Efficient RNS bases for Cryptography

Size: px
Start display at page:

Download "Efficient RNS bases for Cryptography"

Transcription

1 1 Efficient RNS bases for Cryptography Jean-Claue Bajar, Nicolas Meloni an Thomas Plantar LIRMM UMR 5506, University of Montpellier, France, Abstract Resiue Number Systems (RNS) are useful for istributing large ynamic range computations over small moular rings, which allows the spee up of computations. This feature is well known, an alreay use in both DSP an cryptography. In this paper we eal with implementation for huge numbers like those use for ciphering as with RSA or ECC on prime finite fiels. Moular multiplication is the main operation of these protocols. We fin very interesting moular multiplication algorithms in RNS where the conversion from an RNS basis to another represents the main part of the complexity. Hence, we propose in this paper an analysis of the criteria for selecting some bases giving efficient conversions. We conclue by giving methos for constructing an efficient basis in function of the size of ifferent parameters like the basic operators, the key of the cryptosystem, etc. Resiue Number Systems (RNS) are useful for istributing large ynamic range computations over small moular rings, which allows the spee up of computations. This feature is well known, an alreay use in both DSP an cryptography. In this paper we eal with implementation for huge numbers like those use for ciphering as with RSA or ECC on prime finite fiels. Moular multiplication is the main operation of these protocols. We fin very interesting moular multiplication algorithms in RNS where the conversion from an RNS basis to another represents the main part of the complexity. Hence, we propose in this paper an analysis of the criteria for selecting some bases giving efficient conversions. We conclue by giving methos for constructing an efficient basis in function of the size of ifferent parameters like the basic operators, the key of the cryptosystem, etc. - Inex Terms RNS, MRS, moular reuction, ivision by a constant, bases conversion.rns, MRS, moular reuction, ivision by a constant, bases conversion.- I. INTRODUCTION The Resiue Number Systems (RNS) are base on the very ol Chinese Remainer Theorem (CRT) [Knu81] [Gar59]. This theorem can be written as following: Theorem 1 (Chinese Remainer Theorem): We consier a set of coprime numbers (m 1, m,..., m n ). We note M = n i=1, If we consier (x 1, x,..., x n ) of integer such that x i <. Then there exits an unique X which verifies: 0 X < M an x i = X mo = X mi for 1 i n. (1) The set (m 1, m,..., m n ) of coprimes is generally calle RNS basis. An obvious remark is that the main interest of the Resiue Number Systems is to istribute integer operations on the resiues values. Thus an operation with large integers is mae on the resiues which are small numbers an where computations can be execute inepenently for each moulo allowing a complete parallelization of the calculus. One omain where those systems are helpful, is cryptography [PP95] [BDK98]. The numbers use are huge, 160 bits for Elliptic Curves Cryptography (ECC) an 104 bits for RSA. These systems offer a goo alternative to implemente parallel computing. Aition an multiplication are easily parallelizable with RNS. But some operations, like ivision [Gam89] or moular multiplication[pp95], [BDK01], [BI04], nee conversions from RNS to an other RNS basis. Those operations have been stuie in [BP04] where some criteria for RNS basis was given. We propose to take into account in this approach, the basic moulo algorithms use on a RNS operator on one moulo. The organization of the paper is the following. We first present conversion algorithms from RNS to RNS, analyzing them through the point of view of the RNS bases. Then, we give algorithms for aition an multiplication implemente in the basic moulo operators. We show that the conition for efficient basic operators are compliant to the criteria useful for the bases conversion in RNS. II. CONVERSION FROM RNS TO RNS There are two main methos for conversion: one irectly base on the CRT, an one which uses an auxiliary representation name Mixe Raix Representation (MRS). We note B = (m 1, m,..., m n ) an B = ( m 1, m,..., m n ) two RNS bases. A. With the Chinese Remainer Theorem In the proof of the Chinese Remainer Theorem we show, that the system given by (1) has a solution X such

2 that: n X = x 1 M i 1 mi M i () M i=1 Where, M i = M for 1 i n an M i 1 m represents i the inverse of M i moulo. The conversion from B to B, is obtaine from the equation () which becomes for j {1,..., n}: n X = x 1 M i 1 mi M i fmj α M fmj fmj fmj i=1 where α is such that: X + αm = (3) n x 1 M i 1 mi M i i=1 The main rawbacks of this approach are ue to two elements: first the ifficulty to evaluate α [SK89] [HP94], [PP95], then the ranom aspect of the constant factors M i 1 an M i fmj in (3). B. Using a mixe raix system Like for RNS, we efine as a MRS basis a set of integers (m 1, m,..., m n ) an an integer X, inferior to M, is represente by (x 1,..., x n), with x i < for i {1,..., n}, such that: X = x 1 +x m 1 +x 3m 1 m +...+x nm 1...m n 1 (4) A naive approach [ST67] consists in applying to the RNS representation of X, the extraction of a resiue an the ivision by the raix (which is ifferent at each step). We note m 1 i,j the inverse of moulo m j such that:.m 1 i,j 1 (mo m j ). Thus the conversion can be escribe by the following equations: x 1 = x 1 mo m 1 x = (x x 1)m 1 1, mo m x 3 = ((x 3 x 1)m 1 1,3 x )m 1,3 mo m 3. x n = (.(x n x 1)m 1 1,n x n 1)m 1 n 1,n mo m n (5) There is another approach [Knu81] where we factorize all the inverses in (5). But in this case we loose all the possibilities to parallelize. When the MRS representation is known we apply the expression (4) to each moulo: x j = X mo m j x j = x 1 + m 1 (x + m (x m n 1 x n)...) m j (6) We will see that, with the conversion using MRS, it is possible to use some properties of the elements of the two bases to reuce the cost of this operation. III. ALGORITHMS FOR BASIC MODULO OPERATORS All the RNS complexities are given in number of basic moulo operations on small mouli (or m j ). It is clear that costs of RNS algorithms epens also of the efficiency of such operators. We present in this section the aition an the multiplication moulo (or m j ). We will see in the next section that another operator; a multiplier by an inverse, coul be useful for the conversions. In this section we consier that the mouli of the RNS bases use are represente with the same number k of igits. We note, for i = 1...n, = k c i (resp. = k c i ). For the moment c i is just a number lower than k, we will show that for certain values the operators coul be very efficient. A. The aition We consier two integers a an b such that 0 a, b < an their sum s that we want to reuce moulo. We have the following ientities: a + b = s = s 1 k + s 0 = s 1 + c i s 1 + s 0 So consiering the reuction moulo we obtain a+b c i s 1 +s 0 (mo ). Furthermore, as 0 a, b <, we know that a + b < 1, in other wors a+b < k +( k c i 1). We can obviously euce that s 1 1. It means that only one reuction by coul be neee. We note that we have two possible results a + b if this sus lower than, or else a + b + c k. We remark that this secon possibility implies that a + b + c is greater than k. Thus we only have to test the overflow bit to know which is the right solution. The aition moulo is given by the following algorithm Algorithm 1: moa(a, b, ) Data: 0 a, b < Result: s = a + b mo p 0 a + b; c i ; if 1 k then s 1 mo k ; else s 0 ; en To resume algorithm 1, the mouli aition is equivalent to two aitions, the comparison 1 > k correspons to the overflow which is use for selecting the result.

