Tompa [7], von zur Gathen and Nocker [25], and Mnuk [16]. Recently, von zur Gathen and Shparlinski gave a lower bound of (log n) for the parallel time

Size: px
Start display at page:

Download "Tompa [7], von zur Gathen and Nocker [25], and Mnuk [16]. Recently, von zur Gathen and Shparlinski gave a lower bound of (log n) for the parallel time"

Transcription

1 A Sublinear-Time Parallel Algorithm for Integer Modular Exponentiation Jonathan P. Sorenson Department of Mathematics and Computer Science Butler University March 1, 1999 Abstract The modular exponentiation problem is, given integers x; a; m with m > 0, compute x a mod m. Let n denote the sum of the lengths of x, a, and m in binary. We present a parallel algorithm for this problem that takes O(n= log log n) time on the common CRCW PRAM using O(n 2+ ) processors. This algorithm is based on Bernstein's Explicit Chinese Remainder Theorem combined with a fast method for parallel prex summation. We also present a linear time algorithm for the EREW PRAM. 1 Introduction. In this paper we present a new parallel algorithm for the modular exponentiation problem. This problem is, given integers x; a and a positive integer m, compute x a mod m. Applications for this problem are quite numerous, and include primality testing, integer factoring, the discrete logarithm problem, and cryptographic protocols based on these problems such as RSA. It is not an overstatement to say that modular exponentiation is a fundamentally important problem, and fast algorithms for this problem are of great interest [2, 14, 15, 17]. A classical analysis of the well-known binary algorithm for this problem yields a running time of O(n 3 ), where n is the number of bits in x, a, and m [2, Section 5.4]. By using FFT multiplication, this can be reduced to O(n 2 log n log log n) bit operations [21]. Research into speeding modular exponentiation has focused on ideas such as addition chains, window methods, and precomputation; see Gordon [8] for a recent survey of such techniques. The parallel complexity of modular exponentiation is an open problem. Like for the GCD problem, it is not known whether modular exponentiation is in the parallel complexity class N C. Previous work on parallel algorithms includes that of Adleman and Kompella [1], who gave a probabilistic parallel algorithm that takes O(log 3 n) time using exp[o( p n log n)] processors. Von zur Gathen proved that if the modulus m is suciently smooth (that is, composed entirely of suciently small primes), then in this special case modular exponentiation takes parallel circuit depth O(log n) for P-uniform circuit families [24]. Previous work on parallel algorithms for modular inverses, exponentiation in nite elds, and exponentiation of polynomials includes that of Fich and Supported in part by NSF grant CCR

2 Tompa [7], von zur Gathen and Nocker [25], and Mnuk [16]. Recently, von zur Gathen and Shparlinski gave a lower bound of (log n) for the parallel time of modular inverse on the CREW PRAM [26]. As any algorithm for modular exponentiation can be used to compute inverses, this result gives a lower bound for modular exponentiation as well. For many applications in cryptography, the base x is xed. In this case, precomputation can be used to obtain parallel algorithms that run in O(log n) time using a sublinear number of processors; see Gordon [8] for details on these methods. In this paper, we present a sublinear-time parallel algorithm for performing modular exponentiation. It takes O(n= log log n) time on the CRCW PRAM using a polynomial number of processors. This algorithm makes use of Bernstein's version of the explicit Chinese Remainder Theorem[4] and a fast CRCW PRAM method for parallel prex summation. We also present a simple O(n) time algorithm for the EREW PRAM, which is used as a preliminary step in obtaining our sublinear-time algorithm. Our results are primarily of theoretical interest only. However, Bernstein's method parallelizes very nicely, and may be practical for modular exponentiation for very large moduli such as in the search for large Mersenne primes using vector processors or shared-memory parallel computers. The parallel prex computations are probably not well-suited to distributed computing. The rest of this paper is organized as follows. In the next section we review the PRAM model of parallel computation and review known results on parallel arithmetic that we will use later. In Section 3 we present a linear-time EREW PRAM algorithm. We review some of Bernstein's results in Section 4, and we present our sublinear-time parallel algorithm for the CRCW PRAM in Section 5. 2 Preliminaries. In this section we discuss some background material on parallel models of computation and the complexity of parallel arithmetic. Model of Computation. Our model of computation is the parallel random access machine (PRAM). This consists of a potentially innite number of one-bit processors that we assume execute in lockstep, and a potentially innite shared memory. There are several dierent avors of PRAM based on how read and write conicts to shared memory are handled: EREW PRAM: The exclusive-read exclusive-write PRAM does not permit any read or write conicts of any kind. CREW PRAM: The concurrent-read exclusive-write PRAM permits multiple processors to read the same memory location at once, but write conicts are not permitted. CRCW PRAM: The concurrent-read concurrent-write PRAM permits mutliple processors to read and/or write the same memory location at the same time. The question then arises as to what the nal value of a memory location is if several processors wrote to it at the same time. In the common CRCW PRAM model, processors that write to the same location must write the same value. In the priority CRCW PRAM model, the processor with the highest priority (the lowest processor number, say) has its value written, with the others ignored. In the arbitrary CRCW PRAM model, the memory location is set to one of the values written, but which value is chosen is not known beforehand. 2

3 Of the three CRCW PRAM models, the priority model has the most power, and the common and arbitrary models are equal in power (up to a constant factor in running time) [9]. Thus, any program for the EREW PRAM will run on a CREW PRAM, and any program for the CREW PRAM will run on a CRCW PRAM of any avor. We use only the common/arbitrary avor of the CRCW PRAM model in this paper. For a more thorough introduction to the PRAM and parallel complexity, see [9, Chapter 2]. Parallel Integer Arithmetic. We make use of the following results on the parallel complexity of integer arithmetic. Here x and y are n-bit integers. Computing x y and performing comparisons takes O(log n) time and O(n) processors on the EREW PRAM. Computing x y and performing comparisons takes O(1) time and O(n log log n) processors on the common CRCW PRAM [5]. Computing xy takes O(log n) time and O(n log n log log n) processors on the EREW PRAM (using FFT methods) [21]. Computing bx=yc and x mod y takes either O(log n log log n) time and O(n log n log log n) processors (logspace-uniform circuits) [19] or O(log n) time and O(n 1+ ) processors (P-uniform circuits) [3], both on the EREW PRAM. Computing x y where 0 y = O(n) takes O(log n) time and polynomial number of processors [3] on the EREW PRAM. In our description of the sublinear algorithm is Section 5, we make the simplifying assumption that arithmetic on O(log n)-bit integers can be done in constant time. We briey explain how this is done. For all pairs of r-bit integers, compute their sum, dierence, product, and quotient, and store these values in a table. This table requires O(r2 2r ) bits of space, and can be searched in constant time on a CRCW PRAM using O(r2 2r ) processors. Constructing this table takes O(log r) time using O(r 2 2 2r ) processors on an EREW PRAM. Note that any arithmetic operation involving integers of O(r) bits can be done in constant time by viewing these numbers in base 2 r. The following two results make use of these tables: Computing xy where y has O(r) bits takes O(1) time and O(n2 2r ) processors on the CRCW PRAM [6, Lemma 8]. This requires r = (log log n). Computing bx=yc and x mod y where y has O(r) bits takes O(n= log log n) time and O(n2 2r ) processors on the CRCW PRAM [6, Lemma 9]. This requires r = (log log n) and r = O(log n). 3 A Linear-Time Parallel Algorithm. In this section we present a linear-time EREW PRAM algorithm for modular exponentiation. We begin by reviewing the classical binary sequential algorithm for this problem: 3

