j, an for all i > j b i,j [ b j,j /2, +b j,j /2). Given any basis B of L, one can compute HNF(L) efficiently via Gaussian elimination. The HNF is in some sense the least revealing basis of L, an thus typically serves as the public key representation of the lattice [10]. 4

5 Short vectors an Boune Distance Decoing. The shortest nonzero vector in a lattice L is enote λ 1 (L), an Minkowski s theorem says that for any n-imensional lattice L we have λ 1 (L) < n et(l) 1/n. Heuristically, for ranom lattices the quantity et(l) 1/n serves as a threshol: for t et(l) 1/n we on t expect to fin any nonzero vectors in L of size t, but for t et(l) 1/n we expect to fin exponentially many vectors in L of size t. In the boune istance ecoing problem (BDDP), one is given a basis B of some lattice L, an a vector c that is very close to some lattice point of L, an the goal is to fin the point in L nearest to c. In the promise problem γ-bddp, we have a parameter γ > 1 an the promise that ist(l, c) ef = min v L { c v } et(l) 1/n /γ. (BDDP is often efine with respect to λ 1 rather than with respec to et(l) 1/n /γ, but the current efinition is more convinient in our case.) Gama an Nguyen conucte extensive experiments with lattices in imensions [2], an conclue that for those imensions it is feasible to solve γ-bddp when γ > 1.01 n 2 n/70. More generally, the best algorithms for solving the γ-bddp in n-imensional lattices takes time exponential in n/ log γ. Specifically, in time 2 k currently known algorithms can solve γ-bddp in imension n up to γ = 2 µn k/ log k, where µ is a parameter that epens on the exact etails of the algorithm. (Extrapolating from the Gama-Nguyen experiments, we expect something like µ [0.1, 0.2].) 2.2 Ieal Lattices Let f(x) be an integer monic irreucible polynomial of egree n. In this paper, we use f(x) = x n +1, where n is a power of 2. Let R be the ring of integer polynomials moulo f(x), R ef = Z[x]/(f(x)). Each element of R is a polynomial of egree n 1, an thus is associate to a coefficient vector in Z n. In this way, we can view each element of R as being both a polynomial an a vector. For v(x), we let v be the Eucliean norm of its coefficient vector. For every ring R, there is an associate expansion factor γ Mult (R) such that u v γ Mult (R) u v, where enotes multiplication in the ring. When f(x) = x n + 1, γ Mult (R) is n. However, for ranom vectors u, v the expansion factor is typically much smaller, an our experiment suggest that we typically have u v u v. Let I be an ieal of R that is, a subset of R that is close uner aition an multiplication by elements of R. Since I is aitively close, the coefficient vectors associate to elements of I form a lattice. We call I an ieal lattice to emphasize this object s ual nature as an algebraic ieal an a lattice. 3 Ieals have aitive structure as lattices, but they also have multiplicative structure. The prouct IJ of two ieals I an J is the aitive closure of the set { v w : v I, w J}, where is ring multiplication. To simplify things, we will use principal ieals of R i.e., ieals with a single generator. The ieal ef ( v) generate by v R correspons to the lattice generate by the vectors { v i = v x i mo f(x) : i [0, n 1]}; we call this the rotation basis of the ieal lattice ( v). Let K be a fiel containing the ring R (in our case K = Q[x]/(f(x))). The inverse of an ieal I R is I 1 = { w K : v I, v w R}. The inverse of a principal ieal ( v) is given by ( v 1 ), where the inverse v 1 is taken in the fiel K = Q(x)/(f(x)). We say that ieal I ivies ieal J if JI 1 R. I is a prime ieal if I iviing AB implies I ivies A or B. The ieal I 1 or JI 1 is sometimes calle a fractional ieal, particularly when it is not a subset of R. 3 Alternative representations of an ieal lattice are possible e.g., see [12, 9]. 5

6 2.3 GGH-type Cryptosystems We briefly recall here the cleane-up version of GGH cryptosystems [8], as escribe by Micciancio [10]. The secret an public keys of a GGH-type cryptosystem are simply goo an ba bases of some lattice L. More specifically, the key-holer generates a goo basis by choosing B sk to be a basis of short, nearly orthogonal vectors. Then it sets the public key to be the Hermite normal ef form of the same lattice, B pk = HNF(L(B sk )). A ciphertext in a GGH-type cryptosystem is a vector c close to the lattice L(B pk ), an the message which is encrypte in this ciphertext is somehow embee in the istance from c to the nearest lattice vector. To encrypt a message m, the sener chooses a short error vector e that encoes m, an then computes the ciphertext as c e mo B pk. Note that if e is short enough (i.e., less than λ 1 (L)/2), then it is inee the istance between c an the nearest lattice point. To ecrypt, the key-holer uses its goo basis B sk to recover e by setting e c mo B sk, an then recovers m from e. The reason ecryption works is that, if the parameters are chosen correctly, then the parallelepipe P(B sk ) of the secret key will be a plump parallelepipe that contains a sphere of raius bigger than e, so that e is the point insie P(B sk ) that equals c moulo L. On the other han, the parallelepipe P(B pk ) of the public key will be very skewe, an will not contain a sphere of large raius, making it useless for solving BDDP instances. 2.4 Gentry s Somewhat-Homomorphic Cryptosystem Gentry s somewhat homomorphic encryption scheme [4] can be seen as a GGH-type scheme over ieal lattices. The public key consists of a ba basis B pk of an ieal lattice J, along with some basis B I of a small ieal I (which is use to embe messages into the error vectors). For example, the small iea I can be taken to be I = (2), the set of vectors with all even coefficients. A ciphertext in Gentry s scheme is a vector close to a J-point, with the message being embee in the istance to the nearest lattice point. More specifically, the plaintext space is (some subset of) R/I = {0, 1} n, for a message m {0, 1} n we set e = 2 r + m for a ranom small vector r, an then output the ciphertext c e mo B pk. The secret key in Gentry s scheme (that plays the role of the goo basis of J) is just a short vector w J 1. Decryption involves computing the fractional part [ w c]. This fractional part happens to equal [ w e] since c = j + e for some j J, an therefore w c = w j + w e. But w j is in R an thus an integer vector, so w c an w e have the same fractional part. If w an e are short enough in particular, if we have the guarantee that all of the coefficients of w e have magnitue less than 1/2 then [ w e] equals w e exactly. From w e, the ecryptor can multiply by w 1 to recover e, an then recover m e mo 2. The actual ecryption proceure from [4] is slightly ifferent, however. Specifically, w is tweake so that ecryption can be implemente as m c [ w c] mo 2 (when I = (2)). The reason that this scheme is somewhat homomorphic is that for two ciphertexts c 1 = j 1 + e 1 an c 2 = j 2 + e 2, their sum is j 3 + e 3 where j 3 = j 1 + j 2 J an e 3 = e 1 + e 2 is small. Similarly, their prouct is j 4 + e 4 where j 4 = j 1 ( j 2 + e 2 ) + e 1 j 2 J an e 4 = e 1 e 2 is still small. If fresh encrypte ciphertexts are very very close to the lattice, then it is possible to a an multiply ciphertexts for a while before the error grows beyon the ecryption raius of the secret key. 6

7 2.4.1 The Smart-Vercauteren Variant Smart an Vercauteren [16] work over the ring R = Z[x]/f n (x), where f n (x) = x n + 1 an n is a power of two. The ieal J is set as a principle ieal by choosing a vector v at ranom from some n-imensional cube, subject to the conition that the eterminant of ( v) is prime, an then setting J = ( v). It is known that such ieals can be implicitly represente by only two integers, namely the eterminant = et(j) an a root r of f n (x) moulo. (An easy proof of this fact from first principles can be erive from our Lemma 1 below.) Specifically, the Hermite normal form of this ieal lattice is r [r 2 ] HNF(J) = [r 3 ] (1)... [r n 1 ] It is easy to see that reucing a vector a moulo HNF(J) consists of evaluating the associate polynomial a(x) at the point r moulo, then outputting the vector [a(r)], 0, 0,..., 0 (see Section 5). Hence encryption of a bit m {0, 1} can be one by choosing a ranom small polynomial u(x) an evaluating it at r, then outputting the integer c [2u(r) + m]. Smart an Vercauteren also escribe a ecryption proceure that uses a single integer w as the secret key, setting m (c cw/ ) mo 2. Jumping ahea, we note that our ecryption proceure from Section 6 is very similar, except that we replace the rational ivision cw/ by moular multiplication [cw]. 2.5 Gentry s Fully-Homomorphic Scheme As explaine above, Gentry s somewhat-homomorphic scheme can evaluate low-egree polynomials but not more. Once the egree (or the number of terms) is too large, the error vector e grows beyon the ecryption capability of the private key. Gentry solve this problem using bootstrapping. He observe in [4] that a scheme that can homomorphically evaluate its own ecryption circuit plus one aitional operation can be transforme into a fully-homomorphic encryption. In more etails, fix two ciphertexts c 1, c 2 an consier the functions DA c1, c 2 (sk) ef = Dec sk ( c 1 ) + Dec sk ( c 2 ) an DMul c1, c 2 (sk) ef = Dec sk ( c 1 ) Dec sk ( c 2 ). A somewhat-homomorphic scheme is calle bootstrappable if it is capable of homomorphically evaluating the functions DA c1, c 2 an DMul c1, c 2 for any two ciphertexts c 1, c 2. Given a bootstrappable scheme that is also circular secure, it can be transforme into a fully-homomorphic scheme by aing to the public key an encryption of the secret key, c Enc pk (sk). Then given any two ciphertexts c 1, c 2, the aition/multiplication of these two ciphertexts can be compute by homomorphically evaluating the functions DA c1, c 2 ( c ) or DMul c1, c 2 ( c ). Note that the error oes not grow, since we always evaluate these functions on the fresh ciphertext c from the public key. Unfortunately, the somewhat-homomorphic scheme from above is not bootstrappable. Although it is capable of evaluating low-egree polynomials, its ecryption function, when expresse as a polynomial in the secret key bits, has egree which is too high. To overcome this problem Gentry 7