3 3 B. The multiplication As for the aition, the operans are a an b such that 0 a, b <. We note p = a b the prouct of those two values, an we will reuce p moulo. For this, we ecompose p such that: p = p 1 k + p 0 = p 1 + c i p 1 + p 0. Thus, a b c i p 1 + p 0 (mo ). We note p = c i p 1 + p 0 The conition 0 a, b <, gives that p < m 1 1 < k an p 1 < k. Now, if we suppose that c i < t, then we obtain with this first reuction p = c i p 1 + p 0 < k ( t 1) + k = k+t. A secon reuction is neee. We ecompose p such that p = p 1 k + p 0. Like previously, we obtain a b c i p 1 + p 0 (mo ). We note p = c i p 1 + p 0 an we remark immeiately that, as p < k+t, p 1 < t. Now if we consier that t < k 1 then we assume that p < k + t <. Thus we just nee to reuce p like in the aition algorithm to fin the final result. For 1 < t < (k 1)/ we have the following algorithm for the mouli multiplication operator. Algorithm : mopro(a, b, ) Data: 0 a, b < with = k c i an c i < t an 1 < t < (k 1)/ Result: r = a b mo p p a b; p 1 p k ; p 0 p mo k ; p c i p 1 + p 0 ; p 1 p k ; p 0 p mo k ; p c i p 1 + p 0; ρ p + c i ; if ρ k then r ρ mo k ; else r p ; en This algorithm gives the moular prouct with one multiplication of two k-bits integers, one multiplication of a k-bits number by a t-bits constant, one multiplication of a t-bits number by a t-bits constant, an three aitions of k-bits numbers. The operations k an mo k are pure register hanling. If, we consier that a multiplier of a k-bits number by a t-bits constant is equivalent to the half of a multiplier of two k-bits integers, an a multiplier of a t-bits number by a t-bits constant is equivalent to the quarter of a multiplier of two k-bits integers, (we note that here we i not take into account the constant operans which coul have some properties useful for improving the complexity) then, the multiplication moulo (or m j ) is one with a complexity equivalent to one plus three quarters of a k-bits multiplier. If we note M(k) the complexity of a k-bits multiplier, the obtaine complexity for the moulo operator is 7 4 M(k). The conclusion of this section is that with = k c i such that c i < t an 1 < t < (k 1)/, we assume that aition an multiplication moulo are efficient. IV. A NEW USEFUL ALGORITHM FOR THE BASIC MODULAR OPERATORS Most of the stuies on RNS propose to use a basis like { k 1, k, k + 1}. This kin of basis is very useful in igital signal processing where the values are boune an not too huge. The algorithms propose in the literature [Pie94], [CN99] use generally the CRT approach. But it is not clear that it is the best choice. Conversion using Mixe Raix System (MRS) are often a goo approach even for a three elements basis { k 1, k, k + 1}. If we observe the equation (5) we can consier m 1 = k + 1, m = k 1, an m 3 = k, then, since m 1 mo m =, m 1 mo m 3 = 1 an m mo m 3 = 1, we euce that m 1 1, = n 1, m 1 1,3 = 1 an m 1,3 = 1. Thus the conversion from binary to MRS can be reuce to one shift an four aitions, then conversion to binary nees at most two shifts an four aitions. Now if we consier huge numbers like those use in cryptography, then we show in this section, that the use of MSR can be efficient for some RNS bases. Like in the previous section we consier that for i = 1...n, = k c i (resp. = k c i ) with 0 c i < t (resp. 0 c i < t ) an 1 < t < (k 1)/. The conversion via MRS use the equations (5) an (6).We fin in them two operations: moular multiplication by the moular inverse of a small number for (5) an moular multiplication by a small number for (6). A. Moular multiplication by a moular inverse of a small number In fact, in the equations (5), we have to multiply by m j 1 for 1 j < i n. Consiering that, = k c i we have m j 1 = c i c j 1. We know that t < c i c j < t. Thus, as 1 < t < (k 1)/, we can consier c i c j like a small value represente on t bits. The sign is not a real problem but to simplify the stuy we assume that the elements of the basis are ecreasing orere, m j > for 1 j < i n. To resume, the main operations in (5) are of the form y = x 1 m mo m where x an m are two k-bits integers an a small value (ie t bits number).

4 4 P. Montgomery [Mon85] has propose a reuction where an inverse factor appears in the result. We propose to use it to compute y = x 1 m mo m. Thus, we will construct a multiple of the value by aing to x a multiple of m, this multiple of is equivalent to x moulo m. Then we ivie it by, which is an exact operation, an we obtain y a reuce value lower than m, which is equivalent to x 1 m moulo m. In other wors, we must construct µ such that: µ < an x + µs a multiple of, then, as the ivision of x + µm by is exact, we obtain the expecte value y. This evaluation is one with the algorithm 3 where sciv(x, ) returns (r x, q x ) which are the remainer an the quotient of the eucliian ivision by (such that: x = r x + q x with 0 r x < ). The proceure sciv(x, ) is escribe in the algorithm??. Algorithm 3: : moiv(x,,m) Data: two given integers, m with 0 < < m an gc(m, ) = 1 an an integer x, 0 x < m Precompute: r m, q m an I m such that: m = r m + q m with r m < an I m = ( m) 1 mo Result: an integer y with y = x 1 m mo m (r x, q x ) sciv(x, ); (µ,.) bariv(r x I m, ); ν (r x + µ r m ) ; (0, ρ) bariv(ν, ) ; y ρ + q x + µ q m ; Now, we analyze the complexity of this algorithm step by step, we note δ 1 < δ t : 1) r x an q x are the remainer an the quotient of the eucliian ivision of a k-bits integer x by a small given integer (δ-bits number). For this operation we call a specific proceure sciv(x, ) which will be escribe below. ) r x an I m are smaller than, so µ is obtaine with a classical Barret moular reuction [Bar86] on a δ-bits number, applie to the prouct r x I m. This supposes also that we will store for each possible value of. µ is the remainer obtaine with bariv(r x I m, ) 3) ν is evaluate with one prouct of a δ-bits by a (k δ)-bits numbers an one aition of a k-bits number with a δ-bits one. 4) ρ is obtaine with bariv which evaluates the quotient of the eucliian ivision of ν a δ-bits integer by a given δ-bits integer. 5) y is the result of one prouct of a δ-bits by a δ an (k δ)-bits numbers, one aition of two δ-bits integers an one aition. We can easily verify that: y y = x + µ m = rx+µrm = x+µ m + q x + µq m < m since x < m an µ < Hence, as the ivision is exact, x + µ s a multiple of, we get y = x 1 m mo m. We note that, for this algorithm 3, some values are pre-compute, an nee to be store. For each value of, we will have to store r m, q m an I m, an this for each element of the basis. Thus taking into account that < t an the equation (5), the size of the tables neee is equal to n n (k + t) bits 1. 1) the proceure sciv of ivision by a small constant : The proceure sciv evaluates the remainer r x an the quotient q x of the eucliian ivision of an integer x by a small given integer. As is known, we are in a context close to the one of Barrett s algorithm [Bar86]. We propose to aapt this algorithm to our purpose. The main iea of the Barrett algoriths base on fining the quotient q of the ivision by for x < δ using the following equation: ( δ x ) q = δ 1 + ɛ, with, ɛ = 0, 1, δ+1 δ is a pre-compute value, thus we just have one mutiplication of two (δ + 1)-bits numbers, other operations are truncations, fining ɛ can nee one or two substraction. The j algorithm bariv(x, ) returns (q, r) such that k δ x q = δ 1 an r = x q, for x < δ+l δ+1 an δ 1 < δ. 1 It is possible to reuce those tables to n n (k + t) if we consier that k bits are enough to store r m an q m