4 Let l denote the number of bits in a; Write a = P l?1 i=0 a i2 i, where a i 2 f0; 1g; y := 1; For(j := l? 1; j 0; j := j? 1) do: y := y 2 mod m; y := yx a j mod m; Output(y); A straightforward parallelization of this algorithm takes O(n log n) time, as there are O(n) iterations, each of which takes O(log n) time to execute. This assumes the use of the O(log n) time division algorithm of Beame, Cook, and Hoover [3]. To improve this, we set b = 2 blog nc, and write a in base b. We obtain the following algorithm: Let l denote the number of base-b digits in a; Write a = P l?1 i=0 a ib i, where 0 a i < b; y := 1; For(j := l? 1; j 0; j := j? 1) do: y := y b mod m; y := yx a j mod m; Output(y); We have l = O(log b a) = O(n= log n). The cost of each iteration remains at O(log n), as powering with an exponent n takes only O(log n) time. This algorithm takes a total of O(n) time using a polynomial number of processors on the EREW PRAM. 4 The Explicit Chinese Remainder Theorem. In this section we review Bernstein's results on the explicit Chinese Remainder Theorem. The idea is to use modular arithmetic (see [13, Section 4.3.2]) in our main loop. Dene round(x) to be the unique integer i such that jx? ij < 1=2, when such an integer exists. Theorem 4.1 (Explicit CRT [4]) Let P = Q s k i P=p i 1 ( mod p i ). Let u be an integer with juj < P=2. If x i = k i u ( mod p i ) and z = P s then u = P z? P round(z). i=1 p i where the p i are prime. Dene k i such that i=1 x i=p i, The following lemma is used to obtain an integer approximation to the sum of a list of rational numbers. Lemma 4.2 ([4, Lemma 3.1]) P s Let t 1 ; : : : ; t s be real numbers and let r be an integer with j rj < 1=4. If 2 a 2s and q i = b2 a t i c, then r = b3=4 + 2 P?a s i=1 q ic. i=1 t i? The following lemma shows how to reduce modulo m without converting to standard integer representation. Lemma 4.3 ([4, Lemma 5.1]) Let the p i, the k i, and P be as above. Let u be an integer with juj < P=2. Write x i = k i u mod p i and r = round P s i=1 x i=p i. Then u v ( mod m) where sx mod m? (P mod m)r: v = i=1 x i P p i 4

5 In addition, v and jvj < m P s i=1 p i. sx i=1 x i P p i mod m mod p j? (P mod m mod p j )r ( mod p j ) 5 A Sublinear-Time Parallel Algorithm. In this section we present our sublinear-time algorithm. We divide the algorithm into three parts: precomputation, the main loop, and postcomputation. Choose > 0, and set := =7. We use the method explained in Section 2 to perform basic arithmetic operations on integers of O(log n) bits in constant time. We use r = (=3) log 2 n so that the processor penalty is O(n ). Precomputation. 1. Set b := 2 b log 2 nc = O(n ); Write a = P l?1 i=0 a ib i with 0 a i < b. 2. Find the primes p i up to 8b log 2m and let s := (8b log 2m). Dene (but do not compute) P = Q s i=1 p i and P i = P=p i. 3. Factor all integers up to p s. For i := 1 to s in parallel do: Find a generator g i for the multiplicative group modulo p i : For each integer g, 1 g < p i, in parallel do: Mark A i [g] = 1; For each prime divisor f of p i? 1 in parallel do: If g (p i?1)=f mod p i 6= 1 mark A i [g] := 0; If A i [g] = 1 Then Write g i := g; (an arbitrary concurrent write) Compute a discrete log table modulo p i : For e := 0 to p i? 2 in parallel do: D i [g e i mod p i] := e; E i [e] := g e i mod p i; 4. For i := 1 to s in parallel do: k i := P?1 i mod p i ; Compute P i mod m; For j := 1 to s in parallel do: Compute P i mod m mod p j ; Step 1. Because b is a power of two, the a j s can be read o directly from the binary expansion of a. This can be done in O(1) time using O(n) processors. Step 2. For x 41, P log p x(1? 1= log x) [20]. Thus, for x 41, P log p x=2. px px From this, we have that log P = P s i=1 log p i 4b log 2m and P 2(m 4b ) 2( P p i m 2 ) b for m suciently large. We will use this later for the explicit Chinese Remainder Theorem. Also observe that p s = O(b log m) = O(n 1+ ) and, by the prime number theorem, that s = O(p s = log p s ) = O(n 1+ ), and nally log P = O(p s ) = O(n 1+ ). Finding the primes up to O(b log m) takes O(log(b log m)) time using O(b log m) processors using a parallel sieve [23]. 5