8 shows how to squash the ecryption circuit, transforming the original somewhat-homomorphic scheme E into a scheme E that can correctly evaluate any circuit that E can, but where the complexity of E s ecryption circuit is much less than E s. In the original somewhat-homomorphic scheme E, the secret key is a vector w. In the new scheme E, the public key inclues an aitional hint about w namely, a big set of vectors S = { x i : i = 1, 2,..., S} that have a hien sparse subset T that as up to w. The secret key of E is the characteristic vector of the sparse subset T, which is enote σ = σ 1, σ 2,..., σ S. Whereas ecryption in the original scheme involve computing m c [ w c] mo 2, in the new scheme the ciphertext c is post-processe by computing the proucts y i = x i c for all of the vectors x i S. Obviously, then, the ecryption in the new scheme can be one by computing c [ j σ j y j ] mo 2. Using some aitional tricks, this computation can be expresse as a polynomial in the σ i s of egree roughly the size of the sparse subset T. (The unerlying algorithm is simple grae-school aition a up the least significant column, bring a carry bit over to the next column if necessary, an so on.) With appropriate setting of the parameters, the subset T can be mae small enough to get a bootstrappable scheme. Part I The Somewhat Homomorphic Scheme 3 Key generation We aopt the Smart-Vercauteren approach [16], in that we also use principal-ieal lattices in the ring of polynomials moulo f n (x) ef = x n + 1 with n a power of two. Differently from [16], however, we o not require that these principal-ieal lattices have prime eterminant. Instea, we only nee the Hermite normal form to have the same form as in Equation (1), which is a much weaker requirement. During key-generation we choose v at ranom in some cube, verify that the HNF has the right form, an work with the principal ieal ( v). We have two parameters: the imension n, which must be a power of two, an the bit-size t of coefficients in the generating polynomial. Key-generation consists of the following steps: 1. Choose a ranom n-imensional integer lattice v, where each entry v i is chosen at ranom as a t-bit (signe) integer. With this vector v we associate the formal polynomial v(x) ef = n 1 v ix i, as well as the rotation basis: v 0 v 1 v 2 v n 1 v n 1 v 0 v 1 v n 2 V = v n 2 v n 1 v 0 v n 3 (2)... v 1 v 2 v 3 v 0 The i th row is a cyclic shift of v by i positions to the right, with the overflow entries negate. Note that the i th row correspons to the coefficients of the polynomial v i (x) = v(x) x i (mo f n (x)). Note that just like V itself, the entire lattice L(V ) is also close uner rotation : Namely, for any vector u 0, u 1,..., u n 1 L(V ), also the vector u n 1, u 0,..., u n 2 is in L(V ). 8

9 2. Next we compute the scale inverse of v(x) moulo f n (x), namely an integer polynomial w(x) of egree at most n 1, such that w(x) v(x) = constant (mo f n (x)). Specifically, this constant is the eterminant of the lattice L(V ), which must be equal to the resultant of the polynomials v(x) an f n (x) (since f n is monic). Below we enote the resultant by, an enote the coefficient-vector of w(x) by w = w 0, w 1,..., w n 1. It is easy to check that the matrix W = w 0 w 1 w 2 w n 1 w n 1 w 0 w 1 w n 2 w n 2 w n 1 w 0 w n 3... w 1 w 2 w 3 w 0 is the scale inverse of V, namely W V = V W = I. One way to compute the polynomial w(x) is by applying the extene Eucliean-GCD algorithm (for polynomials) to v(x) an f n (x). See Section 4 for a more efficient metho of computing w(x). 3. Next we check that this is a goo generating polynomial. We consier v to be goo if the Hermite-Normal-form of V has the same form as in Equation (1), namely all except the leftmost column equal to the ientity matrix. In our experiments we observe that for a ranomly chosen v, this conition was met with probability roughly 0.5, irrespective of the imension an bit length. (The failure cases are usually ue to the eterminant of V being even.) Hence the expecte number of vectors v that we nee to choose before fining one that works is about two. In Lemma 1 below we prove that v is goo if an only if the lattice L(V ) contains a vector of the form r, 1, 0,..., 0. Namely, if an only if there exists an integer vector y an another integer r such that y V = r, 1, 0,..., 0 Multiplying the last equation on the right by W, we get the equivalent conition y V W = r, 1, 0..., 0 W (4) y (I) = y = r w 0, w 1, w 2,..., w n 1 + w n 1, w 0, w 1,..., w n 2 In other wors, there must exists an integer r such that taking the secon row of W minus r times the first row yiels a vector of integers that are all ivisible by : r w 0, w 1, w 2,..., w n 1 + w n 1, w 0, w 1,..., w n 2 = 0 (mo ) r w 0, w 1, w 2,..., w n 1 = w n 1, w 0, w 1,..., w n 2 (mo ) The last conition can be checke easily: We compute r := w 0 /w 1 mo (assuming that w 1 has an inverse moulo ), then check that r w i+1 = w i (mo ) hols for all i = 1,..., n 2 an also r w 0 = w n 1 (mo ). Note that this means in particular that r n = 1 (mo ). (3) 9

10 Lemma 1. The Hermite normal form of the matrix V from Equation (2) is equal to the ientity matrix in all but the leftmost column, if an only if the lattice spanne by the rows of V contains a vector of the form r = r, 1, 0..., 0. Proof. Let B be the Hermite normal form of V. Namely, B is lower triangular matrix with nonnegative iagonal entries, where the rows of B span the same lattice as the rows of V, an the absolute value of every entry uner the iagonal in B is no more than half the iagonal entry above it. This matrix B can be obtaine from V by a sequence of elementary row operations, an it is unique. It is easy to see that the existence of a vector r of this form is necessary: inee the secon row of B must be of this form (since B is equal the ientity in all except the leftmost column). We now prove that this conition is also sufficient. It is clear that the vector e 1 =, 0,..., 0 belongs to L(V ): in particular we know that w 0, w 1,..., w n 1 V =, 0,..., 0. Also, by assumption we have r = r e 1 + e 2 L(V ), for some integer r. Note that we can assume without loss of generality that /2 r < /2, since otherwise we coul subtract from r multiples of the vector e 1 until this conition is satisfie: r κ = [ r] ef For i = 1, 2,..., n 1, enote r i = [r i ]. Below we will prove by inuction that for all i = 1, 2,..., n 1, the lattice L(V ) contains the vector: r i ef = r i e 1 + e i+1 = r i, , 1, }{{} 1 in the i+1 st position Placing all these vectors r i at the rows of a matrix, we got exactly the matrix B that we nee: r B = r (5)... r n B is equal to the ientity except in the leftmost column, its rows are all vectors in L(V ) (so they span a sub-lattice), an since B has the same eterminant as V then it cannot span a proper sub-lattice, it must therefore span L(V ) itself. ef It is left to prove the inuctive claim. For i = 1 we set r 1 = r an the claim follow from our assumption that r L(V ). Assume now that it hols for some i [1, n 2] an we prove for i + 1. Recall that the lattice L(V ) is close uner rotation, an since r i = r i e 1 + e i+1 L(V ) then the ef right-shifte vector s i+1 = r i e 2 + e i+2 is also in L(V ). 4 Hence L(V ) contains also the vector s i+1 + r i r = ( r i e 2 + e i+2 ) + r i ( r e 1 + e 2 ) = = r i r e 1 + e i+2 4 This is really a circular shift, since i n 2 an hence the rightmost entry in r i is zero. 10