5 5 Algorithm 4: : bariv(x, ) Data: x < δ an δ 1 < δ Precompute: δ Result: ( (r, q) such that r = x q < 3 q δ x ) 1 ; δ 1 q q ; δ+1 3 r x q ( r < 3); 4 while r > o r r ; q q + 1 ; en The complexity analysis gives: 1) one prouct of two (δ + 1)-bits numbers, ) one shift, 3) one prouct of (δ + 1)-bits numbers, an one subtraction of (δ + )-bits numbers. 4) at most two subtractions of (δ)-bits numbers, Now in algorithm 3 we nee to ivie x a k-bits integer by a δ-bits number. So, bariv cannot be use irectly. We propose the algorithm 5 which consier the values written in raix δ an uses bariv to fin the igits of the remainer an the quotient. Algorithm 5: : Division by a small constant sciv(x, ) Data: two integers x < k an δ 1 < δ Result: two integers R, Q with R + Q = x an 0 R < R x; Q 0; for i k δ to 0 o R R ( δ ) i ; R R mo ( δ ) i ; (R, Q ) bariv(r, ); R R ( δ ) i + R; Q Q ( δ ) i + Q; en Analysis of the complexity of algorithm 5: 1) we just consier that R is split into two parts, the δ upper bits an the lδ lower bits. ) we call bariv to make a reuction of R (a δ-bits number) by (a δ-bits constant), an to recover Q which is the quotient of this reuction. 3) we rebuil R with the reuce upper part R. Since R is on δ-bits, we just shift R. 4) we buil Q with the quotient of the reuction of R. We have to notice that Q coul be on δ + 1-bits. In orer to avoi making an aition on each loop, we can consier that Q = ( k δ ) i=0 Q i (δ ) i, where Q i is the value of the variable Q at the i th step of algorithm 5. Then we notice that computing L = ( k δ ) i=0 (Q i mo δ )( δ ) i an U = ( k δ ) i=0 (Q i δ )( δ ) i can be one without any aitions ( but only with shifts ) because (Q i mo δ ) an (Q i δ ) are δ-bits integers. As Q i = (Q i mo δ ) + (Q i δ )( δ ), we have Q = L + U( δ ). So Q can be compute with only one aition. Finally the cost of sciv is k δ 1 call to bariv an one k-bits aition. Now we can evaluate the complexity of a call to moiv. We begin by a call to sciv with two integers, one of k-bits an one of δ-bits. We also call bariv twice to reuce a δ-bits number by a δ-bits number. Moreover, we have to compute two multiplication of δ-bits number an one multiplication of a number of δ-bits by a number of k δ + 1-bits. At last, we compute one aition of δ-bits, one of δ + 1-bits an two of k-bits. If we set l = k δ, we can evaluate the complexity of moiv to (l + 1) multiplications an (4l + 1) aitions of δ-bits number. We also call bariv (l + 1) times, but if we consier that the cost of bariv can be evaluate to two δ-bits multiplications an four δ-bits aitions, we have a final complexity of (3l + 3) multiplications an (8l + 5) aitions. So our approach to make a multiplcation by the inverse of a small number is about (3l + 3) δ-bits multiplications. Yet, the classical way to compute a multiplcation by an inverse is to precompute the inverse an to make a moular multiplication. If we use Barrett s algorithm to make the moular multiplication, we obtain a l + 4l δ-bits multiplications complexity. B. Analysis of this conversion from RNS to RNS via MRS To make the whole conversion we have in fact two conversions to o. First we have a RNS to MRS conversion, mae of n(n 1) steps. Each step being compose of one call to a k-bits moa an one multiplication of a k-bits numbers by a inverse of a δ-bits number using moiv. Seconly we have a MRS to RNS conversion, mae of n(n 1) steps. Each steps being compose of a moular multiplication of a t-bits number by a k-bits number an a call to a k-bits moa. If we look at the progress of the algorithm of the moular multiplication we have one multiplication of a k-bits number by a t-bits number, one multiplication of a t-bits number by a t-bits number an two k-bits aitions. We can simplify the complexity of the RNS to RNS conversion to n(n 1) (5l + 5) t-bits multiplications an

6 6 n(n 1) (0l+5) t-bits aitions. In table I we recapitulate the ifferent compexities of our algorithms ( we just give the number of t-bits multiplications ). We compare our metho to the general case where the s are choosen without any special properties. Operation Our metho Classic way mopro l + l + 1 l + 4l moiv 3l + 3 l + 4l 3 RNS-MRS n(n 1)(l + 1) n(n 1)(l + l) MRS-RNS n(n 1)(l + 1) n(n 1)(l + 4l) 5 RNS-RNS n(n 1)(l + 1) 3n(n 1)(l + l) TABLE I COMPARAISON OF OUR METHOD AND THE CLASSIC WAY FOR THE COST OF THE DIFFERENT RNS OPERATIONS V. CONSTRUCTION OF EFFICIENT RNS BASES Now the probles to fin RNS bases such that those ifferences are minimal. To simplify this stuy we can consier that the two bases are orere such that: m 1 > m >... > m n > m 1 > m >... > m n. Thus we set δ max the maximum number of bits to represent the max of m 1 m n an m 1 m n. So, the question is: What is the minimal interval of k-bits integers, which contains n coprime numbers? Or, how many coprimes can we get in an interval of size δ max? In the table II, we give the δ max one have to use on 16, 3 or 64-bits systems, in orer to obtain RNS basis for classic cryptographic lengths. Cryptographic length k TABLE II DIFFERENT δ max NEEDED TO USE DIFFERENT SYSTEMS AND CRYPTOGRAPHIC LENGTHS Example 1: If we compute on a 3-bits system an if we want to execute an ECC on 160 bits, we can use the two bases buil with = 3 c i where c i is in [3, 5, 9, 15, 17] an = 3 c i where c i is in [19, 1, 3, 7, 9]. So we have δ max = 4 an the cost of a multipliciation by an inverse is about 7 4-bits multiplications. Example : If we compute on a 3-bits system an if we want to execute an RSA on 104 bits, we can use the two bases buil with = 3 c i where c i is in [3, 5, 17, 3, 7, 9, 39, 47, 57, 65, 71, 75, 77, 83, 93, 99, 105, 107, 113, 117, 19, 135, 143, 149, 153, 159, 167, 168, 173, 185, 189, 195] an = 3 c i where c i is in [85, 97, 99, 303, 309, 315, 33, 37, 39, 339, 353, 359, 363, 365, 369, 383, 387, 395, 413, 419, 49, 437, 453, 465, 467, 479, 483, 485, 489, 497, 507, 509]. So we have δ max = 8 an the cost of a multiplication by an inverse is about 15 8-bits multiplications. VI. CONCLUSION We have seen in this paper that choosing successive coprime numbers can allow to construct efficient RNS implementations. As all the values of an RNS bases are close, we can choose one reference element an efine the others by their ifferences to it, thus we just use small values. With this choice of mouli, the storage is reuce to nlog (t) + k bits for the.we also have propose some specific algorithms, wich take into account our choice of mouli, in orer to obtain efficient RNS to RNS base conversions. Moreover, one shoul notice that it is easy to fin such bases for cryptographic applications, as shown in table II. At last, we o not have taken into account the possibility of selecting ranomize bases [BILT04] which is interesting in cryptography. It is a new very interesting use of RNS, which nees to be stuie in future works. REFERENCES [Bar86] P. Barrett. Implementing the rivest, shamir an aleman public key encryption algorithm on a stanar igital processor. In A. M. Olyzko, eitor, Avances in Cryptology, Proceeings of Crypto 86, pages , [BDK98] J.-C. Bajar, L.-S. Diier, an P. Kornerup. An RNS montgomery moular multiplication algorithm. IEEE Transactions on Computers, 47(7): , [BDK01] J.-C. Bajar, L.-S. Diier, an P. Kornerup. Moular multiplication an base extension in resiue number systems. In L. Ciminiera N. Burgess, eitor, 15th IEEE Symposium on Computer Arithmetic, pages 59 65, Vail Colorao, USA, 001. IEEE Computer Society Press. [BI04] J.-C. Bajar an L. Imbert. A full rns implementation of rsa. IEEE Transactions on Computers, 53(6): , 004. [BILT04] J.-C. Bajar, L. Imbert, P.LY. Liaret, an Y. Teglia. Leak resistant arithmetic. In L. Ciminiera N. Burgess, eitor, CHES 004, pages 59 65, Boston MA, USA, 004. LNCS Kluwer. [BP04] J.C. Bajar an T. Plantar. Rns bases an conversions. In SPIE Annual Meeting 004, Avence Signal Processing Algorithms, Architectures, an Implementation XIV, pages 60 69, -6 August 004 Denver, Colorao, USA, 004. [CN99] Richar Conway an John Nelson. Fast converter for 3 mouli rns using new property of crt. IEEE Transactions on Computers, 48(8):85 860, [Gam89] D. Gamberger. Incompletely specifie numbers in the resiue number system - efinition an applications. In M. D. Ercegovac an E. Swartzlaner, eitors, 9th IEEE Symposium on Computer Arithmetic, pages 10 15, Santa Monica, U.S.A, IEEE Computer Society Press.