6 We explicitly calculate P and the P i in Step 4 below. Step 3. To factor the integers up to p s, we can rst nd the least prime factor of each integer up to p s using Algorithm 3.1 from [23] in O(log p s ) time using O(p s log log p s ) processors. To nd successive prime factors, simply divide by the least prime factor and look up the least prime factor of the quotient. Each integer up to p s has at most O(log p s ) prime factors total, so this process only need iterate O(log p s ) times. We can thus nd all prime factors of each integer up to p s in O(log p s ) time using O(p s log log p s ) processors, which is O(log n) time using O(n 1+ log log n) processors. For the discrete log table computations, we can use sequential arthmetic to bound all operations by O(log 3 n) time. This gives a total of O(log 3 n) time and O(sp s log p s ) = O(n 2+2 ) processors. Step 4. P i can be computed using a binary tree arrangement of depth O(log s), for a total time of O(log s log n) time using O(n 1+ log n log log n) processors for each i. Dividing each P i by p i falls within this complexity bound, as does the GCD computation to compute inverses [22] (we could even do the GCD computation sequentially for each i). Dividing each P i by m takes O(log n log log n) time and O(n 1+ log n log log n) processors for each i. This takes a total of O(log 2 n) time using O(n 2+3 ) processors. The inner parallel loop takes an additional O(log n log log n) time, with a total of O(s 2 n 1+ log n log log n) processors. The total cost of this step is O(log 2 n) time and O(n 3+4 ) processors. We purposely use only O(n 2+6 ) processors, thereby increasing the time to O(n 1?2 log 2 n) = O(n 1? ) = o(n= log log n). The Main Loop. For i := 1 to s in parallel do: x i := x mod p i ; For(k := l? 1; k 0; k := k? 1 ) do: Compute y i := y b i xa k i mod p i : For i := 1 to s in parallel do: y i := E i [(bd i [y i ] + a k D i [x i ]) mod (p i? 1)]; Reduce modulo m using the explicit CRT r := round( P s i=1(y i k i )=p i ); For i := 1 to s in parallel do: t i := P s j=1 y jk j mod p i ; y i := [t i (P j mod m mod p i )? (P mod m mod p i )(r mod p i )] mod p i ; Thus, the total cost of precomputation is o(n= log log n) time using O(n 2+6 ) = O(n 2+ ) processors. First we note that r is computed using Lemma 3.1 from [4]. Also, computing both r and t i require integers of at most O(log sp 2 s) = O(log n) bits. It should be clear that computing t i dominates the cost of the main loop. We use the fast CRCW PRAM parallel prex circuit of Hagerup [10]. For xed i, computing t i then requires O(log n= log log n) time and O(n 1+ ) processors. Thus, the total cost for the main loop is O(l log n= log log n) = O(n= log log n) time and O(sn 1+ ) = O(n 2+2 ) = O(n 2+ ) processors. Postcomputation. Compute y := P s i=1 y ik i P i mod m; Output(y); 6

7 The products y i k i P i mod m can be computed in time O(log n) using O(n log n log log n) processors for each i, as we have previously computed P i mod m. We then perform a simple parallel prex computation. This totals O(log n) time and O(n 2+2 ) = O(n 2+ ) processors. All that remains is to note that, to remove our assumption that arithmetic on O(log n)-bit integers takes constant time using a single processor, is to multiply our processor count by n. As = 7, we still require only O(n 2+ ) processors. We have proven the following theorem: Theorem 5.1 Let > 0. Given integers x, a, and m > 0, each of at most n bits in length, there exists a common CRCW PRAM algorithm to compute x a mod m in time O(n= log log n) using at most O(n 2+ ) processors. Acknowledgements Special thanks to Dan Bernstein for explaining the explicit Chinese Remainder Theorem, and to the Purdue University Computer Science Department, where the author spent his Fall 1998 sabbatical. References [1] L. M. Adleman and K. Kompella. Using smoothness to achieve parallelism. In 20th Annual ACM Symposium on Theory of Computing, pages 528{538, [2] E. Bach and J. Shallit. Algorithmic Number Theory, volume 1. MIT Press, [3] P. W. Beame, S. A. Cook, and H. J. Hoover. Log depth circuits for division and related problems. SIAM Journal on Computing, 15:994{1003, [4] Daniel J. Bernstein. Multidigit modular multiplication with the explicit chinese remainder theorem. Chapter 4, PhD Thesis, University of California at Berkeley, May [5] A. K. Chandra, S. Fortune, and R. Lipton. Unbounded fan-in circuits and associative functions. Journal of Computer and System Sciences, 30, [6] S. M. Meyer Eikenberry and J. P. Sorenson. Ecient algorithms for computing the Jacobi symbol. Journal of Symbolic Computation, 26(4):509{523, [7] F. Fich and M. Tompa. The parallel complexity of exponentiating polynomials over nite elds. Journal of the ACM, 35(4):651{667, [8] Daniel M. Gordon. A survey of fast exponentiation methods. Journal of Algorithms, 27:129{ 146, [9] R. Greenlaw, H. J. Hoover, and W. L. Ruzzo. Limits to Parallel Computation. Oxford University Press, [10] Torben Hagerup. The parallel complexity of integer prex summation. Information Processing Letters, 56:59{64, [11] G. H. Hardy and E. M. Wright. An Introduction to the Theory of Numbers. Oxford University Press, 5th edition,

8 [12] R. Karp and V. Ramachandran. Parallel algorithms for shared-memory machines. In J. van Leeuwen, editor, Algorithms and Complexity. Elsevier and MIT Press, Handbook of Theoretical Computer Science, volume A. [13] D. E. Knuth. The Art of Computer Programming: Seminumerical Algorithms, volume 2. Addison-Wesley, Reading, Mass., 3rd edition, [14] N. Koblitz. A Course in Number Theory and Cryptography. Springer-Verlag, New York, 2nd edition, [15] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, [16] Michal Mnuk. A div(n) depth Boolean circuit for smooth modular inverse. Information Processing Letters, 38:153{156, [17] C. Pomerance, editor. Cryptology and Computational Number Theory, volume 42 of Proceedings of Symposia in Applied Mathematics. American Mathematical Society, Providence, Rhode Island, [18] J. H. Reif, editor. Synthesis of Parallel Algorithms. Morgan Kaufman, San Mateo, California, [19] J. H. Reif and S. R. Tate. Optimal size integer division circuits. In 21st Annual ACM Symposium on Theory of Computing, pages 264{273, [20] J. B. Rosser and L. Schoenfeld. Approximate formulas for some functions of prime numbers. Illinois Journal of Mathematics, 6:64{94, [21] A. Schonhage and V. Strassen. Schnelle Multiplikation groer Zahlen. Computing, 7:281{292, [22] J. P. Sorenson. Two fast GCD algorithms. Journal of Algorithms, 16:110{144, [23] J. P. Sorenson and I. Parberry. Two fast parallel prime number sieves. Information and Computation, 144(1):115{130, [24] J. von zur Gathen. Computing powers in parallel. SIAM Journal on Computing, 16:930{945, [25] Joachim von zur Gathen and Micheal Nocker. Exponentiation in nite elds: theory and practice. In Proceedings of the 12th Symposium on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, pages 88{133, Toulouse, France, LNCS [26] Joachim von zur Gathen and Igor Shparlinski. The CREW PRAM complexity of modular inversion. In Proceedings of the Latin American Theoretical Informatics Conference, pages 305{315, LNCS To appear in SIAM Journal on Computing. 8