11 We can now reuce the first entry in this vector moulo, by aing/subtracting the appropriate multiple of e 1 (while still keeping it in the lattice), thus getting the lattice vector This conclues the proof. [ r r i ] e 1 + e i+2 = [r i+1 ] e 1 + e i+2 = r i+1 L(V ) Remark 1. Note that the proof of Lemma 1 shows in particular that if the Hermite normal form of V is equal to the ientity matrix in all but the leftmost column, then it must be of the form specifie in Equation (5). Namely, the first column is, r 1, r 2,..., r n 1 t, with r i = [r i ] for all i. Hence this matrix can be represente implicitly by the two integers an r. 3.1 The public an secret keys In principle the public key is the Hermite normal form of V, but as we explain in Remark 1 an Section 5 it is enough to store for the public key only the two integers, r. Similarly, in principle the secret key is the pair ( v, w), but as we explain in Section 6.1 it is sufficient to store only a single (o) coefficient of w an iscar v altogether. 4 Inverting the polynomial v(x) The fastest known methos for inverting the polynomial v(x) moulo f n (x) = x n + 1 are base on FFT: We can evaluate v(x) at all the roots of f n (x) (either over the complex fiel or over some finite fiel), then compute w (ρ) = 1/v(ρ) (where inversion is one over the corresponing fiel), an then interpolate w = v 1 from all these values. If the resultant of v an f n has N bits, then this proceure will take O(n log n) operations over O(N)-bit numbers, for a total running time of Õ(nN). This is close to optimal in general, since just writing out the coefficients of the polynomial w takes time O(nN). However, in Section 6.1 we show that it is enough to use for the secret key only one of the coefficients of w = w (where = resultant(v, f n )). This raises the possibility that we can compute this one coefficient in time quasi-linear in N (rather than quasi-linear in nn). Below we escribe a metho for oing just that. Our metho relies heavily on the special form of f n (x) = x n + 1, with n a power of two. Let ρ 0, ρ 1,..., ρ n 1 be roots of f n (x) over the complex fiel: That is, if ρ is some primitive 2n th root of unity then ρ i = ρ 2i+1. Note that the roots r i satisfy that ρ i+ n = ρ 2 i for all i, an more generally for every inex i (with inex arithmetic moulo n) an every j = 0, 1,..., log n, if we ef enote n j = n/2 j then it hols that ( ) 2 j ρ i+ nj /2 = ( ρ 2i+n j+1 ) 2 j = ( ρ 2i+1) 2 j ρ n = (ρ 2j i ) (6) The metho below takes avantage of Equation (6), as well as a connection between the coefficients of the scale inverse w an those of the formal polynomial g(z) ef = n 1 ( v(ρi ) z ). We invert v(x) mo f n (x) by computing the lower two coefficients of g(z), then using them to recover both the resultant an (one coefficient of) the polynomial w(x), as escribe next. 11

12 Step one: the polynomial g(z). Note that although the polynomial g(z) it is efine via the complex numbers ρ i, the coefficients of g(z) are all integers. We begin by showing how to compute the lower two coefficients of g(z), namely the polynomial g(z) mo z 2. We observe that since ρ i+ n = ρ i then we can write g(z) as 2 g(z) = = = n 2 1 (v(ρ i ) z)(v( ρ i ) z) n 2 1 ( ) v(ρ i )v( ρ i ) z(v(ρ }{{} i ) + v( ρ i )) + z 2 }{{} a(ρ i ) b(ρ i ) n 2 1 ( a(ρ i ) zb(ρ i ) ) (mo z 2 ) We observe further that for both the polynomials a(x) = v(x)v( x) an b(x) = v(x) + v( x), all the o powers of x have zero coefficients. Moreover, the same equalities as above hol if we use A(x) = a(x) mo f n (x) an B(x) = b(x) mo f n (x) instea of a(x) an b(x) themselves (since we only evaluate these polynomials in roots of f n ), an also for A, B all the o powers of x have zero coefficients (since we reuce moulo f n (x) = x n + 1 with n even). Thus we can consier the polynomials ˆv, ṽ that have half the egree an only use the nonzero coefficients of A, B, respectively. Namely they are efine via ˆv(x 2 ) = A(x) an ṽ(x 2 ) = B(x). Thus we have reuce the task of computing the n-prouct involving the egree-n polynomial v(x) to computing a prouct of only n/2 terms involving the egree-n/2 polynomials ˆv(x), ṽ(x). Repeating this process recursively, we obtain the polynomial g(z) mo z 2. In more etails, we enote U 0 (x) 1 an V 0 (x) = v(x), an for j = 0, 1,..., log n we enote n j = n/2 j. We procee in m = log n steps to compute the polynomials U j (x), V j (x) (j = 1, 2,..., m), such that the egrees of U j, V j are at most n j 1, an moreover: g j (z) ef = n j 1 ( ) V j (ρ 2j i ) zu j (ρ 2j i ) = g(z) (mo z 2 ). (7) Equation (7) hols for j = 0 by efinition. Assume that we compute U j, V j for some j < m such that Equation (7) hols, an we show how to compute U j+1 an V j+1. From Equation (6) we know that ( ) 2 j ρ i+nj /2 = ρ 2 j i, so we can express g j as g j (z) = = n j /2 1 n j /2 1 ( ) ( ) V j (ρ 2j i ) zu j (ρ 2j i ) V j ( ρ 2j i ) zu j ( ρ 2j i ) ( V j (ρ 2j i )V j ( ρ 2j i ) z ( ) ) U j (ρ 2j i )V j ( ρ 2j i ) + U j ( ρ 2j i )V j (ρ 2j i ) (mo z 2 ) }{{}}{{} =A j (ρ 2j i ) =B j (ρ 2j i ) Denoting f nj (x) ef = x n j + 1 an observing that ρ 2j i is a root of f nj for all i, we next consier the 12

13 polynomials: A j (x) B j (x) ef = V j (x)v j ( x) mo f nj (x) (with coefficients a 0,..., a nj 1 ) ef = U j (x)v j ( x) + U j ( x)v j (x) mo f nj (x) (with coefficients b 0,..., b nj 1 ) an observe the following: Since ρi 2j is a root of f nj, then the reuction moulo f nj makes no ifference when evaluating A j, B j on ρi 2j. Namely we have A j (ρ 2j i ) = V j(ρ 2j i )V j( ρ 2j i ) an similarly B j(ρ 2j i ) = U j (ρ 2j i )V j( ρ 2j i ) + U j( ρ 2j i )V j(ρ 2j i ) (for all i). The o coefficients of A j, B j are all zero. For A j this is because it is obtaine as V j (x)v j ( x) an for B j this is because it is obtaine as R j (x)+r j ( x) (with R j (x) = U j (x)v j ( x)). The reuction moulo f nj (x) = x n j + 1 keeps the o coefficients all zero, because n j is even. We therefore set U j+1 (x) ef = n j /2 1 t=0 b 2t x t, an V j+1 (x) ef = n j /2 1 t=0 a 2t x t, so the secon bullet above implies that U j+1 (x 2 ) = B j (x) an V j+1 (x 2 ) = A j (x) for all x. Combine with the first bullet, we have that g j+1 (z) ef = = n j /2 1 n j /2 1 ( ) V j+1 (ρ 2j+1 i ) z U j+1 (ρ 2j+1 i ) ( ) A j (ρ 2j i ) z B j (ρ 2j i ) = g j (z) (mo z 2 ). By the inuction hypothesis we also have g j (z) = g(z) (mo z 2 ), so we get g j+1 (z) = g(z) (mo z 2 ), as neee. Step two: recovering an w 0. Using the proceure above for computing the first two coefficients of g(z), we now show how to compute = resultant(v, f n ) an the free term of the scale inverse w = v 1 (mo f n ). Recall that if v(x) is square free then resultant(v, f n ) = n 1 v(ρ i), which is exactly the free term of g(z), g 0 = n 1 v(ρ i). Recall also that the linear term in g(z) has coefficient g 1 = n 1 j i v(ρ i). We next show that the free term of w(x) is w 0 = g 1 /n. To see that, we efine a sequence of polynomials Ŵ0, Ŵ1,... Ŵm (with m = log n) as follows: Ŵ 0 = w, an for any j = 1,..., m we efine Ŵj as a polynomial of egree n j 1, whose coefficients are the even coefficients of Ŵj 1. For example, if n = 8 (so Ŵ0 has egree-7 with eight coefficients w 0, w 1, w 2, w 3, w 4, w 5, w 6, w 7 ), then Ŵ1 has egree-3 with the four coefficients w 0, w 2, w 4, w 6, Ŵ 2 has egree-1 with the two coefficients w 0, w 4, an Ŵ3 is the constant polynomial Ŵ 3 w 0. More generally, let w 0, w 1,..., w n 1 be the coefficients of w(x), then Ŵ j (x) ef = n j 1 t=0 w 2 j t x t, 13