7 7 [Gar59] H. L. Garner. The resiue number system. IRE Transactions on Electronic Computers, EL-8(6): , June [HP94] C. Y. Hung an B. Parhami. An approximate sign etection metho for resiue numbers an its application to RNS ivision. Computers an Mathematics with Applications, 7(4):3 35, Feb [Knu81] Donal Knuth. Seminumerical Algorithms, volume of The Art of Computer Programming. Aison-Wesley, eition, [Mon85] Peter Montgomery. Moular multiplication without trial ivision. Mathematic of Computation, 44(170):519 51, April [Pie94] Stanislaw J. Piestrak. Design of high-spee resiue-tobinary number system converter base on chinese remainer theorem. In ICCD 1994, pages , [PP95] K. C. Posch an R. Posch. Moulo reuction in resiue number systems. IEEE Transaction on Parallel an Distribute Systems, 6(5): , [SK89] A. P. Shenoy an R. Kumaresan. Fast base extension using a reunant moulus in RNS. IEEE Transactions on Computer, 38():9 96, [ST67] N. S. Szabo an R. I. Tanaka. Resiue Arithmetic an its Applications to Computer Technology. McGraw-Hill, 1967.

Attacking Unbalanced RSA-CRT Using SPA

Attacking Unbalanced RSA-CRT Using SPA Attacking Unbalance RSA-CRT Using SPA Pierre-Alain Fouque, Gwenaëlle Martinet, an Guillaume Poupar DCSSI Crypto Lab 51, Boulevar e Latour-Maubourg 75700 Paris 07 SP, France Pierre-Alain.Fouque@ens.fr Gwenaelle.Martinet@worlonline.fr

More information

A New Vulnerable Class of Exponents in RSA

A New Vulnerable Class of Exponents in RSA A ew Vulnerable Class of Exponents in RSA Aberrahmane itaj Laboratoire e Mathématiues icolas Oresme Campus II, Boulevar u Maréchal Juin BP 586, 4032 Caen Ceex, France. nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Linear First-Order Equations

Linear First-Order Equations 5 Linear First-Orer Equations Linear first-orer ifferential equations make up another important class of ifferential equations that commonly arise in applications an are relatively easy to solve (in theory)

More information

Two formulas for the Euler ϕ-function

Two formulas for the Euler ϕ-function Two formulas for the Euler ϕ-function Robert Frieman A multiplication formula for ϕ(n) The first formula we want to prove is the following: Theorem 1. If n 1 an n 2 are relatively prime positive integers,

More information

Babai round-off CVP method in RNS: application to latice based cryptographic protocols

Babai round-off CVP method in RNS: application to latice based cryptographic protocols University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 Babai round-off CVP method in RNS: application

More information

assume that the message itself is considered the RNS representation of a number, thus mapping in and out of the RNS system is not necessary. This is p

assume that the message itself is considered the RNS representation of a number, thus mapping in and out of the RNS system is not necessary. This is p Montgomery Modular Multiplication in Residue Arithmetic Jean-Claude Bajard LIRMM Montpellier, France bajardlirmm.fr Laurent-Stephane Didier Universite de Bretagne Occidentale Brest, France laurent-stephane.didieruniv-brest.fr

More information

Sequential Multiplier with Sub-linear Gate Complexity

Sequential Multiplier with Sub-linear Gate Complexity Sequential Multiplier with Sub-linear Gate Complexity Anwar Hasan, Christophe Negre To cite this version: Anwar Hasan, Christophe Negre. Sequential Multiplier with Sub-linear Gate Complexity. [Research

More information

Spectral Modular Arithmetic for Binary Extension Fields

Spectral Modular Arithmetic for Binary Extension Fields 2011 International Conference on Information an Computer Networks (ICICN 2011) Spectral Moular Arithmetic for Binary Extension Fiels Gokay Salamli MIS epartment, Bogazici University 34342 Bebek, Istanbul,

More information

On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography

On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography Christophe Doche Department of Computing Macquarie University, Australia christophe.oche@mq.eu.au. Abstract. The

More information

Least-Squares Regression on Sparse Spaces

Least-Squares Regression on Sparse Spaces Least-Squares Regression on Sparse Spaces Yuri Grinberg, Mahi Milani Far, Joelle Pineau School of Computer Science McGill University Montreal, Canaa {ygrinb,mmilan1,jpineau}@cs.mcgill.ca 1 Introuction

More information

Extension of de Weger s Attack on RSA with Large Public Keys

Extension of de Weger s Attack on RSA with Large Public Keys Extension of e Weger s Attack on RSA with Large Public Keys Nicolas T. Courtois, Theoosis Mourouzis an Pho V. Le Department of Computer Science, University College Lonon, Gower Street, Lonon, U.K. {n.courtois,

More information

The Exact Form and General Integrating Factors

The Exact Form and General Integrating Factors 7 The Exact Form an General Integrating Factors In the previous chapters, we ve seen how separable an linear ifferential equations can be solve using methos for converting them to forms that can be easily

More information

arxiv: v1 [cs.ds] 31 May 2017

arxiv: v1 [cs.ds] 31 May 2017 Succinct Partial Sums an Fenwick Trees Philip Bille, Aners Roy Christiansen, Nicola Prezza, an Freerik Rye Skjoljensen arxiv:1705.10987v1 [cs.ds] 31 May 2017 Technical University of Denmark, DTU Compute,