Modular Reduction without Pre-Computation for Special Moduli

Modular Reduction without Pre-Computation for Special Moduli Modular Reduction without Pre-Computation for Special Moduli Tolga Acar and Dan Shumow Extreme Computing Group, Microsoft Research, Microsoft One Microsoft Way, Redmond, WA 98052, USA {tolga,danshu}@microsoft.com

More information

On a Parallel Lehmer-Euclid GCD Algorithm

On a Parallel Lehmer-Euclid GCD Algorithm On a Parallel Lehmer-Euclid GCD Algorithm Sidi Mohammed Sedjelmaci LIPN CNRS UPRES-A 7030, Université Paris-Nord 93430 Villetaneuse, France. e-mail: sms@lipn.univ-paris13.fr ABSTRACT A new version of Euclid

More information

anomalous binary curves, also known as Koblitz curves. The application of our algorithm could lead to efficient implementations of elliptic curve cryp

anomalous binary curves, also known as Koblitz curves. The application of our algorithm could lead to efficient implementations of elliptic curve cryp Parallel Algorithm for Multiplication on Elliptic Curves Juan Manuel Garcia Garcia 1 and Rolando Menchaca Garcia 2 1 Department of Computer Systems Instituto Tecnologico de Morelia Morelia, Mexico jmgarcia@sekureit.com

More information

Distributed computation of the number. of points on an elliptic curve

Distributed computation of the number. of points on an elliptic curve Distributed computation of the number of points on an elliptic curve over a nite prime eld Johannes Buchmann, Volker Muller, Victor Shoup SFB 124{TP D5 Report 03/95 27th April 1995 Johannes Buchmann, Volker

More information

Numbers. Çetin Kaya Koç Winter / 18

Numbers. Çetin Kaya Koç   Winter / 18 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 18 Number Systems and Sets We represent the set of integers as Z = {..., 3, 2, 1,0,1,2,3,...} We denote the set of positive integers modulo n as

More information

Sieve Algorithms for Perfect Power Testing 1

Sieve Algorithms for Perfect Power Testing 1 Sieve Algorithms for Perfect Power Testing 1 Eric Bach 2,4 University of Wisconsin-Madison Jonathan Sorenson 3,4 Butler University Algorithmica 9,4:313 328, 1993. AMS Math Review Number 94d:11103. Abstract.

More information

assume that the message itself is considered the RNS representation of a number, thus mapping in and out of the RNS system is not necessary. This is p

assume that the message itself is considered the RNS representation of a number, thus mapping in and out of the RNS system is not necessary. This is p Montgomery Modular Multiplication in Residue Arithmetic Jean-Claude Bajard LIRMM Montpellier, France bajardlirmm.fr Laurent-Stephane Didier Universite de Bretagne Occidentale Brest, France laurent-stephane.didieruniv-brest.fr

More information

A Parallel Extended GCD Algorithm

A Parallel Extended GCD Algorithm A Parallel Extended GCD Algorithm Sidi Mohamed Sedjelmaci LIPN CNRS UMR 7030, Université Paris-Nord, 99 Avenue J.B. Clément 93430 Villetaneuse, France. e-mail: sms@lipn.univ-paris13.fr Abstract A new parallel

More information

Optimal Use of Montgomery Multiplication on Smart Cards

Optimal Use of Montgomery Multiplication on Smart Cards Optimal Use of Montgomery Multiplication on Smart Cards Arnaud Boscher and Robert Naciri Oberthur Card Systems SA, 71-73, rue des Hautes Pâtures, 92726 Nanterre Cedex, France {a.boscher, r.naciri}@oberthurcs.com

More information

Fast Fraction-Integer Method for Computing Multiplicative Inverse

Fast Fraction-Integer Method for Computing Multiplicative Inverse Fast Fraction-Integer Method for Computing Multiplicative Inverse Hani M AL-Matari 1 and Sattar J Aboud 2 and Nidal F Shilbayeh 1 1 Middle East University for Graduate Studies, Faculty of IT, Jordan-Amman

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

output H = 2*H+P H=2*(H-P)

output H = 2*H+P H=2*(H-P) Ecient Algorithms for Multiplication on Elliptic Curves by Volker Muller TI-9/97 22. April 997 Institut fur theoretische Informatik Ecient Algorithms for Multiplication on Elliptic Curves Volker Muller

More information

ARYABHATA REMAINDER THEOREM: RELEVANCE TO PUBLIC-KEY CRYPTO-ALGORITHMS*

ARYABHATA REMAINDER THEOREM: RELEVANCE TO PUBLIC-KEY CRYPTO-ALGORITHMS* CIRCUITS SYSTEMS SIGNAL PROCESSING c Birkhäuser Boston (2006) VOL. 25, NO. 1, 2006, PP. 1 15 DOI: 10.1007/s00034-005-1123-6 ARYABHATA REMAINDER THEOREM: RELEVANCE TO PUBLIC-KEY CRYPTO-ALGORITHMS* T. R.

More information

Modular Counting of Rational Points over Finite Fields

Modular Counting of Rational Points over Finite Fields Modular Counting of Rational Points over Finite Fields Daqing Wan Department of Mathematics University of California Irvine, CA 92697-3875 dwan@math.uci.edu Abstract Let F q be the finite field of q elements,

More information

Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices

Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices Hosung Jo 1 and Heejin Park 2 1 Department of Electronics and Computer Engineering, Hanyang University, Seoul,

More information

A Space-Ecient Fast Prime Number Sieve. Brian Dunten Julie Jones Jonathan Sorenson. Department of Mathematics and Computer Science.