14 an in particular Ŵm is the constant polynomial Ŵ m w 0. Note that these polynomials were efine so that for all x an all j it hols that Ŵj(x) + Ŵj( x) = 2Ŵj+1(x 2 ). We next argue that for every j = 0, 1,..., m, it hols that n 1 w ( ) ρ i = 2 j n j 1 ( ) Ŵ j ρ 2 j i. (8) Equation (8) clearly hols for j = 0, so now assume that it hols for some j < m an we prove for ( ) 2 j j + 1. From Equation (6) we have that ρ i+nj /2 = ρ 2j i, so we get n 1 w ( ) ρ i = 2 j n j 1 n ( ) j /2 1 Ŵ j ρ 2 j i = 2 j Ŵ j ( ρi 2j ) ( + Ŵj ρ 2j i ) n j+1 1 = 2 j+1 ( ) Ŵ j+1 ρ 2 j+1 i where the last equality hols since n j+1 = n j /2 an Ŵj(x) + Ŵj( x) = 2Ŵj+1(x 2 ) for all x. Now that we prove Equation (8), we can use it to complete the proof. On one han, it implies in particular that n 1 w(ρ i) = nŵn( 1) = nw 0. On the other han, recalling that w(x), v(x) yiel scale inverses when evaluate at the roots of f n, namely w(ρ i ) = /v(ρ i ), we have w 0 = 1 n n 1 w ( n 1 ) 1 ρ i = n v ( ) = 1 n 1 n 1 j=0 v(ρ j) ρ i n v(ρ i ) n 1 = 1 n j i v(ρ j ) = g 1 /n. Step three: recovering the rest of w. We can now use the same technique to recover all the other coefficients of w: Note that since we work moulo f n (x) = x n + 1, then the coefficient w i is the free term of the scale inverse of x i v (mo f n ). In our case we only nee to recover the first two coefficients, however, since we are only intereste in the case where w 1 /w 0 = w 2 /w 1 = = w n 1 /w n 2 = w 0 /w n 1 (mo ), where = resultant(v, f n ). After recovering w 0, w 1 an = resultant(v, f n ), we therefore compute the ratio r = w 1 /w 0 mo an verify that r n = 1 (mo ). Then we recover as many coefficient of w as we nee (via w i+1 = [w i r] ), until we fin one coefficient which is an o integer, an that coefficient is the secret key. 5 Encryption To encrypt a bit b {0, 1} with the public key B (which is implicitly represente by the two integers, r), we first choose a ranom 0-1 noise vector u ef = u 0, u 1,..., u n 1, with each entry chosen as 0 with some probability q an as ±1 with probability (1 q)/2 each. We then set a ef = 2 u + b e 1 = 2u 0 + b, 2u 1,..., 2u n 1, an the ciphertext is the vector c = a mo B = a ( a B 1 B ) = [ a B 1 ] }{{} [ ] is fractional part B 14

15 We now show that also c can be represente implicitly by just one integer. Recall that B (an therefore also B 1 ) are of a special form B = r [r 2 ] [r 3 ] [r n 1 ] , an B 1 = r [r 2 ] [r 3 ] [r n 1 ] Denote a = a 0, a 1,..., a n 1, an also enote by a( ) the integer polynomial a(x) ef = n 1 a ix i. Then we have a B 1 = s, a 1,..., a n 1 for some integer s that satisfies s = a(r) (mo ). Hence the fractional part of a B 1 is [ a B 1] = [a(r)], 0,..., 0, an the ciphertext vector is c = [a(r)], 0,..., 0 B = [a(r)], 0,..., 0. Clearly, this vector can be represente implicitly by the integer c ef = [ a(r) ] = [ b + 2 n 1 i=1 u ir i]. Hence, to encrypt the bit b, we only nee to evaluate the 0-1 noise-polynomial u( ) at the point r, then multiply by two an a the bit b (everything moulo ). We now escribe an efficient proceure for oing that. 5.1 An efficient encryption proceure The most expensive operation uring encryption is evaluating the egree-(n 1) polynomial u at the point r. Polynomial evaluation using Horner s rule takes n 1 multiplications, but it is known that for 0-1 coefficients we can reuce the number of multiplications to only O( n), see [1, 11]. Moreover, we observe that it is possible to batch this fast evaluation algorithm, an evaluate k 0-1 polynomials in time O( kn). We begin by noting that evaluating many 0-1 polynomials at the same point x can be one about as fast as a naive evaluation of a single polynomial. Inee, once we compute all the powers (1, x, x 2,..., x n 1 ) then we can evaluate each polynomial just by taking a subset-sum of these powers. As aition is much faster than multiplication, the ominant term in the running time will be the computation of the powers of x, which we only nee to o once for all the polynomials. Next, we observe that evaluating a single egree-(n 1) polynomial at a point x can be one quickly given a subroutine that evaluates two egree-(n/2 1) polynomials at the same point x. Namely, given u(x) = n 1 u ix i, we split it into a bottom half u bot (x) = n/2 1 u i x i an a top half u top (x) = n/2 1 u i+ /2 x i. Evaluating these two smaller polynomials we get y bot = u bot (x) an y top = u top (x), an then we can compute y = u(x) by setting y = x n/2 y top + y bot. If the subroutine for evaluating the two smaller polynomials also returns the value of x n/2, then we nee just one more multiplication to get the value of y = u(x). These two observations suggest a recursive approach to evaluating the 0-1 polynomial u of egree n 1. Namely, we repeately cut the egree in half at the price of oubling the number of polynomials, an once the egree is small enough we use the trivial implementation of just computing all the powers of x. Analyzing this approach, let us enote by M(k, n) the number of multiplications that it takes to evaluate k polynomials of egree (n 1). Then we have M(k, n) = min(n 1, M(2k, n/2) + k + 1). 15

16 To see the boun M(k, n) M(2k, n/2) + k + 1, note that once we evaluate the top- an bottomhalves of all the k polynomials, we nee one multiplication per polynomial to put the two halves together, an one last multiplication to compute x n (which is neee in the next level of the recursion) from x n/2 (which was compute in the previous level). Obviously, making the recursive call takes less multiplications than the trivial implementation whenever n 1 > (n/2 1)+k +1. Also, an easy inuctive argument shows that the trivial implementation is better when n 1 < (n/2 1) + k + 1. We thus get the recursive formula M(k, n) = { M(2k, n/2) + k + 1 when n/2 > k + 1 n 1 otherwise. Solving this formula we get M(k, n) min(n 1, 2kn). In particular, the number of multiplications neee for evaluating a single egree-(n 1) polynomial is M(1, n) 2n. We comment that this more efficient batch proceure relies on the assumption that we have enough memory to keep all these partially evaluate polynomials at the same time. In our experiments we were only able to use it in imensions up to n = 2 15, trying to use it in higher imension resulte in the process being kille after it ran out of memory. A more sophisticate implementation coul take the available amount of memory into account, an stop the recursion earlier to preserve space at the expense of more running time. An alternative approach, of course, is to store partial results to isk. More experiments are neee to etermine what approach yiels better performance for which parameters. 5.2 The Eucliean norm of fresh ciphertexts When choosing the noise vector for a new ciphertext, we want to make it as sparse as possible, i.e., increase as much as possible the probability q of choosing each entry as zero. The only limitation is that we nee q to be boune sufficiently below 1 to make it har to recover the original noise vector from c. There are two types of attacks that we nee to consier: lattice-reuction attacks that try to fin the closest lattice point to c, an exhaustive-search/birthay attacks that try to guess the coefficients of the original noise vector. The lattice-reuction attacks shoul be thwarte by working with lattices with high-enough imension, so we concentrate here on exhaustive-search attacks. Roughly, if the noise vector has l bits of entropy, then we expect birthay-type attacks to be able to recover it in 2 l/2 time, so we nee to ensure that the noise has at least 2λ bits of entropy for security parameter λ. Namely, for imension n we nee to choose q sufficiently smaller than one so that 2 (1 q)n ( n qn) > 2 2λ. For our setting of parameters, the number of nonzero entries in the noise vector is always between 15 an Decryption The ecryption proceure takes the ciphertext c (which implicitly represents the vector c = c, 0,..., 0 ) an in principle it also has the two matrices V, W. It recovers the vector a = 2 u+b e 1 that was use uring encryption as a c mo V = c ( c V}{{} 1 ) [ ] V = c W/ V, }{{} =W/ [ ] is fractional part 16

17 an then outputs the least significant bit of the first entry of a, namely b := a 0 mo 2. The reason that this ecryption proceure works is that the rows of V (an therefore also of W ) are close to being orthogonal to each other, an hence the operator infinity-norm of W is small. Namely, for any vector x, the largest entry in x W (in absolute value) is not much larger than the largest entry in x itself. Specifically, the proceure from above succees when all the entries of a W are smaller than /2 in absolute value. To see that, note that a is the istance between c an some point in the lattice L(V ), namely we can express c as c = y V + a for some integer vector y. Hence we have [ c W/ ] V = [ y V W/ + a W/ ] ( ) = [ a W/ ] V where the equality ( ) follows since y V W/ is an integer vector. The vector [ a W/ ] V is suppose to be a itself, namely we nee [ a W/ ] V = a = ( a W/ ) V. But this last conition hols if an only if [ a W/ ] = ( a W/), i.e., a W/ is equal to its fractional part, which means that every entry in a W/ must be less than 1/2 in absolute value. 6.1 An optimize ecryption proceure We next show that the encrypte bit b can be recovere by a significantly cheaper proceure: Recall that the (implicitly represente) ciphertext vector c is ecrypte to the bit b when the istance from c to the nearest vector in the lattice L(V ) is of the form a = 2 u + b e 1, an moreover all the entries in a W are less than /2 in absolute value. As we sai above, in this case we have [ c W/] = [ a W/] = a W/, which is equivalent to the conition Recall now that c = c, 0,..., 0, hence [ c W ] = [ a W ] = a W. [ c W ] = [c w 0, w 1,..., w n 1 ] = [cw 0 ], [cw 1 ],..., [cw n 1 ]. On the other han, we have [ c W ] = a W = 2 u W + b e 1 W = 2 u W + b w 0, w 1,..., w n 1. Putting these two equations together, we get that any ecryptable ciphertext c must satisfy the relation [cw 0 ], [cw 1 ],..., [cw n 1 ] = b w 0, w 1,..., w n 1 (mo 2) In other wors, for every i we have [c w i ] = b w i (mo 2). It is therefore sufficient to keep only one of the w i s (which must be o), an then recover the bit b as b := [c w i ] mo 2. 7 How Homomorphic is This Scheme? We run some experiments to get a hanle on the egree an number of monomials that the somewhat homomorphic scheme can hanle, an to help us choose the parameters. In these experiments we 17