More information

Implicit Differentiation

Implicit Differentiation Implicit Differentiation Thus far, the functions we have been concerne with have been efine explicitly. A function is efine explicitly if the output is given irectly in terms of the input. For instance,

More information

NILPOTENCE ORDER GROWTH OF RECURSION OPERATORS IN CHARACTERISTIC p. Contents. 1. Introduction Preliminaries 3. References

NILPOTENCE ORDER GROWTH OF RECURSION OPERATORS IN CHARACTERISTIC p. Contents. 1. Introduction Preliminaries 3. References NILPOTENCE ORDER GROWTH OF RECURSION OPERATORS IN CHARACTERISTIC p ANNA MEDVEDOVSKY Abstract. We prove that the killing rate of certain egree-lowering recursion operators on a polynomial algebra over a

More information

COUNTING VALUE SETS: ALGORITHM AND COMPLEXITY

COUNTING VALUE SETS: ALGORITHM AND COMPLEXITY COUNTING VALUE SETS: ALGORITHM AND COMPLEXITY QI CHENG, JOSHUA E. HILL, AND DAQING WAN Abstract. Let p be a prime. Given a polynomial in F p m[x] of egree over the finite fiel F p m, one can view it as

More information

Table of Common Derivatives By David Abraham

Table of Common Derivatives By David Abraham Prouct an Quotient Rules: Table of Common Derivatives By Davi Abraham [ f ( g( ] = [ f ( ] g( + f ( [ g( ] f ( = g( [ f ( ] g( g( f ( [ g( ] Trigonometric Functions: sin( = cos( cos( = sin( tan( = sec

More information

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System International Journal of Comuter Science an Information Security (IJCSIS), Vol. 5, No. 6, June 7 A secure aroach for embeing message tet on an ellitic curve efine over rime fiels, an builing 'EC-RSA-ELGamal'

More information

SYNCHRONOUS SEQUENTIAL CIRCUITS

SYNCHRONOUS SEQUENTIAL CIRCUITS CHAPTER SYNCHRONOUS SEUENTIAL CIRCUITS Registers an counters, two very common synchronous sequential circuits, are introuce in this chapter. Register is a igital circuit for storing information. Contents

More information

Lower Bounds for the Smoothed Number of Pareto optimal Solutions

Lower Bounds for the Smoothed Number of Pareto optimal Solutions Lower Bouns for the Smoothe Number of Pareto optimal Solutions Tobias Brunsch an Heiko Röglin Department of Computer Science, University of Bonn, Germany brunsch@cs.uni-bonn.e, heiko@roeglin.org Abstract.

More information

Lecture 5. Symmetric Shearer s Lemma

Lecture 5. Symmetric Shearer s Lemma Stanfor University Spring 208 Math 233: Non-constructive methos in combinatorics Instructor: Jan Vonrák Lecture ate: January 23, 208 Original scribe: Erik Bates Lecture 5 Symmetric Shearer s Lemma Here

More information

Pure Further Mathematics 1. Revision Notes

Pure Further Mathematics 1. Revision Notes Pure Further Mathematics Revision Notes June 20 2 FP JUNE 20 SDB Further Pure Complex Numbers... 3 Definitions an arithmetical operations... 3 Complex conjugate... 3 Properties... 3 Complex number plane,

More information

Efficient randomized regular modular exponentiation using combined Montgomery and Barrett multiplications

Efficient randomized regular modular exponentiation using combined Montgomery and Barrett multiplications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2016 Efficient randomized regular modular exponentiation

More information

EVALUATING HIGHER DERIVATIVE TENSORS BY FORWARD PROPAGATION OF UNIVARIATE TAYLOR SERIES

EVALUATING HIGHER DERIVATIVE TENSORS BY FORWARD PROPAGATION OF UNIVARIATE TAYLOR SERIES MATHEMATICS OF COMPUTATION Volume 69, Number 231, Pages 1117 1130 S 0025-5718(00)01120-0 Article electronically publishe on February 17, 2000 EVALUATING HIGHER DERIVATIVE TENSORS BY FORWARD PROPAGATION

More information

One-dimensional I test and direction vector I test with array references by induction variable

One-dimensional I test and direction vector I test with array references by induction variable Int. J. High Performance Computing an Networking, Vol. 3, No. 4, 2005 219 One-imensional I test an irection vector I test with array references by inuction variable Minyi Guo School of Computer Science

More information

Schrödinger s equation.

Schrödinger s equation. Physics 342 Lecture 5 Schröinger s Equation Lecture 5 Physics 342 Quantum Mechanics I Wenesay, February 3r, 2010 Toay we iscuss Schröinger s equation an show that it supports the basic interpretation of

More information

Diagonalization of Matrices Dr. E. Jacobs

Diagonalization of Matrices Dr. E. Jacobs Diagonalization of Matrices Dr. E. Jacobs One of the very interesting lessons in this course is how certain algebraic techniques can be use to solve ifferential equations. The purpose of these notes is

More information

Lecture 2 Lagrangian formulation of classical mechanics Mechanics

Lecture 2 Lagrangian formulation of classical mechanics Mechanics Lecture Lagrangian formulation of classical mechanics 70.00 Mechanics Principle of stationary action MATH-GA To specify a motion uniquely in classical mechanics, it suffices to give, at some time t 0,

More information

PDE Notes, Lecture #11

PDE Notes, Lecture #11 PDE Notes, Lecture # from Professor Jalal Shatah s Lectures Febuary 9th, 2009 Sobolev Spaces Recall that for u L loc we can efine the weak erivative Du by Du, φ := udφ φ C0 If v L loc such that Du, φ =

More information

Semiclassical analysis of long-wavelength multiphoton processes: The Rydberg atom

Semiclassical analysis of long-wavelength multiphoton processes: The Rydberg atom PHYSICAL REVIEW A 69, 063409 (2004) Semiclassical analysis of long-wavelength multiphoton processes: The Ryberg atom Luz V. Vela-Arevalo* an Ronal F. Fox Center for Nonlinear Sciences an School of Physics,

More information

GENERALIZED ARYABHATA REMAINDER THEOREM

GENERALIZED ARYABHATA REMAINDER THEOREM International Journal of Innovative Computing, Information and Control ICIC International c 2010 ISSN 1349-4198 Volume 6, Number 4, April 2010 pp. 1865 1871 GENERALIZED ARYABHATA REMAINDER THEOREM Chin-Chen

More information

State-Space Model for a Multi-Machine System

State-Space Model for a Multi-Machine System State-Space Moel for a Multi-Machine System These notes parallel section.4 in the text. We are ealing with classically moele machines (IEEE Type.), constant impeance loas, an a network reuce to its internal

More information

Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report

Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report Craig Gentry Shai Halevi August 5, 2010 Abstract We escribe a working implementation of a variant of Gentry s fully homomorphic

More information

Combining Montgomery Ladder for Elliptic Curves Defined over _p and RNS Representation

Combining Montgomery Ladder for Elliptic Curves Defined over _p and RNS Representation Combining Montgomery Ladder for Elliptic Curves Defined over _p and RNS Representation Jean-Claude Bajard, Sylvain Duquesne, Nicolas Méloni To cite this version: Jean-Claude Bajard, Sylvain Duquesne, Nicolas

More information

Code_Aster. Detection of the singularities and calculation of a map of size of elements