A Space-Ecient Fast Prime Number Sieve. Brian Dunten Julie Jones Jonathan Sorenson. Department of Mathematics and Computer Science. A Space-Ecient Fast Prime Number Sieve Brian Dunten Julie Jones Jonathan Sorenson Department of Mathematics and Computer Science Butler University 4600 Sunset Avenue Indianapolis, IN 46208 USA sorenson@butler.edu

More information

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 9.1 Chapter 9 Objectives

More information

Fraction-Integer Method (FIM) for Calculating Multiplicative Inverse

Fraction-Integer Method (FIM) for Calculating Multiplicative Inverse Fraction-Integer Method (FIM) for Calculating Multiplicative Inverse Sattar J Aboud Department o f Computers Science, Philadelphia University Jordan Amman E-mail: sattar_aboud@yahoo.com ABSTRACT Multiplicative

More information

A survey of fast exponentiation methods

A survey of fast exponentiation methods A survey of fast exponentiation methods Daniel M. Gordon Center for Communications Research 4320 Westerra Court San Diego, CA 92121 December 30, 1997 Abstract Public-key cryptographic systems often involve

More information

CRC Press has granted the following specific permissions for the electronic version of this book:

CRC Press has granted the following specific permissions for the electronic version of this book: This is a Chapter from the Handbook of Applied Cryptography, by A. Menezes, P. van Oorschot, and S. Vanstone, CRC Press, 1996. For further information, see www.cacr.math.uwaterloo.ca/hac CRC Press has

More information

LCNS, Vol 762, pp , Springer 1993

LCNS, Vol 762, pp , Springer 1993 On the Power of Reading and Writing Simultaneously in Parallel Compations? Rolf Niedermeier and Peter Rossmanith?? Fakultat fur Informatik, Technische Universitat Munchen Arcisstr. 21, 80290 Munchen, Fed.

More information

2WF15 - Discrete Mathematics 2 - Part 1. Algorithmic Number Theory

2WF15 - Discrete Mathematics 2 - Part 1. Algorithmic Number Theory 1 2WF15 - Discrete Mathematics 2 - Part 1 Algorithmic Number Theory Benne de Weger version 0.54, March 6, 2012 version 0.54, March 6, 2012 2WF15 - Discrete Mathematics 2 - Part 1 2 2WF15 - Discrete Mathematics

More information

An Analysis of the Generalized Binary GCD Algorithm

An Analysis of the Generalized Binary GCD Algorithm Fields Institute Communications Volume 00, 0000 An Analysis of the Generalized Binary GCD Algorithm Jonathan P. Sorenson Department of Computer Science and Software Engineering Butler University Indianapolis

More information

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory.

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory. CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L06, Steve/Courses/2011/S2/CSS322/Lectures/number.tex,

More information

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Alexander May, Maike Ritzenhofen Faculty of Mathematics Ruhr-Universität Bochum, 44780 Bochum,

More information

Aryabhata Remainder Theorem: Relevance to public-key crypto algorithms

Aryabhata Remainder Theorem: Relevance to public-key crypto algorithms All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript have been printed and distributed without reviewing and editing as received from the authors: posting the

More information

recover the secret key [14]. More recently, the resistance of smart-card implementations of the AES candidates against monitoring power consumption wa

recover the secret key [14]. More recently, the resistance of smart-card implementations of the AES candidates against monitoring power consumption wa Resistance against Dierential Power Analysis for Elliptic Curve Cryptosystems Jean-Sebastien Coron Ecole Normale Superieure Gemplus Card International 45 rue d'ulm 34 rue Guynemer Paris, F-75230, France

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Generating ElGamal signatures without. knowing the secret key??? Daniel Bleichenbacher. ETH Zurich.

Generating ElGamal signatures without. knowing the secret key??? Daniel Bleichenbacher. ETH Zurich. Generating ElGamal signatures without knowing the secret key??? Daniel Bleichenbacher ETH Zurich Institute for Theoretical Computer Science CH-8092 Zurich, Switzerland email: bleichen@inf.ethz.ch Abstract.

More information

Primality Testing. 1 Introduction. 2 Brief Chronology of Primality Testing. CS265/CME309, Fall Instructor: Gregory Valiant

Primality Testing. 1 Introduction. 2 Brief Chronology of Primality Testing. CS265/CME309, Fall Instructor: Gregory Valiant CS265/CME309, Fall 2018. Instructor: Gregory Valiant Primality Testing [These notes may not be distributed outside this class without the permission of Gregory Valiant.] 1 Introduction Prime numbers are

More information

A Modular Integer GCD Algorithm

A Modular Integer GCD Algorithm Cleveland State University EngagedScholarship@CSU Mathematics Faculty Publications Mathematics Department 2-1-2005 A Modular Integer GCD Algorithm Kenneth Weber Mount Union College Vilmar Trevisan Universidade

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 12: Introduction to Number Theory II Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline This time we ll finish the

More information

Integers and Division

Integers and Division Integers and Division Notations Z: set of integers N : set of natural numbers R: set of real numbers Z + : set of positive integers Some elements of number theory are needed in: Data structures, Random

More information

Parallelism and Machine Models

Parallelism and Machine Models Parallelism and Machine Models Andrew D Smith University of New Brunswick, Fredericton Faculty of Computer Science Overview Part 1: The Parallel Computation Thesis Part 2: Parallelism of Arithmetic RAMs

More information

Efficient Computation of Roots in Finite Fields

Efficient Computation of Roots in Finite Fields Efficient Computation of Roots in Finite Fields PAULO S. L. M. BARRETO (pbarreto@larc.usp.br) Laboratório de Arquitetura e Redes de Computadores (LARC), Escola Politécnica, Universidade de São Paulo, Brazil.

More information

Proceedings, 13th Symposium on Computer Arithmetic, T. Lang, J.-M. Muller, and N. Takagi, editors, pages , Asilomar, California, July 6-9,

Proceedings, 13th Symposium on Computer Arithmetic, T. Lang, J.-M. Muller, and N. Takagi, editors, pages , Asilomar, California, July 6-9, Fast Software Exponentiation in GF(2 k ) C. K. Koc and T. Acar Electrical & Computer Engineering Oregon State University Corvallis, Oregon, 97331, USA E-mail: fkoc,acarg@ece.orst.edu Abstract We present

More information

On a generalization of addition chains: Addition multiplication chains

On a generalization of addition chains: Addition multiplication chains Discrete Mathematics 308 (2008) 611 616 www.elsevier.com/locate/disc On a generalization of addition chains: Addition multiplication chains Hatem M. Bahig Computer Science Division, Department of Mathematics,

More information

Three Ways to Test Irreducibility

Three Ways to Test Irreducibility Three Ways to Test Irreducibility Richard P. Brent Australian National University joint work with Paul Zimmermann INRIA, Nancy France 12 Feb 2009 Outline Polynomials over finite fields Irreducibility criteria

More information

Multiplicative Order of Gauss Periods

Multiplicative Order of Gauss Periods Multiplicative Order of Gauss Periods Omran Ahmadi Department of Electrical and Computer Engineering University of Toronto Toronto, Ontario, M5S 3G4, Canada oahmadid@comm.utoronto.ca Igor E. Shparlinski

More information

17 Galois Fields Introduction Primitive Elements Roots of Polynomials... 8

17 Galois Fields Introduction Primitive Elements Roots of Polynomials... 8 Contents 17 Galois Fields 2 17.1 Introduction............................... 2 17.2 Irreducible Polynomials, Construction of GF(q m )... 3 17.3 Primitive Elements... 6 17.4 Roots of Polynomials..........................