18 generate key pairs for parameters n (imension) an t (bit-length), an for each key pair we encrypte many bits, evaluate on the ciphertexts many elementary symmetric polynomials of various egrees an number of variables, ecrypte the results, an checke whether or not we got back the same polynomials in the plaintext bits. More specifically, for each key pair we teste polynomials on 64 to 256 variables. For every fixe numbre of variables m we ran 12 tests. In each test we encrypte m bits, evaluates all the elementary symmetric polynomials in these variables (of egree up to m), ecrypte the results, an compare them to the results of applying the same polynomials to the plaintext bits. For each setting of m, we recore the highest egree for which all 12 tests were ecrypte to the correct value. We call this the largest supporte egree for those parameters. In these experiments we use fresh ciphertexts of expecte Eucleean length roughly , regarless of the imension. This was one by choosing each entry of the noise vector u as 0 with probability n, an as ±1 with probability n each. With that choise, the egree of polynomials that the somewhat-homomorphic scheme coul evaluate i not epen on the imension n: We teste various imensions from 128 to 2048 with a few settings of t an m, an the largest supporte egree was nearly the same in all these imensions. Thereafter we teste all the other settings only in imension n = 128. The results are escribe in Figure 1. As expecte, the largest supporte egree grows linearly with the bit-length parameter t, an ecreases slowly with the number of variables (since more variables means more terms in the polynomial). These results can be more or less explaine by the assumptions that the ecryption raius of the secret key is roughly 2 t, an that the noise in an evaluate ciphertext is roughly c egree #-of-monomials, where c is close to the Eucliean norm of fresh ciphertexts (i.e., c 9). For elementary symmetric polynomials, the number of monomials is exactly ( m eg). Hence to hanle polynomials of egree eg with m variables, we nee to set t large enough so that 2 t c eg ( m eg), in orer for the noise in the evaluate ciphertexts to still be insie the ecryption raius of the secret key. Trying to fit the ata from Figure 1 to this expression, we observe that c is not really a constant, rather it gets slightly smaller when t gets larger. For t = 64 we have c [9.14, 11.33], for t = 128 we have c [7.36, 8.82], for t = 256 we get c [7.34, 7.92], an for t = 384 we have c [6.88, 7.45]. We speculate that this small eviation stems from the fact that the norm of the iniviual monomials is not exactly c eg but rather has some istribution aroun that size, an as a result the norm of the sum of all these monomials iffers somewhat from #-of-monomials times the expecte c eg. Part II A Fully Homomorphic Scheme 8 Squashing the Decryption Proceure Recall that the ecryption routine of our somewhat homomorphic scheme ecrypts a ciphertext c Z using the secret key w Z by setting b [wc] mo 2. Unfortunately, viewing c, as constants an consiering the ecryption function D c, (w) = [wc] mo 2, the egree of D c, (as a polynomial in the secret key bits) is higher than what our somewhat-homomorphic scheme can 18

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012 CS-6 Theory Gems November 8, 0 Lecture Lecturer: Alesaner Mąry Scribes: Alhussein Fawzi, Dorina Thanou Introuction Toay, we will briefly iscuss an important technique in probability theory measure concentration

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Euler equations for multiple integrals

Euler equations for multiple integrals Euler equations for multiple integrals January 22, 2013 Contents 1 Reminer of multivariable calculus 2 1.1 Vector ifferentiation......................... 2 1.2 Matrix ifferentiation........................

More information

Zachary Scherr Math 503 HW 3 Due Friday, Feb 12

Zachary Scherr Math 503 HW 3 Due Friday, Feb 12 Zachary Scherr Math 503 HW 3 Due Friay, Feb 1 1 Reaing 1. Rea sections 7.5, 7.6, 8.1 of Dummit an Foote Problems 1. DF 7.5. Solution: This problem is trivial knowing how to work with universal properties.

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Least-Squares Regression on Sparse Spaces

Least-Squares Regression on Sparse Spaces Least-Squares Regression on Sparse Spaces Yuri Grinberg, Mahi Milani Far, Joelle Pineau School of Computer Science McGill University Montreal, Canaa {ygrinb,mmilan1,jpineau}@cs.mcgill.ca 1 Introuction

More information

Lower Bounds for the Smoothed Number of Pareto optimal Solutions

Lower Bounds for the Smoothed Number of Pareto optimal Solutions Lower Bouns for the Smoothe Number of Pareto optimal Solutions Tobias Brunsch an Heiko Röglin Department of Computer Science, University of Bonn, Germany brunsch@cs.uni-bonn.e, heiko@roeglin.org Abstract.

More information

Acute sets in Euclidean spaces

Acute sets in Euclidean spaces Acute sets in Eucliean spaces Viktor Harangi April, 011 Abstract A finite set H in R is calle an acute set if any angle etermine by three points of H is acute. We examine the maximal carinality α() of

More information

Linear First-Order Equations

Linear First-Order Equations 5 Linear First-Orer Equations Linear first-orer ifferential equations make up another important class of ifferential equations that commonly arise in applications an are relatively easy to solve (in theory)

More information

Two formulas for the Euler ϕ-function

Two formulas for the Euler ϕ-function Two formulas for the Euler ϕ-function Robert Frieman A multiplication formula for ϕ(n) The first formula we want to prove is the following: Theorem 1. If n 1 an n 2 are relatively prime positive integers,

More information

A Course in Machine Learning

A Course in Machine Learning A Course in Machine Learning Hal Daumé III 12 EFFICIENT LEARNING So far, our focus has been on moels of learning an basic algorithms for those moels. We have not place much emphasis on how to learn quickly.

More information

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION The Annals of Statistics 1997, Vol. 25, No. 6, 2313 2327 LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION By Eva Riccomagno, 1 Rainer Schwabe 2 an Henry P. Wynn 1 University of Warwick, Technische

More information

u!i = a T u = 0. Then S satisfies

u!i = a T u = 0. Then S satisfies Deterministic Conitions for Subspace Ientifiability from Incomplete Sampling Daniel L Pimentel-Alarcón, Nigel Boston, Robert D Nowak University of Wisconsin-Maison Abstract Consier an r-imensional subspace

More information

Witt#5: Around the integrality criterion 9.93 [version 1.1 (21 April 2013), not completed, not proofread]

Witt#5: Around the integrality criterion 9.93 [version 1.1 (21 April 2013), not completed, not proofread] Witt vectors. Part 1 Michiel Hazewinkel Sienotes by Darij Grinberg Witt#5: Aroun the integrality criterion 9.93 [version 1.1 21 April 2013, not complete, not proofrea In [1, section 9.93, Hazewinkel states

More information

A Sketch of Menshikov s Theorem

A Sketch of Menshikov s Theorem A Sketch of Menshikov s Theorem Thomas Bao March 14, 2010 Abstract Let Λ be an infinite, locally finite oriente multi-graph with C Λ finite an strongly connecte, an let p

More information

Attacking Unbalanced RSA-CRT Using SPA

Attacking Unbalanced RSA-CRT Using SPA Attacking Unbalance RSA-CRT Using SPA Pierre-Alain Fouque, Gwenaëlle Martinet, an Guillaume Poupar DCSSI Crypto Lab 51, Boulevar e Latour-Maubourg 75700 Paris 07 SP, France Pierre-Alain.Fouque@ens.fr Gwenaelle.Martinet@worlonline.fr

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Approximate Constraint Satisfaction Requires Large LP Relaxations

Approximate Constraint Satisfaction Requires Large LP Relaxations Approximate Constraint Satisfaction Requires Large LP Relaxations oah Fleming April 19, 2018 Linear programming is a very powerful tool for attacking optimization problems. Techniques such as the ellipsoi

More information

Math 342 Partial Differential Equations «Viktor Grigoryan

Math 342 Partial Differential Equations «Viktor Grigoryan Math 342 Partial Differential Equations «Viktor Grigoryan 6 Wave equation: solution In this lecture we will solve the wave equation on the entire real line x R. This correspons to a string of infinite