Code_Aster. Detection of the singularities and calculation of a map of size of elements Titre : Détection es singularités et calcul une carte [...] Date : 0/0/0 Page : /6 Responsable : DLMAS Josselin Clé : R4.0.04 Révision : Detection of the singularities an calculation of a map of size of

More information

The Principle of Least Action

The Principle of Least Action Chapter 7. The Principle of Least Action 7.1 Force Methos vs. Energy Methos We have so far stuie two istinct ways of analyzing physics problems: force methos, basically consisting of the application of

More information

d dx But have you ever seen a derivation of these results? We ll prove the first result below. cos h 1

d dx But have you ever seen a derivation of these results? We ll prove the first result below. cos h 1 Lecture 5 Some ifferentiation rules Trigonometric functions (Relevant section from Stewart, Seventh Eition: Section 3.3) You all know that sin = cos cos = sin. () But have you ever seen a erivation of

More information

Outline. Computer Arithmetic for Cryptography in the Arith Group. LIRMM Montpellier Laboratory of Computer Science, Robotics, and Microelectronics

Outline. Computer Arithmetic for Cryptography in the Arith Group. LIRMM Montpellier Laboratory of Computer Science, Robotics, and Microelectronics Outline Computer Arithmetic for Cryptography in the Arith Group Arnaud Tisserand LIRMM, CNRS Univ. Montpellier 2 Arith Group Crypto Puces Porquerolles, April 16 18, 2007 Introduction LIRMM Laboratory Arith

More information

* Supported by an IBM fellowship, partially supported by NSF grant DCR by Johan Hastad* MIT

* Supported by an IBM fellowship, partially supported by NSF grant DCR by Johan Hastad* MIT ?J USING RSA WITH LOW EXPONENT IN A PUBLIC KEY NETWORM by Johan Hasta* MIT Abstract: We consier the problem of solving systems of equations P;(z) = 0 (mo n;) i = 1... k where P; me polynomials of egree

More information

Construction of the Electronic Radial Wave Functions and Probability Distributions of Hydrogen-like Systems

Construction of the Electronic Radial Wave Functions and Probability Distributions of Hydrogen-like Systems Construction of the Electronic Raial Wave Functions an Probability Distributions of Hyrogen-like Systems Thomas S. Kuntzleman, Department of Chemistry Spring Arbor University, Spring Arbor MI 498 tkuntzle@arbor.eu

More information

Number Theory. D. V. Chudnovsky G. V. Chudnovsky H. Cohn M. B. Nathanson Editors. New York Seminar With 14 Figures

Number Theory. D. V. Chudnovsky G. V. Chudnovsky H. Cohn M. B. Nathanson Editors. New York Seminar With 14 Figures D. V. Chunovsky G. V. Chunovsky H. Cohn M. B. Nathanson Eitors Number Theory New York Seminar 1989-1990 With 14 Figures Springer-Verlag New York Berlin Heielberg Lonon Paris Tokyo Hong Kong Barcelona c

More information

Monte Carlo Methods with Reduced Error

Monte Carlo Methods with Reduced Error Monte Carlo Methos with Reuce Error As has been shown, the probable error in Monte Carlo algorithms when no information about the smoothness of the function is use is Dξ r N = c N. It is important for

More information

Quantum mechanical approaches to the virial

Quantum mechanical approaches to the virial Quantum mechanical approaches to the virial S.LeBohec Department of Physics an Astronomy, University of Utah, Salt Lae City, UT 84112, USA Date: June 30 th 2015 In this note, we approach the virial from

More information

Optimal Use of Montgomery Multiplication on Smart Cards

Optimal Use of Montgomery Multiplication on Smart Cards Optimal Use of Montgomery Multiplication on Smart Cards Arnaud Boscher and Robert Naciri Oberthur Card Systems SA, 71-73, rue des Hautes Pâtures, 92726 Nanterre Cedex, France {a.boscher, r.naciri}@oberthurcs.com

More information

Euler equations for multiple integrals

Euler equations for multiple integrals Euler equations for multiple integrals January 22, 2013 Contents 1 Reminer of multivariable calculus 2 1.1 Vector ifferentiation......................... 2 1.2 Matrix ifferentiation........................

More information

Modular composition modulo triangular sets and applications

Modular composition modulo triangular sets and applications Moular composition moulo triangular sets an applications Arien Poteaux Éric Schost arien.poteaux@lip6.fr eschost@uwo.ca : Computer Science Department, The University of Western Ontario, Lonon, ON, Canaa

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Combining leak resistant arithmetic for elliptic curves defined over F p and RNS representation

Combining leak resistant arithmetic for elliptic curves defined over F p and RNS representation Combining leak resistant arithmetic for elliptic curves defined over F p and RNS representation JC Bajard a, S. Duquesne b, M Ercegovac c a ARITH-LIRMM, CNRS Université Montpellier2, France; b I3M, CNRS

More information

Zachary Scherr Math 503 HW 3 Due Friday, Feb 12

Zachary Scherr Math 503 HW 3 Due Friday, Feb 12 Zachary Scherr Math 503 HW 3 Due Friay, Feb 1 1 Reaing 1. Rea sections 7.5, 7.6, 8.1 of Dummit an Foote Problems 1. DF 7.5. Solution: This problem is trivial knowing how to work with universal properties.

More information

This module is part of the. Memobust Handbook. on Methodology of Modern Business Statistics

This module is part of the. Memobust Handbook. on Methodology of Modern Business Statistics This moule is part of the Memobust Hanbook on Methoology of Moern Business Statistics 26 March 2014 Metho: Balance Sampling for Multi-Way Stratification Contents General section... 3 1. Summary... 3 2.

More information

Chapter 6: Integration: partial fractions and improper integrals

Chapter 6: Integration: partial fractions and improper integrals Chapter 6: Integration: partial fractions an improper integrals Course S3, 006 07 April 5, 007 These are just summaries of the lecture notes, an few etails are inclue. Most of what we inclue here is to

More information

The total derivative. Chapter Lagrangian and Eulerian approaches

The total derivative. Chapter Lagrangian and Eulerian approaches Chapter 5 The total erivative 51 Lagrangian an Eulerian approaches The representation of a flui through scalar or vector fiels means that each physical quantity uner consieration is escribe as a function

More information

4.2 First Differentiation Rules; Leibniz Notation

4.2 First Differentiation Rules; Leibniz Notation .. FIRST DIFFERENTIATION RULES; LEIBNIZ NOTATION 307. First Differentiation Rules; Leibniz Notation In this section we erive rules which let us quickly compute the erivative function f (x) for any polynomial

More information

Lecture 6: Calculus. In Song Kim. September 7, 2011

Lecture 6: Calculus. In Song Kim. September 7, 2011 Lecture 6: Calculus In Song Kim September 7, 20 Introuction to Differential Calculus In our previous lecture we came up with several ways to analyze functions. We saw previously that the slope of a linear

More information

Tractability results for weighted Banach spaces of smooth functions

Tractability results for weighted Banach spaces of smooth functions Tractability results for weighte Banach spaces of smooth functions Markus Weimar Mathematisches Institut, Universität Jena Ernst-Abbe-Platz 2, 07740 Jena, Germany email: markus.weimar@uni-jena.e March

More information

Modular Reduction without Pre-Computation for Special Moduli

Modular Reduction without Pre-Computation for Special Moduli Modular Reduction without Pre-Computation for Special Moduli Tolga Acar and Dan Shumow Extreme Computing Group, Microsoft Research, Microsoft One Microsoft Way, Redmond, WA 98052, USA {tolga,danshu}@microsoft.com