More information

Three Ways to Test Irreducibility

Three Ways to Test Irreducibility Outline Three Ways to Test Irreducibility Richard P. Brent Australian National University joint work with Paul Zimmermann INRIA, Nancy France 8 Dec 2008 Polynomials over finite fields Irreducibility criteria

More information

Elliptic Curves Spring 2013 Lecture #3 02/12/2013

Elliptic Curves Spring 2013 Lecture #3 02/12/2013 18.783 Elliptic Curves Spring 2013 Lecture #3 02/12/2013 3.1 Arithmetic in finite fields To make explicit computations with elliptic curves over finite fields, we need to know how to perform arithmetic

More information

REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2

REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2 REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2 CHRISTOPHE DOCHE Abstract. In this paper we introduce so-called redundant trinomials to represent elements of nite elds of characteristic 2. The

More information

Lecture 6: Introducing Complexity

Lecture 6: Introducing Complexity COMP26120: Algorithms and Imperative Programming Lecture 6: Introducing Complexity Ian Pratt-Hartmann Room KB2.38: email: ipratt@cs.man.ac.uk 2015 16 You need this book: Make sure you use the up-to-date

More information

Fast, Parallel Algorithm for Multiplying Polynomials with Integer Coefficients

Fast, Parallel Algorithm for Multiplying Polynomials with Integer Coefficients , July 4-6, 01, London, UK Fast, Parallel Algorithm for Multiplying Polynomials with Integer Coefficients Andrzej Chmielowiec Abstract This paper aims to develop and analyze an effective parallel algorithm

More information

An Implementation of Ecient Pseudo-Random Functions. Michael Langberg. March 25, Abstract

An Implementation of Ecient Pseudo-Random Functions. Michael Langberg. March 25, Abstract An Implementation of Ecient Pseudo-Random Functions Michael Langberg March 5, 1998 Abstract Naor and Reingold [3] have recently introduced two new constructions of very ecient pseudo-random functions,

More information

Pseudo-random Number Generation. Qiuliang Tang

Pseudo-random Number Generation. Qiuliang Tang Pseudo-random Number Generation Qiuliang Tang Random Numbers in Cryptography The keystream in the one-time pad The secret key in the DES encryption The prime numbers p, q in the RSA encryption The private

More information

A VLSI Algorithm for Modular Multiplication/Division

A VLSI Algorithm for Modular Multiplication/Division A VLSI Algorithm for Modular Multiplication/Division Marcelo E. Kaihara and Naofumi Takagi Department of Information Engineering Nagoya University Nagoya, 464-8603, Japan mkaihara@takagi.nuie.nagoya-u.ac.jp

More information

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2 Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 ) December 2001 Contents Summary 2 Detailed Evaluation 3 1 The Elliptic Curve Method 3 1.1 The ECM applied to N = p d............................

More information

Slides by Christopher M. Bourke Instructor: Berthe Y. Choueiry. Spring 2006

Slides by Christopher M. Bourke Instructor: Berthe Y. Choueiry. Spring 2006 Slides by Christopher M. Bourke Instructor: Berthe Y. Choueiry Spring 2006 1 / 1 Computer Science & Engineering 235 Introduction to Discrete Mathematics Sections 2.4 2.6 of Rosen Introduction I When talking

More information

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Jean-Sébastien Coron and Alexander May Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France

More information

GENERALIZED ARYABHATA REMAINDER THEOREM

GENERALIZED ARYABHATA REMAINDER THEOREM International Journal of Innovative Computing, Information and Control ICIC International c 2010 ISSN 1349-4198 Volume 6, Number 4, April 2010 pp. 1865 1871 GENERALIZED ARYABHATA REMAINDER THEOREM Chin-Chen

More information

R ij = 2. Using all of these facts together, you can solve problem number 9.

R ij = 2. Using all of these facts together, you can solve problem number 9. Help for Homework Problem #9 Let G(V,E) be any undirected graph We want to calculate the travel time across the graph. Think of each edge as one resistor of 1 Ohm. Say we have two nodes: i and j Let the

More information

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand Christophe Negre, Thomas Plantard, Jean-Marc Robert Team DALI (UPVD) and LIRMM (UM2, CNRS), France CCISR, SCIT, (University

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Polynomial Multiplication over Finite Fields using Field Extensions and Interpolation

Polynomial Multiplication over Finite Fields using Field Extensions and Interpolation 009 19th IEEE International Symposium on Computer Arithmetic Polynomial Multiplication over Finite Fields using Field Extensions and Interpolation Murat Cenk Department of Mathematics and Computer Science

More information

LECTURE NOTES IN CRYPTOGRAPHY

LECTURE NOTES IN CRYPTOGRAPHY 1 LECTURE NOTES IN CRYPTOGRAPHY Thomas Johansson 2005/2006 c Thomas Johansson 2006 2 Chapter 1 Abstract algebra and Number theory Before we start the treatment of cryptography we need to review some basic

More information

RON M. ROTH * GADIEL SEROUSSI **

RON M. ROTH * GADIEL SEROUSSI ** ENCODING AND DECODING OF BCH CODES USING LIGHT AND SHORT CODEWORDS RON M. ROTH * AND GADIEL SEROUSSI ** ABSTRACT It is shown that every q-ary primitive BCH code of designed distance δ and sufficiently

More information

GF(2 m ) arithmetic: summary

GF(2 m ) arithmetic: summary GF(2 m ) arithmetic: summary EE 387, Notes 18, Handout #32 Addition/subtraction: bitwise XOR (m gates/ops) Multiplication: bit serial (shift and add) bit parallel (combinational) subfield representation