More information

Modular composition modulo triangular sets and applications

Modular composition modulo triangular sets and applications Moular composition moulo triangular sets an applications Arien Poteaux Éric Schost arien.poteaux@lip6.fr eschost@uwo.ca : Computer Science Department, The University of Western Ontario, Lonon, ON, Canaa

More information

Diagonalization of Matrices Dr. E. Jacobs

Diagonalization of Matrices Dr. E. Jacobs Diagonalization of Matrices Dr. E. Jacobs One of the very interesting lessons in this course is how certain algebraic techniques can be use to solve ifferential equations. The purpose of these notes is

More information

Discrete Mathematics

Discrete Mathematics Discrete Mathematics 309 (009) 86 869 Contents lists available at ScienceDirect Discrete Mathematics journal homepage: wwwelseviercom/locate/isc Profile vectors in the lattice of subspaces Dániel Gerbner

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Boaz Barak February 9, 2011 Achieving fully homomorphic encryption, under any kind of reasonable computational assumptions (and under any reasonable definition of reasonable..),

More information

Permanent vs. Determinant

Permanent vs. Determinant Permanent vs. Determinant Frank Ban Introuction A major problem in theoretical computer science is the Permanent vs. Determinant problem. It asks: given an n by n matrix of ineterminates A = (a i,j ) an

More information

Many problems in physics, engineering, and chemistry fall in a general class of equations of the form. d dx. d dx

Many problems in physics, engineering, and chemistry fall in a general class of equations of the form. d dx. d dx Math 53 Notes on turm-liouville equations Many problems in physics, engineering, an chemistry fall in a general class of equations of the form w(x)p(x) u ] + (q(x) λ) u = w(x) on an interval a, b], plus

More information

Survey Sampling. 1 Design-based Inference. Kosuke Imai Department of Politics, Princeton University. February 19, 2013

Survey Sampling. 1 Design-based Inference. Kosuke Imai Department of Politics, Princeton University. February 19, 2013 Survey Sampling Kosuke Imai Department of Politics, Princeton University February 19, 2013 Survey sampling is one of the most commonly use ata collection methos for social scientists. We begin by escribing

More information

THE GENUINE OMEGA-REGULAR UNITARY DUAL OF THE METAPLECTIC GROUP

THE GENUINE OMEGA-REGULAR UNITARY DUAL OF THE METAPLECTIC GROUP THE GENUINE OMEGA-REGULAR UNITARY DUAL OF THE METAPLECTIC GROUP ALESSANDRA PANTANO, ANNEGRET PAUL, AND SUSANA A. SALAMANCA-RIBA Abstract. We classify all genuine unitary representations of the metaplectic

More information

7.1 Support Vector Machine

7.1 Support Vector Machine 67577 Intro. to Machine Learning Fall semester, 006/7 Lecture 7: Support Vector Machines an Kernel Functions II Lecturer: Amnon Shashua Scribe: Amnon Shashua 7. Support Vector Machine We return now to

More information

Math Notes on differentials, the Chain Rule, gradients, directional derivative, and normal vectors

Math Notes on differentials, the Chain Rule, gradients, directional derivative, and normal vectors Math 18.02 Notes on ifferentials, the Chain Rule, graients, irectional erivative, an normal vectors Tangent plane an linear approximation We efine the partial erivatives of f( xy, ) as follows: f f( x+

More information

Exam 2 Review Solutions

Exam 2 Review Solutions Exam Review Solutions 1. True or False, an explain: (a) There exists a function f with continuous secon partial erivatives such that f x (x, y) = x + y f y = x y False. If the function has continuous secon

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

PDE Notes, Lecture #11

PDE Notes, Lecture #11 PDE Notes, Lecture # from Professor Jalal Shatah s Lectures Febuary 9th, 2009 Sobolev Spaces Recall that for u L loc we can efine the weak erivative Du by Du, φ := udφ φ C0 If v L loc such that Du, φ =

More information

CHAPTER 1 : DIFFERENTIABLE MANIFOLDS. 1.1 The definition of a differentiable manifold

CHAPTER 1 : DIFFERENTIABLE MANIFOLDS. 1.1 The definition of a differentiable manifold CHAPTER 1 : DIFFERENTIABLE MANIFOLDS 1.1 The efinition of a ifferentiable manifol Let M be a topological space. This means that we have a family Ω of open sets efine on M. These satisfy (1), M Ω (2) the

More information

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS ALINA BUCUR, CHANTAL DAVID, BROOKE FEIGON, MATILDE LALÍN 1 Introuction In this note, we stuy the fluctuations in the number

More information

The total derivative. Chapter Lagrangian and Eulerian approaches

The total derivative. Chapter Lagrangian and Eulerian approaches Chapter 5 The total erivative 51 Lagrangian an Eulerian approaches The representation of a flui through scalar or vector fiels means that each physical quantity uner consieration is escribe as a function

More information

Gentry s Fully Homomorphic Encryption Scheme

Gentry s Fully Homomorphic Encryption Scheme Gentry s Fully Homomorphic Encryption Scheme Under Guidance of Prof. Manindra Agrawal Rishabh Gupta Email: rishabh@cse.iitk.ac.in Sanjari Srivastava Email: sanjari@cse.iitk.ac.in Abstract This report presents

More information

Quantum Mechanics in Three Dimensions

Quantum Mechanics in Three Dimensions Physics 342 Lecture 20 Quantum Mechanics in Three Dimensions Lecture 20 Physics 342 Quantum Mechanics I Monay, March 24th, 2008 We begin our spherical solutions with the simplest possible case zero potential.

More information

ALGEBRAIC AND ANALYTIC PROPERTIES OF ARITHMETIC FUNCTIONS

ALGEBRAIC AND ANALYTIC PROPERTIES OF ARITHMETIC FUNCTIONS ALGEBRAIC AND ANALYTIC PROPERTIES OF ARITHMETIC FUNCTIONS MARK SCHACHNER Abstract. When consiere as an algebraic space, the set of arithmetic functions equippe with the operations of pointwise aition an

More information

SYNCHRONOUS SEQUENTIAL CIRCUITS

SYNCHRONOUS SEQUENTIAL CIRCUITS CHAPTER SYNCHRONOUS SEUENTIAL CIRCUITS Registers an counters, two very common synchronous sequential circuits, are introuce in this chapter. Register is a igital circuit for storing information. Contents

More information

Section 2.7 Derivatives of powers of functions

Section 2.7 Derivatives of powers of functions Section 2.7 Derivatives of powers of functions (3/19/08) Overview: In this section we iscuss the Chain Rule formula for the erivatives of composite functions that are forme by taking powers of other functions.

More information

JUST THE MATHS UNIT NUMBER DIFFERENTIATION 2 (Rates of change) A.J.Hobson

JUST THE MATHS UNIT NUMBER DIFFERENTIATION 2 (Rates of change) A.J.Hobson JUST THE MATHS UNIT NUMBER 10.2 DIFFERENTIATION 2 (Rates of change) by A.J.Hobson 10.2.1 Introuction 10.2.2 Average rates of change 10.2.3 Instantaneous rates of change 10.2.4 Derivatives 10.2.5 Exercises

More information

On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography

On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography Christophe Doche Department of Computing Macquarie University, Australia christophe.oche@mq.eu.au. Abstract. The

More information

MA 2232 Lecture 08 - Review of Log and Exponential Functions and Exponential Growth

MA 2232 Lecture 08 - Review of Log and Exponential Functions and Exponential Growth MA 2232 Lecture 08 - Review of Log an Exponential Functions an Exponential Growth Friay, February 2, 2018. Objectives: Review log an exponential functions, their erivative an integration formulas. Exponential

More information

The derivative of a function f(x) is another function, defined in terms of a limiting expression: f(x + δx) f(x)

The derivative of a function f(x) is another function, defined in terms of a limiting expression: f(x + δx) f(x) Y. D. Chong (2016) MH2801: Complex Methos for the Sciences 1. Derivatives The erivative of a function f(x) is another function, efine in terms of a limiting expression: f (x) f (x) lim x δx 0 f(x + δx)

More information

Separation of Variables

Separation of Variables Physics 342 Lecture 1 Separation of Variables Lecture 1 Physics 342 Quantum Mechanics I Monay, January 25th, 2010 There are three basic mathematical tools we nee, an then we can begin working on the physical

More information

Monte Carlo Methods with Reduced Error

Monte Carlo Methods with Reduced Error Monte Carlo Methos with Reuce Error As has been shown, the probable error in Monte Carlo algorithms when no information about the smoothness of the function is use is Dξ r N = c N. It is important for

More information

Math 115 Section 018 Course Note

Math 115 Section 018 Course Note Course Note 1 General Functions Definition 1.1. A function is a rule that takes certain numbers as inputs an assigns to each a efinite output number. The set of all input numbers is calle the omain of

More information

Lecture 2 Lagrangian formulation of classical mechanics Mechanics

Lecture 2 Lagrangian formulation of classical mechanics Mechanics Lecture Lagrangian formulation of classical mechanics 70.00 Mechanics Principle of stationary action MATH-GA To specify a motion uniquely in classical mechanics, it suffices to give, at some time t 0,