More information

Code_Aster. Detection of the singularities and computation of a card of size of elements

Code_Aster. Detection of the singularities and computation of a card of size of elements Titre : Détection es singularités et calcul une carte [...] Date : 0/0/0 Page : /6 Responsable : Josselin DLMAS Clé : R4.0.04 Révision : 9755 Detection of the singularities an computation of a car of size

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

Vectors in two dimensions

Vectors in two dimensions Vectors in two imensions Until now, we have been working in one imension only The main reason for this is to become familiar with the main physical ieas like Newton s secon law, without the aitional complication

More information

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012 CS-6 Theory Gems November 8, 0 Lecture Lecturer: Alesaner Mąry Scribes: Alhussein Fawzi, Dorina Thanou Introuction Toay, we will briefly iscuss an important technique in probability theory measure concentration

More information

Computing the Longest Common Subsequence of Multiple RLE Strings

Computing the Longest Common Subsequence of Multiple RLE Strings The 29th Workshop on Combinatorial Mathematics an Computation Theory Computing the Longest Common Subsequence of Multiple RLE Strings Ling-Chih Yao an Kuan-Yu Chen Grauate Institute of Networking an Multimeia

More information

The Press-Schechter mass function

The Press-Schechter mass function The Press-Schechter mass function To state the obvious: It is important to relate our theories to what we can observe. We have looke at linear perturbation theory, an we have consiere a simple moel for

More information

Math 342 Partial Differential Equations «Viktor Grigoryan

Math 342 Partial Differential Equations «Viktor Grigoryan Math 342 Partial Differential Equations «Viktor Grigoryan 6 Wave equation: solution In this lecture we will solve the wave equation on the entire real line x R. This correspons to a string of infinite

More information

Agmon Kolmogorov Inequalities on l 2 (Z d )

Agmon Kolmogorov Inequalities on l 2 (Z d ) Journal of Mathematics Research; Vol. 6, No. ; 04 ISSN 96-9795 E-ISSN 96-9809 Publishe by Canaian Center of Science an Eucation Agmon Kolmogorov Inequalities on l (Z ) Arman Sahovic Mathematics Department,

More information

Diophantine Approximations: Examining the Farey Process and its Method on Producing Best Approximations

Diophantine Approximations: Examining the Farey Process and its Method on Producing Best Approximations Diophantine Approximations: Examining the Farey Process an its Metho on Proucing Best Approximations Kelly Bowen Introuction When a person hears the phrase irrational number, one oes not think of anything

More information

Arithmetic Distributions of Convergents Arising from Jacobi-Perron Algorithm

Arithmetic Distributions of Convergents Arising from Jacobi-Perron Algorithm Arithmetic Distributions of Convergents Arising from Jacobi-Perron Algorithm Valerie Berthe, H Nakaa, R Natsui To cite this version: Valerie Berthe, H Nakaa, R Natsui Arithmetic Distributions of Convergents

More information

Number of wireless sensors needed to detect a wildfire

Number of wireless sensors needed to detect a wildfire Number of wireless sensors neee to etect a wilfire Pablo I. Fierens Instituto Tecnológico e Buenos Aires (ITBA) Physics an Mathematics Department Av. Maero 399, Buenos Aires, (C1106ACD) Argentina pfierens@itba.eu.ar

More information

Lectures - Week 10 Introduction to Ordinary Differential Equations (ODES) First Order Linear ODEs

Lectures - Week 10 Introduction to Ordinary Differential Equations (ODES) First Order Linear ODEs Lectures - Week 10 Introuction to Orinary Differential Equations (ODES) First Orer Linear ODEs When stuying ODEs we are consiering functions of one inepenent variable, e.g., f(x), where x is the inepenent

More information

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS ALINA BUCUR, CHANTAL DAVID, BROOKE FEIGON, MATILDE LALÍN 1 Introuction In this note, we stuy the fluctuations in the number

More information

Survey Sampling. 1 Design-based Inference. Kosuke Imai Department of Politics, Princeton University. February 19, 2013

Survey Sampling. 1 Design-based Inference. Kosuke Imai Department of Politics, Princeton University. February 19, 2013 Survey Sampling Kosuke Imai Department of Politics, Princeton University February 19, 2013 Survey sampling is one of the most commonly use ata collection methos for social scientists. We begin by escribing

More information

Efficient Construction of Semilinear Representations of Languages Accepted by Unary NFA

Efficient Construction of Semilinear Representations of Languages Accepted by Unary NFA Efficient Construction of Semilinear Representations of Languages Accepte by Unary NFA Zeněk Sawa Center for Applie Cybernetics, Department of Computer Science Technical University of Ostrava 17. listopau

More information

Improving Modular Inversion in RNS using the Plus-Minus Method

Improving Modular Inversion in RNS using the Plus-Minus Method Author manuscript, published in "CHES - 15th Workshop on Cryptographic Hardware and Embedded Systems - 2013 8086 (2013) 233-249" DOI : 10.1007/978-3-642-40349-1_14 Improving Modular Inversion in RNS using

More information

Chapter 5. Factorization of Integers

Chapter 5. Factorization of Integers Chapter 5 Factorization of Integers 51 Definition: For a, b Z we say that a ivies b (or that a is a factor of b, or that b is a multiple of a, an we write a b, when b = ak for some k Z 52 Theorem: (Basic

More information

A Path Planning Method Using Cubic Spiral with Curvature Constraint

A Path Planning Method Using Cubic Spiral with Curvature Constraint A Path Planning Metho Using Cubic Spiral with Curvature Constraint Tzu-Chen Liang an Jing-Sin Liu Institute of Information Science 0, Acaemia Sinica, Nankang, Taipei 5, Taiwan, R.O.C., Email: hartree@iis.sinica.eu.tw

More information

Generalized Tractability for Multivariate Problems

Generalized Tractability for Multivariate Problems Generalize Tractability for Multivariate Problems Part II: Linear Tensor Prouct Problems, Linear Information, an Unrestricte Tractability Michael Gnewuch Department of Computer Science, University of Kiel,

More information

Leak Resistant Arithmetic

Leak Resistant Arithmetic Leak Resistant Arithmetic Jean-Claude Bajard 1, Laurent Imbert 1, Pierre-Yvan Liardet 2, and Yannick Teglia 2 1 LIRMM, CNRS UMR 5506, Université Montpellier II 161 rue Ada, 34392 Montpellier cedex 5, FRANCE

More information

Attacking unbalanced RSA-CRT using SPA. Our goal

Attacking unbalanced RSA-CRT using SPA. Our goal Attacking unbalance RSA-CRT using SPA P.A. Fouque*, G. Martinet, G. Poupar (with the participation of Barnaby Martinet-Fouque) DCSSI Crypto ab, France (*) Ecole Normal Supérieure, France CHES 23 - P.A.