More information

Efficient algorithms for gcd and cubic residuosity in the ring of Eisenstein integers

Efficient algorithms for gcd and cubic residuosity in the ring of Eisenstein integers Efficient algorithms for gcd and cubic residuosity in the ring of Eisenstein integers Ivan Bjerre Damgård and Gudmund Skovbjerg Frandsen BRICS Department of Computer Science University of Aarhus Ny Munkegade

More information

THE CUBIC PUBLIC-KEY TRANSFORMATION*

THE CUBIC PUBLIC-KEY TRANSFORMATION* CIRCUITS SYSTEMS SIGNAL PROCESSING c Birkhäuser Boston (2007) VOL. 26, NO. 3, 2007, PP. 353 359 DOI: 10.1007/s00034-006-0309-x THE CUBIC PUBLIC-KEY TRANSFORMATION* Subhash Kak 1 Abstract. This note proposes

More information

Théorie de l'information et codage. Master de cryptographie Cours 10 : RSA. 20,23 et 27 mars Université Rennes 1

Théorie de l'information et codage. Master de cryptographie Cours 10 : RSA. 20,23 et 27 mars Université Rennes 1 Théorie de l'information et codage Master de cryptographie Cours 10 : RSA 20,23 et 27 mars 2009 Université Rennes 1 Master Crypto (2008-2009) Théorie de l'information et codage 20,23 et 27 mars 2009 1

More information

Optimal Extension Field Inversion in the Frequency Domain

Optimal Extension Field Inversion in the Frequency Domain Optimal Extension Field Inversion in the Frequency Domain Selçuk Baktır, Berk Sunar WPI, Cryptography & Information Security Laboratory, Worcester, MA, USA Abstract. In this paper, we propose an adaptation

More information

A Fast Euclidean Algorithm for Gaussian Integers

A Fast Euclidean Algorithm for Gaussian Integers J. Symbolic Computation (2002) 33, 385 392 doi:10.1006/jsco.2001.0518 Available online at http://www.idealibrary.com on A Fast Euclidean Algorithm for Gaussian Integers GEORGE E. COLLINS Department of

More information

Two Compact Incremental Prime Sieves

Two Compact Incremental Prime Sieves Butler University Digital Commons @ Butler University Scholarship and Professional Work - LAS College of Liberal Arts & Sciences 2015 Two Compact Incremental Prime Sieves Jonathan P. Sorenson Butler University,

More information

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors.

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Factoring Algorithms Pollard s p 1 Method This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Input: n (to factor) and a limit B Output: a proper factor of

More information

The only method currently known for inverting nf-exp requires computing shortest vectors in lattices whose dimension is the degree of the number eld.

The only method currently known for inverting nf-exp requires computing shortest vectors in lattices whose dimension is the degree of the number eld. A one way function based on ideal arithmetic in number elds Johannes Buchmann Sachar Paulus Abstract We present a new one way function based on the diculty of nding shortest vectors in lattices. This new

More information

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties:

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: Byte multiplication 1 Field arithmetic A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: F is an abelian group under addition, meaning - F is closed under

More information

1: Please compute the Jacobi symbol ( 99

1: Please compute the Jacobi symbol ( 99 SCORE/xx: Math 470 Communications Cryptography NAME: PRACTICE FINAL Please show your work write only in pen. Notes are forbidden. Calculators, all other electronic devices, are forbidden. Brains are encouraged,

More information

Two Fast Parallel GCD Algorithms of Many Integers. Sidi Mohamed SEDJELMACI

Two Fast Parallel GCD Algorithms of Many Integers. Sidi Mohamed SEDJELMACI Two Fast Parallel GCD Algorithms of Many Integers Sidi Mohamed SEDJELMACI Laboratoire d Informatique Paris Nord, France ISSAC 2017, Kaiserslautern, 24-28 July 2017 1 Motivations GCD of two integers: Used

More information

Chapter 2 (Part 3): The Fundamentals: Algorithms, the Integers & Matrices. Integers & Algorithms (2.5)

Chapter 2 (Part 3): The Fundamentals: Algorithms, the Integers & Matrices. Integers & Algorithms (2.5) CSE 54 Discrete Mathematics & Chapter 2 (Part 3): The Fundamentals: Algorithms, the Integers & Matrices Integers & Algorithms (Section 2.5) by Kenneth H. Rosen, Discrete Mathematics & its Applications,

More information

Elliptic Curves Spring 2013 Lecture #12 03/19/2013

Elliptic Curves Spring 2013 Lecture #12 03/19/2013 18.783 Elliptic Curves Spring 2013 Lecture #12 03/19/2013 We now consider our first practical application of elliptic curves: factoring integers. Before presenting the elliptic curve method (ECM) for factoring

More information

Counting Prime Numbers with Short Binary Signed Representation

Counting Prime Numbers with Short Binary Signed Representation Counting Prime Numbers with Short Binary Signed Representation José de Jesús Angel Angel and Guillermo Morales-Luna Computer Science Section, CINVESTAV-IPN, Mexico jjangel@computacion.cs.cinvestav.mx,

More information

EFFICIENTLY CERTIFYING NON-INTEGER POWERS

EFFICIENTLY CERTIFYING NON-INTEGER POWERS EFFICIENTLY CERTIFYING NON-INTEGER POWERS Erich Kaltofen and Mark Lavin Abstract. We describe a randomized algorithm that, given an integer a, produces a certificate that the integer is not a pure power

More information

Encoding Basic Arithmetic Operations for SAT-Solvers

Encoding Basic Arithmetic Operations for SAT-Solvers Encoding Basic Arithmetic Operations for SAT-Solvers Ramón BÉJAR 1, Cèsar FERNÁNDEZ and Francesc GUITART Computer Science Department, Universitat de Lleida (UdL) Abstract. In this paper we start an investigation

More information

Cryptography. Number Theory with AN INTRODUCTION TO. James S. Kraft. Lawrence C. Washington. CRC Press

Cryptography. Number Theory with AN INTRODUCTION TO. James S. Kraft. Lawrence C. Washington. CRC Press AN INTRODUCTION TO Number Theory with Cryptography James S Kraft Gilman School Baltimore, Maryland, USA Lawrence C Washington University of Maryland College Park, Maryland, USA CRC Press Taylor & Francis

More information

Reproduced without access to the TeX macros. Ad-hoc macro denitions were used instead. ON THE POWER OF TWO-POINTS BASED SAMPLING