More information

Table of Common Derivatives By David Abraham

Table of Common Derivatives By David Abraham Prouct an Quotient Rules: Table of Common Derivatives By Davi Abraham [ f ( g( ] = [ f ( ] g( + f ( [ g( ] f ( = g( [ f ( ] g( g( f ( [ g( ] Trigonometric Functions: sin( = cos( cos( = sin( tan( = sec

More information

Math 1B, lecture 8: Integration by parts

Math 1B, lecture 8: Integration by parts Math B, lecture 8: Integration by parts Nathan Pflueger 23 September 2 Introuction Integration by parts, similarly to integration by substitution, reverses a well-known technique of ifferentiation an explores

More information

REAL ANALYSIS I HOMEWORK 5

REAL ANALYSIS I HOMEWORK 5 REAL ANALYSIS I HOMEWORK 5 CİHAN BAHRAN The questions are from Stein an Shakarchi s text, Chapter 3. 1. Suppose ϕ is an integrable function on R with R ϕ(x)x = 1. Let K δ(x) = δ ϕ(x/δ), δ > 0. (a) Prove

More information

A New Vulnerable Class of Exponents in RSA

A New Vulnerable Class of Exponents in RSA A ew Vulnerable Class of Exponents in RSA Aberrahmane itaj Laboratoire e Mathématiues icolas Oresme Campus II, Boulevar u Maréchal Juin BP 586, 4032 Caen Ceex, France. nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

d dx But have you ever seen a derivation of these results? We ll prove the first result below. cos h 1

d dx But have you ever seen a derivation of these results? We ll prove the first result below. cos h 1 Lecture 5 Some ifferentiation rules Trigonometric functions (Relevant section from Stewart, Seventh Eition: Section 3.3) You all know that sin = cos cos = sin. () But have you ever seen a erivation of

More information

The Non-abelian Hodge Correspondence for Non-Compact Curves

The Non-abelian Hodge Correspondence for Non-Compact Curves 1 Section 1 Setup The Non-abelian Hoge Corresponence for Non-Compact Curves Chris Elliott May 8, 2011 1 Setup In this talk I will escribe the non-abelian Hoge theory of a non-compact curve. This was worke

More information

Quantum Algorithms: Problem Set 1

Quantum Algorithms: Problem Set 1 Quantum Algorithms: Problem Set 1 1. The Bell basis is + = 1 p ( 00i + 11i) = 1 p ( 00i 11i) + = 1 p ( 01i + 10i) = 1 p ( 01i 10i). This is an orthonormal basis for the state space of two qubits. It is

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

arxiv: v1 [math.mg] 10 Apr 2018

arxiv: v1 [math.mg] 10 Apr 2018 ON THE VOLUME BOUND IN THE DVORETZKY ROGERS LEMMA FERENC FODOR, MÁRTON NASZÓDI, AND TAMÁS ZARNÓCZ arxiv:1804.03444v1 [math.mg] 10 Apr 2018 Abstract. The classical Dvoretzky Rogers lemma provies a eterministic

More information

EVALUATING HIGHER DERIVATIVE TENSORS BY FORWARD PROPAGATION OF UNIVARIATE TAYLOR SERIES

EVALUATING HIGHER DERIVATIVE TENSORS BY FORWARD PROPAGATION OF UNIVARIATE TAYLOR SERIES MATHEMATICS OF COMPUTATION Volume 69, Number 231, Pages 1117 1130 S 0025-5718(00)01120-0 Article electronically publishe on February 17, 2000 EVALUATING HIGHER DERIVATIVE TENSORS BY FORWARD PROPAGATION

More information

Extension of de Weger s Attack on RSA with Large Public Keys

Extension of de Weger s Attack on RSA with Large Public Keys Extension of e Weger s Attack on RSA with Large Public Keys Nicolas T. Courtois, Theoosis Mourouzis an Pho V. Le Department of Computer Science, University College Lonon, Gower Street, Lonon, U.K. {n.courtois,

More information

The Principle of Least Action

The Principle of Least Action Chapter 7. The Principle of Least Action 7.1 Force Methos vs. Energy Methos We have so far stuie two istinct ways of analyzing physics problems: force methos, basically consisting of the application of

More information

Multi-View Clustering via Canonical Correlation Analysis

Multi-View Clustering via Canonical Correlation Analysis Technical Report TTI-TR-2008-5 Multi-View Clustering via Canonical Correlation Analysis Kamalika Chauhuri UC San Diego Sham M. Kakae Toyota Technological Institute at Chicago ABSTRACT Clustering ata in

More information

Linear Algebra- Review And Beyond. Lecture 3

Linear Algebra- Review And Beyond. Lecture 3 Linear Algebra- Review An Beyon Lecture 3 This lecture gives a wie range of materials relate to matrix. Matrix is the core of linear algebra, an it s useful in many other fiels. 1 Matrix Matrix is the

More information

Robustness and Perturbations of Minimal Bases

Robustness and Perturbations of Minimal Bases Robustness an Perturbations of Minimal Bases Paul Van Dooren an Froilán M Dopico December 9, 2016 Abstract Polynomial minimal bases of rational vector subspaces are a classical concept that plays an important

More information

Lecture 6 : Dimensionality Reduction

Lecture 6 : Dimensionality Reduction CPS290: Algorithmic Founations of Data Science February 3, 207 Lecture 6 : Dimensionality Reuction Lecturer: Kamesh Munagala Scribe: Kamesh Munagala In this lecture, we will consier the roblem of maing

More information

Determinant and Trace

Determinant and Trace Determinant an Trace Area an mappings from the plane to itself: Recall that in the last set of notes we foun a linear mapping to take the unit square S = {, y } to any parallelogram P with one corner at

More information

All s Well That Ends Well: Supplementary Proofs

All s Well That Ends Well: Supplementary Proofs All s Well That Ens Well: Guarantee Resolution of Simultaneous Rigi Boy Impact 1:1 All s Well That Ens Well: Supplementary Proofs This ocument complements the paper All s Well That Ens Well: Guarantee

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Pure Further Mathematics 1. Revision Notes

Pure Further Mathematics 1. Revision Notes Pure Further Mathematics Revision Notes June 20 2 FP JUNE 20 SDB Further Pure Complex Numbers... 3 Definitions an arithmetical operations... 3 Complex conjugate... 3 Properties... 3 Complex number plane,

More information

Low-Dimensional Lattice Basis Reduction Revisited (Extended Abstract)

Low-Dimensional Lattice Basis Reduction Revisited (Extended Abstract) Algorithmic Number Theory Proceeings of ANTS-VI (June 13 18, 2004, Burlington, U.S.A.) D. Buell (E.), vol.???? of Lecture Notes in Computer Science, pages?????? c Springer-Verlag (http://www.springer.e/comp/lncs/inex.html)

More information

Thermal conductivity of graded composites: Numerical simulations and an effective medium approximation

Thermal conductivity of graded composites: Numerical simulations and an effective medium approximation JOURNAL OF MATERIALS SCIENCE 34 (999)5497 5503 Thermal conuctivity of grae composites: Numerical simulations an an effective meium approximation P. M. HUI Department of Physics, The Chinese University

More information

Rank, Trace, Determinant, Transpose an Inverse of a Matrix Let A be an n n square matrix: A = a11 a1 a1n a1 a an a n1 a n a nn nn where is the jth col

Rank, Trace, Determinant, Transpose an Inverse of a Matrix Let A be an n n square matrix: A = a11 a1 a1n a1 a an a n1 a n a nn nn where is the jth col Review of Linear Algebra { E18 Hanout Vectors an Their Inner Proucts Let X an Y be two vectors: an Their inner prouct is ene as X =[x1; ;x n ] T Y =[y1; ;y n ] T (X; Y ) = X T Y = x k y k k=1 where T an

More information

NOTES ON EULER-BOOLE SUMMATION (1) f (l 1) (n) f (l 1) (m) + ( 1)k 1 k! B k (y) f (k) (y) dy,

NOTES ON EULER-BOOLE SUMMATION (1) f (l 1) (n) f (l 1) (m) + ( 1)k 1 k! B k (y) f (k) (y) dy, NOTES ON EULER-BOOLE SUMMATION JONATHAN M BORWEIN, NEIL J CALKIN, AND DANTE MANNA Abstract We stuy a connection between Euler-MacLaurin Summation an Boole Summation suggeste in an AMM note from 196, which

More information

Pseudo-Free Families of Finite Computational Elementary Abelian p-groups

Pseudo-Free Families of Finite Computational Elementary Abelian p-groups Pseuo-Free Families of Finite Computational Elementary Abelian p-groups Mikhail Anokhin Information Security Institute, Lomonosov University, Moscow, Russia anokhin@mccme.ru Abstract We initiate the stuy

More information

Lower bounds on Locality Sensitive Hashing

Lower bounds on Locality Sensitive Hashing Lower bouns on Locality Sensitive Hashing Rajeev Motwani Assaf Naor Rina Panigrahy Abstract Given a metric space (X, X ), c 1, r > 0, an p, q [0, 1], a istribution over mappings H : X N is calle a (r,