More information

Efficient Leak Resistant Modular Exponentiation in RNS

Efficient Leak Resistant Modular Exponentiation in RNS Efficient Leak Resistant Modular Exponentiation in RNS Andrea Lesavourey (1), Christophe Negre (1) and Thomas Plantard (2) (1) DALI (UPVD) and LIRMM (Univ. of Montpellier, CNRS), Perpignan, France (2)

More information

Similarity Measures for Categorical Data A Comparative Study. Technical Report

Similarity Measures for Categorical Data A Comparative Study. Technical Report Similarity Measures for Categorical Data A Comparative Stuy Technical Report Department of Computer Science an Engineering University of Minnesota 4-92 EECS Builing 200 Union Street SE Minneapolis, MN

More information

Separation of Variables

Separation of Variables Physics 342 Lecture 1 Separation of Variables Lecture 1 Physics 342 Quantum Mechanics I Monay, January 25th, 2010 There are three basic mathematical tools we nee, an then we can begin working on the physical

More information

Polynomial Inclusion Functions

Polynomial Inclusion Functions Polynomial Inclusion Functions E. e Weert, E. van Kampen, Q. P. Chu, an J. A. Muler Delft University of Technology, Faculty of Aerospace Engineering, Control an Simulation Division E.eWeert@TUDelft.nl

More information

Acute sets in Euclidean spaces

Acute sets in Euclidean spaces Acute sets in Eucliean spaces Viktor Harangi April, 011 Abstract A finite set H in R is calle an acute set if any angle etermine by three points of H is acute. We examine the maximal carinality α() of

More information

2Algebraic ONLINE PAGE PROOFS. foundations

2Algebraic ONLINE PAGE PROOFS. foundations Algebraic founations. Kick off with CAS. Algebraic skills.3 Pascal s triangle an binomial expansions.4 The binomial theorem.5 Sets of real numbers.6 Surs.7 Review . Kick off with CAS Playing lotto Using

More information

Proof by Mathematical Induction.

Proof by Mathematical Induction. Proof by Mathematical Inuction. Mathematicians have very peculiar characteristics. They like proving things or mathematical statements. Two of the most important techniques of mathematical proof are proof

More information

Adjoint Transient Sensitivity Analysis in Circuit Simulation

Adjoint Transient Sensitivity Analysis in Circuit Simulation Ajoint Transient Sensitivity Analysis in Circuit Simulation Z. Ilievski 1, H. Xu 1, A. Verhoeven 1, E.J.W. ter Maten 1,2, W.H.A. Schilers 1,2 an R.M.M. Mattheij 1 1 Technische Universiteit Einhoven; e-mail:

More information

APPROXIMATE SOLUTION FOR TRANSIENT HEAT TRANSFER IN STATIC TURBULENT HE II. B. Baudouy. CEA/Saclay, DSM/DAPNIA/STCM Gif-sur-Yvette Cedex, France

APPROXIMATE SOLUTION FOR TRANSIENT HEAT TRANSFER IN STATIC TURBULENT HE II. B. Baudouy. CEA/Saclay, DSM/DAPNIA/STCM Gif-sur-Yvette Cedex, France APPROXIMAE SOLUION FOR RANSIEN HEA RANSFER IN SAIC URBULEN HE II B. Bauouy CEA/Saclay, DSM/DAPNIA/SCM 91191 Gif-sur-Yvette Ceex, France ABSRAC Analytical solution in one imension of the heat iffusion equation

More information

GCD of Random Linear Combinations

GCD of Random Linear Combinations JOACHIM VON ZUR GATHEN & IGOR E. SHPARLINSKI (2006). GCD of Ranom Linear Combinations. Algorithmica 46(1), 137 148. ISSN 0178-4617 (Print), 1432-0541 (Online). URL https://x.oi.org/10.1007/s00453-006-0072-1.

More information

Why Bernstein Polynomials Are Better: Fuzzy-Inspired Justification

Why Bernstein Polynomials Are Better: Fuzzy-Inspired Justification Why Bernstein Polynomials Are Better: Fuzzy-Inspire Justification Jaime Nava 1, Olga Kosheleva 2, an Vlaik Kreinovich 3 1,3 Department of Computer Science 2 Department of Teacher Eucation University of

More information

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION The Annals of Statistics 1997, Vol. 25, No. 6, 2313 2327 LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION By Eva Riccomagno, 1 Rainer Schwabe 2 an Henry P. Wynn 1 University of Warwick, Technische

More information

CMSC 313 Preview Slides

CMSC 313 Preview Slides CMSC 33 Preview Slies These are raft slies. The actual slies presente in lecture may be ifferent ue to last minute changes, scheule slippage,... UMBC, CMSC33, Richar Chang CMSC 33 Lecture

More information

. Using a multinomial model gives us the following equation for P d. , with respect to same length term sequences.

. Using a multinomial model gives us the following equation for P d. , with respect to same length term sequences. S 63 Lecture 8 2/2/26 Lecturer Lillian Lee Scribes Peter Babinski, Davi Lin Basic Language Moeling Approach I. Special ase of LM-base Approach a. Recap of Formulas an Terms b. Fixing θ? c. About that Multinomial

More information

Resistant Polynomials and Stronger Lower Bounds for Depth-Three Arithmetical Formulas

Resistant Polynomials and Stronger Lower Bounds for Depth-Three Arithmetical Formulas Resistant Polynomials an Stronger Lower Bouns for Depth-Three Arithmetical Formulas Maurice J. Jansen University at Buffalo Kenneth W.Regan University at Buffalo Abstract We erive quaratic lower bouns

More information

Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library

Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library Solving DLP with Auxiliary Input over an Elliptic Curve Use in TinyTate Library Yumi Sakemi 1,TetsuyaIzu 2, Masahiko Takenaka 2, an Masaya Yasua 2 1 Okayama University 3-1-1, Tsushima-naka, Kita-ku, Okayama,

More information

APPLICATION of compressed sensing (CS) in radar signal

APPLICATION of compressed sensing (CS) in radar signal A Novel Joint Compressive Single Target Detection an Parameter Estimation in Raar without Signal Reconstruction Alireza Hariri, Massou Babaie-Zaeh Department of Electrical Engineering, Sharif University

More information

Multiplicative properties of sets of residues

Multiplicative properties of sets of residues Multiplicative properties of sets of resiues C. Pomerance Hanover an A. Schinzel Warszawa Abstract: Given a natural number n, we ask whether every set of resiues mo n of carinality at least n/2 contains

More information

Cascaded redundancy reduction

Cascaded redundancy reduction Network: Comput. Neural Syst. 9 (1998) 73 84. Printe in the UK PII: S0954-898X(98)88342-5 Cascae reunancy reuction Virginia R e Sa an Geoffrey E Hinton Department of Computer Science, University of Toronto,

More information

Chapter 4. Electrostatics of Macroscopic Media

Chapter 4. Electrostatics of Macroscopic Media Chapter 4. Electrostatics of Macroscopic Meia 4.1 Multipole Expansion Approximate potentials at large istances 3 x' x' (x') x x' x x Fig 4.1 We consier the potential in the far-fiel region (see Fig. 4.1

More information

Residue systems efficiency for modular products summation: Application to Elliptic Curves Cryptography

Residue systems efficiency for modular products summation: Application to Elliptic Curves Cryptography Residue systems efficiency for modular products summation: Application to Elliptic Curves Cryptography JC Bajard a,s.duquesne b, M Ercegovac c and N Meloni ab a ARITH-LIRMM, CNRS Université Montpellier2,

More information

Multiplicative properties of sets of residues

Multiplicative properties of sets of residues Multiplicative properties of sets of resiues C. Pomerance Hanover an A. Schinzel Warszawa Abstract: We conjecture that for each natural number n, every set of resiues mo n of carinality at least n/2 contains

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information