Reproduced without access to the TeX macros. Ad-hoc macro denitions were used instead. ON THE POWER OF TWO-POINTS BASED SAMPLING Reproduced without access to the TeX macros. Ad-hoc macro denitions were used instead. ON THE POWER OF TWO-POINTS BASED SAMPLING Benny Chor Oded Goldreich MIT Laboratory for Computer Science Cambridge,

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

Separating the Power of EREW and CREW PRAMs with Small Communication Width*

Separating the Power of EREW and CREW PRAMs with Small Communication Width* information and computation 138, 8999 (1997) article no. IC97649 Separating the Power of EREW and CREW PRAMs with Small Communication Width* Paul Beame Department of Computer Science and Engineering, University

More information

Finding Succinct. Ordered Minimal Perfect. Hash Functions. Steven S. Seiden 3 Daniel S. Hirschberg 3. September 22, Abstract

Finding Succinct. Ordered Minimal Perfect. Hash Functions. Steven S. Seiden 3 Daniel S. Hirschberg 3. September 22, Abstract Finding Succinct Ordered Minimal Perfect Hash Functions Steven S. Seiden 3 Daniel S. Hirschberg 3 September 22, 1994 Abstract An ordered minimal perfect hash table is one in which no collisions occur among

More information

Worst-case analysis of Weber s GCD algorithm

Worst-case analysis of Weber s GCD algorithm Information Processing Letters 72 (1999) 125 130 Worst-case analysis of Weber s GCD algorithm Christian Lavault, S. Mohamed Sedjelmaci LIPN, Université Paris-Nord, 93430 Villetaneuse, France Received 30

More information

HOW TO FIND SMOOTH PARTS OF INTEGERS. 1. Introduction. usually negligible Smooth part of x. usually negligible Is x smooth?

HOW TO FIND SMOOTH PARTS OF INTEGERS. 1. Introduction. usually negligible Smooth part of x. usually negligible Is x smooth? Draft. Aimed at Math. Comp. I m rewriting [8] in light of this. HOW TO FIND SMOOTH PARTS OF INTEGERS DANIEL J. BERNSTEIN Abstract. Let P be a finite set of primes, and let S be a finite sequence of positive

More information

NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION

NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION William D. Banks 1, Frances Griffin 2, Daniel Lieman 3, Igor E. Shparlinski 4 1 Department of Mathematics, University of Missouri Columbia,

More information

Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases

Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases 1 Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases H. Fan and M. A. Hasan March 31, 2007 Abstract Based on a recently proposed Toeplitz

More information

cse 311: foundations of computing Fall 2015 Lecture 12: Primes, GCD, applications

cse 311: foundations of computing Fall 2015 Lecture 12: Primes, GCD, applications cse 311: foundations of computing Fall 2015 Lecture 12: Primes, GCD, applications n-bit unsigned integer representation Represent integer x as sum of powers of 2: If x = n 1 i=0 b i 2 i where each b i

More information

Arithmetic in Integer Rings and Prime Fields

Arithmetic in Integer Rings and Prime Fields Arithmetic in Integer Rings and Prime Fields A 3 B 3 A 2 B 2 A 1 B 1 A 0 B 0 FA C 3 FA C 2 FA C 1 FA C 0 C 4 S 3 S 2 S 1 S 0 http://koclab.org Çetin Kaya Koç Spring 2018 1 / 71 Contents Arithmetic in Integer

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

4 Number Theory and Cryptography

4 Number Theory and Cryptography 4 Number Theory and Cryptography 4.1 Divisibility and Modular Arithmetic This section introduces the basics of number theory number theory is the part of mathematics involving integers and their properties.

More information

All of the above algorithms are such that the total work done by themisω(n 2 m 2 ). (The work done by a parallel algorithm that uses p processors and

All of the above algorithms are such that the total work done by themisω(n 2 m 2 ). (The work done by a parallel algorithm that uses p processors and Efficient Parallel Algorithms for Template Matching Sanguthevar Rajasekaran Department of CISE, University of Florida Abstract. The parallel complexity of template matching has been well studied. In this

More information

Searching for Primitive Roots in Finite Fields. Victor Shoup. University of Toronto. Toronto, Ontario M5S 1A4

Searching for Primitive Roots in Finite Fields. Victor Shoup. University of Toronto. Toronto, Ontario M5S 1A4 Searching for Primitive Roots in Finite Fields Victor Shoup Computer Sciences Department University of Toronto Toronto, Ontario M5S 1A4 Abstract Let GF(p n ) be the nite eld with p n elements where p is

More information

A parallel extended GCD algorithm

A parallel extended GCD algorithm Journal of Discrete Algorithms 6 2008 526 538 www.elsevier.com/locate/jda A parallel extended GCD algorithm Sidi Mohamed Sedjelmaci LIPN CNRS UMR 7030, Université Paris-Nord, 99 Avenue J.B. Clément, 93430

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S Ant nine J aux (g) CRC Press Taylor 8* Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor &

More information

Fast evaluation of iterated multiplication of very large polynomials: An application to chinese remainder theory

Fast evaluation of iterated multiplication of very large polynomials: An application to chinese remainder theory ANZIAM J. 48 (CTAC2006) pp.c709 C724, 2007 C709 Fast evaluation of iterated multiplication of very large polynomials: An application to chinese remainder theory D. Laing 1 B. Litow 2 (Received 30 August

More information

3 The fundamentals: Algorithms, the integers, and matrices

3 The fundamentals: Algorithms, the integers, and matrices 3 The fundamentals: Algorithms, the integers, and matrices 3.4 The integers and division This section introduces the basics of number theory number theory is the part of mathematics involving integers

More information

With Question/Answer Animations. Chapter 4

With Question/Answer Animations. Chapter 4 With Question/Answer Animations Chapter 4 Chapter Motivation Number theory is the part of mathematics devoted to the study of the integers and their properties. Key ideas in number theory include divisibility

More information

SELECTED APPLICATION OF THE CHINESE REMAINDER THEOREM IN MULTIPARTY COMPUTATION

SELECTED APPLICATION OF THE CHINESE REMAINDER THEOREM IN MULTIPARTY COMPUTATION Journal of Applied Mathematics and Computational Mechanics 2016, 15(1), 39-47 www.amcm.pcz.pl p-issn 2299-9965 DOI: 10.17512/jamcm.2016.1.04 e-issn 2353-0588 SELECTED APPLICATION OF THE CHINESE REMAINDER

More information