More information

Leaving Randomness to Nature: d-dimensional Product Codes through the lens of Generalized-LDPC codes

Leaving Randomness to Nature: d-dimensional Product Codes through the lens of Generalized-LDPC codes Leaving Ranomness to Nature: -Dimensional Prouct Coes through the lens of Generalize-LDPC coes Tavor Baharav, Kannan Ramchanran Dept. of Electrical Engineering an Computer Sciences, U.C. Berkeley {tavorb,

More information

Assignment 1. g i (x 1,..., x n ) dx i = 0. i=1

Assignment 1. g i (x 1,..., x n ) dx i = 0. i=1 Assignment 1 Golstein 1.4 The equations of motion for the rolling isk are special cases of general linear ifferential equations of constraint of the form g i (x 1,..., x n x i = 0. i=1 A constraint conition

More information

Lecture XII. where Φ is called the potential function. Let us introduce spherical coordinates defined through the relations

Lecture XII. where Φ is called the potential function. Let us introduce spherical coordinates defined through the relations Lecture XII Abstract We introuce the Laplace equation in spherical coorinates an apply the metho of separation of variables to solve it. This will generate three linear orinary secon orer ifferential equations:

More information

Problem Sheet 2: Eigenvalues and eigenvectors and their use in solving linear ODEs

Problem Sheet 2: Eigenvalues and eigenvectors and their use in solving linear ODEs Problem Sheet 2: Eigenvalues an eigenvectors an their use in solving linear ODEs If you fin any typos/errors in this problem sheet please email jk28@icacuk The material in this problem sheet is not examinable

More information

Calculus of Variations

Calculus of Variations 16.323 Lecture 5 Calculus of Variations Calculus of Variations Most books cover this material well, but Kirk Chapter 4 oes a particularly nice job. x(t) x* x*+ αδx (1) x*- αδx (1) αδx (1) αδx (1) t f t

More information

Lecture 5. Symmetric Shearer s Lemma

Lecture 5. Symmetric Shearer s Lemma Stanfor University Spring 208 Math 233: Non-constructive methos in combinatorics Instructor: Jan Vonrák Lecture ate: January 23, 208 Original scribe: Erik Bates Lecture 5 Symmetric Shearer s Lemma Here

More information

Counting Lattice Points in Polytopes: The Ehrhart Theory

Counting Lattice Points in Polytopes: The Ehrhart Theory 3 Counting Lattice Points in Polytopes: The Ehrhart Theory Ubi materia, ibi geometria. Johannes Kepler (1571 1630) Given the profusion of examples that gave rise to the polynomial behavior of the integer-point

More information

Agmon Kolmogorov Inequalities on l 2 (Z d )

Agmon Kolmogorov Inequalities on l 2 (Z d ) Journal of Mathematics Research; Vol. 6, No. ; 04 ISSN 96-9795 E-ISSN 96-9809 Publishe by Canaian Center of Science an Eucation Agmon Kolmogorov Inequalities on l (Z ) Arman Sahovic Mathematics Department,

More information

Technion - Computer Science Department - M.Sc. Thesis MSC Constrained Codes for Two-Dimensional Channels.

Technion - Computer Science Department - M.Sc. Thesis MSC Constrained Codes for Two-Dimensional Channels. Technion - Computer Science Department - M.Sc. Thesis MSC-2006- - 2006 Constraine Coes for Two-Dimensional Channels Keren Censor Technion - Computer Science Department - M.Sc. Thesis MSC-2006- - 2006 Technion

More information

A Second Time Dimension, Hidden in Plain Sight

A Second Time Dimension, Hidden in Plain Sight A Secon Time Dimension, Hien in Plain Sight Brett A Collins. In this paper I postulate the existence of a secon time imension, making five imensions, three space imensions an two time imensions. I will

More information

19 Eigenvalues, Eigenvectors, Ordinary Differential Equations, and Control

19 Eigenvalues, Eigenvectors, Ordinary Differential Equations, and Control 19 Eigenvalues, Eigenvectors, Orinary Differential Equations, an Control This section introuces eigenvalues an eigenvectors of a matrix, an iscusses the role of the eigenvalues in etermining the behavior

More information

Sturm-Liouville Theory

Sturm-Liouville Theory LECTURE 5 Sturm-Liouville Theory In the three preceing lectures I emonstrate the utility of Fourier series in solving PDE/BVPs. As we ll now see, Fourier series are just the tip of the iceberg of the theory

More information

Time-of-Arrival Estimation in Non-Line-Of-Sight Environments

Time-of-Arrival Estimation in Non-Line-Of-Sight Environments 2 Conference on Information Sciences an Systems, The Johns Hopkins University, March 2, 2 Time-of-Arrival Estimation in Non-Line-Of-Sight Environments Sinan Gezici, Hisashi Kobayashi an H. Vincent Poor

More information

Function Spaces. 1 Hilbert Spaces

Function Spaces. 1 Hilbert Spaces Function Spaces A function space is a set of functions F that has some structure. Often a nonparametric regression function or classifier is chosen to lie in some function space, where the assume structure

More information

Efficient RNS bases for Cryptography

Efficient RNS bases for Cryptography 1 Efficient RNS bases for Cryptography Jean-Claue Bajar, Nicolas Meloni an Thomas Plantar LIRMM UMR 5506, University of Montpellier, France, {bajar,meloni,plantar}@lirmm.fr Abstract Resiue Number Systems

More information

Influence of weight initialization on multilayer perceptron performance

Influence of weight initialization on multilayer perceptron performance Influence of weight initialization on multilayer perceptron performance M. Karouia (1,2) T. Denœux (1) R. Lengellé (1) (1) Université e Compiègne U.R.A. CNRS 817 Heuiasyc BP 649 - F-66 Compiègne ceex -

More information

On colour-blind distinguishing colour pallets in regular graphs

On colour-blind distinguishing colour pallets in regular graphs J Comb Optim (2014 28:348 357 DOI 10.1007/s10878-012-9556-x On colour-blin istinguishing colour pallets in regular graphs Jakub Przybyło Publishe online: 25 October 2012 The Author(s 2012. This article

More information

Implicit Differentiation

Implicit Differentiation Implicit Differentiation Thus far, the functions we have been concerne with have been efine explicitly. A function is efine explicitly if the output is given irectly in terms of the input. For instance,

More information

Applications of the Wronskian to ordinary linear differential equations

Applications of the Wronskian to ordinary linear differential equations Physics 116C Fall 2011 Applications of the Wronskian to orinary linear ifferential equations Consier a of n continuous functions y i (x) [i = 1,2,3,...,n], each of which is ifferentiable at least n times.

More information

Robust Forward Algorithms via PAC-Bayes and Laplace Distributions. ω Q. Pr (y(ω x) < 0) = Pr A k

Robust Forward Algorithms via PAC-Bayes and Laplace Distributions. ω Q. Pr (y(ω x) < 0) = Pr A k A Proof of Lemma 2 B Proof of Lemma 3 Proof: Since the support of LL istributions is R, two such istributions are equivalent absolutely continuous with respect to each other an the ivergence is well-efine

More information

2Algebraic ONLINE PAGE PROOFS. foundations

2Algebraic ONLINE PAGE PROOFS. foundations Algebraic founations. Kick off with CAS. Algebraic skills.3 Pascal s triangle an binomial expansions.4 The binomial theorem.5 Sets of real numbers.6 Surs.7 Review . Kick off with CAS Playing lotto Using

More information

arxiv: v1 [cs.ds] 31 May 2017

arxiv: v1 [cs.ds] 31 May 2017 Succinct Partial Sums an Fenwick Trees Philip Bille, Aners Roy Christiansen, Nicola Prezza, an Freerik Rye Skjoljensen arxiv:1705.10987v1 [cs.ds] 31 May 2017 Technical University of Denmark, DTU Compute,

More information

Resistant Polynomials and Stronger Lower Bounds for Depth-Three Arithmetical Formulas

Resistant Polynomials and Stronger Lower Bounds for Depth-Three Arithmetical Formulas Resistant Polynomials an Stronger Lower Bouns for Depth-Three Arithmetical Formulas Maurice J. Jansen an Kenneth W.Regan University at Buffalo (SUNY) Abstract. We erive quaratic lower bouns on the -complexity

More information

Fully Homomorphic Encryption over the Integers with Shorter Public Keys

Fully Homomorphic Encryption over the Integers with Shorter Public Keys Fully Homomorphic Encryption over the Integers with Shorter Public Keys Jean-Sébastien Coron, Avradip Mandal, David Naccache 2, and Mehdi Tibouchi,2 Université du Luxembourg 6, rue Richard Coudenhove-Kalergi

More information

Chapter 4. Electrostatics of Macroscopic Media

Chapter 4. Electrostatics of Macroscopic Media Chapter 4. Electrostatics of Macroscopic Meia 4.1 Multipole Expansion Approximate potentials at large istances 3 x' x' (x') x x' x x Fig 4.1 We consier the potential in the far-fiel region (see Fig. 4.1

More information