1. INTRODUCTION FAST ELLIPTIC CURVE CRYPTOGRAPHY USING OPTIMAL DOUBLE-BASE CHAINS

Size: px
Start display at page:

Download "1. INTRODUCTION FAST ELLIPTIC CURVE CRYPTOGRAPHY USING OPTIMAL DOUBLE-BASE CHAINS"

Transcription

1 FAST ELLIPTIC CURVE CRYPTOGRAPHY USING OPTIMAL DOUBLE-BASE CHAINS Voapong Suppakitpaisan, Hioshi Imai Gaduate School of Infomation Science and Technology, The Univesity of Tokyo Tokyo, Japan m t dtone@is.s.u-tokyo.ac.jp imai@is.s.u-tokyo.ac.jp Masato Edahio Gaduate School of Infomation Science Nagoya Univesity Nagoya, Japan eda@etl.jp ABSTRACT In this wok, we popose an algoithm to poduce the double-base chain that optimizes the time used fo computing an elliptic cuve scala multiplication, i.e. the bottleneck opeation of the elliptic cuve cyptosystem. The double-base numbe system and its subclass, double-base chain, ae the epesentation that combines the binay and tenay epesentations. The time is measued as the weighted sum in tems of the point double, tiple, and addition, as used in evaluating the pefomance of existing geedytype algoithms, and ou algoithm is the fist to attain the minimum time by means of dynamic pogamming. Compaed with geedy-type algoithm, the expeiments show that ou algoithm educes the time fo computing the scala multiplication by % with almost the same aveage unning time fo the method itself. The poposed algoithm is also bette than the geneal algoithm fo the double-base numbe system using Yao s algoithm when the point tiple is compaatively fast to the point addition. KEYWORDS Intenet Secuity, Cyptogaphy, Elliptic Cuve Cyptogaphy, Minimal Weight Convesion, Digit Set Expansion, Double-Base Numbe System, Double-Base Chain 1. INTRODUCTION Scala multiplication is the bottleneck opeation of the elliptic cuve cyptogaphy. It is to compute Q = S when S, Q ae points on the elliptic cuve and is a positive intege. The computation time of the opeation stongly depends on the epesentation of. The most common way to epesent is to use the binay expansion, n 1 = t t, t=0 whee t is a membe of a finite digit set D S. We call R = 0,..., n 1 as the binay expansion of. If D S = {0, 1}, we can epesent each intege by a unique binay expansion. Howeve, we can epesent some integes by moe than one binay expansion if {0, 1} D S. Fo example, = 15 = = can be epesented 190

2 by R 1 = 1, 1, 1, 1, 0, R = 1, 0, 0, 0, 1, and many othe ways. Shown in Section, the computation of scala multiplication based on the binay expansion R makes the opeation faste than using the binay expansion R 1. The algoithm to find the optimal binay expansion of each intege has been studied extensively in many woks [1], []. The epesentation of is not limited only to binay expansion. Takagi et al. [] have studied about the epesentation in a lage adix, and discuss about its application in paiing-based cyptosystem. The efficiency of epesenting the numbe by tenay expansion is discussed in the pape. Some numbes have bette efficiency in binay expansion, and some ae bette in tenay expansion. Then, it is believed that double-base numbe system (DBNS) [4], [5] can impove the efficiency of the scala multiplication. The double-base numbe system of is defined by C[] = R, X, Y when R = 0,..., m 1 fo i D S {0}, X = x 0,..., x m 1, Y = y 0,..., y m 1 fo x i, y i Z, and = m 1 t=0 t xt yt. The epesentation of each intege in doublebase numbe system is not unique. Fo example, 14 = = can be epesented as C 1 [14] = 1, 1,, 1, 0, 1, and C [14] = 1, 1, 1,, 0, 1. Meloni and Hasan [6] used double-base numbe system with Yao s algoithm to impove the computation time of scala multiplication. Howeve, the implementation is complicated to analyze, and it needs moe memoy to stoe many points on the elliptic cuve. In othe wods, the implementation of scala multiplication based on double-base numbe system is difficult. To cope with the poblem, Dimitov et al. poposed to used double-base chains, double-base numbe system with moe estictions. Double-base chains C[] = t m 1 t=0, x t m 1 t=0, y t m 1 t=0 is simila to double-base numbe system, but doublebase chains equie x i and y i to be monotone, i.e. x 0 x m 1, y 0 y m 1. Concening C 1 [14], C [14] on the pevious paagaph, C 1 [14] is not a double-base chain, while C [14] is. Like binay expansion and double-base numbe system, some integes have moe than one double-base chains, and the efficiency of elliptic cuve cyptogaphy stongly depends on which chain we use. The algoithm to select efficient double-base chains is vey impotant. The poblem has been studied in the liteatue [7], [8], [9]. Howeve, they poposed geedy algoithms which cannot guaantee the optimal chain. On the othe hand, we adapted ou pevious woks [10], whee the dynamic pogamming algoithm is devised to find the optimal binay expansion. The pape pesents efficient dynamic pogamming algoithms which output the chains with optimal cost. Given the cost of elementay opeations fomulated as in [7], [11], we find the best combination of these elementay opeations in the famewok of double-base chains. By the expeiment, we show that the optimal double-base chains ae bette than the best geedy algoithm poposed on double-base chain [9] by.9% when D S = {0, ±1}. The expeimental esults show that the aveage esults of the algoithm ae bette than the algoithm using double-base numbe system with Yao s algoithm [6] in the case when point tiples is compaatively fast to point additions. Even though ou algoithm is complicated than the geedy-type algoithm, both algoithms have the same time complexity, O(lg n). Also, the aveage unning time of ou method fo 448- bit inputs is 0ms when we implement the algoithm using Java in Windows Vista, AMD Athlon(tm) 64X Dual Coe Pocesso GHz, while the aveage unning time of the algoithm in [7] implemented in the same com- 191

3 putation envionment is 9ms. The diffeence between the aveage unning time of ou algoithm and the existing one is negligible, as the aveage computation time of scala multiplication in Java is shown to be between ms [1]. In 010, Imbet and Philippe [1] poposed an algoithm which can output the shotest chains when D S = {0, 1}. Thei woks can be consideed as a specific case of ou woks as ou algoithm can be applied to any finite digit sets. Adjusting the paametes of ou algoithm, we can also output the shotest chains fo double-base chains. The pape is oganized as follows: we descibe the double-and-add scheme, and how we utilize the double-base chain to elliptic cuve cyptogaphy in Section. In Section, we show ou algoithm which outputs the optimal double-base chain. Next, we pesent the expeimental esults compaing to the existing woks in Section 4. Last, we conclude the pape in Section 5.. COMPUTATION TIME FOR DOUBLE- BASE CHAINS Using the binay expansion R = t n 1 t=0, whee = n 1 t=0 t t explained in Section 1, we compute the scala multiplication Q = S by doubleand-add scheme as shown in Algoithm 1. Fo example, we compute Q = 17S when the binay expansion of 17 is R = 1, 1, 1, 1, 1, 1, 1 as follows: Q = (((((S + S) + S) + S) + S) + S) + S. Above, we need two elementay opeations, that ae point doubles (S + S, S) and point additions (S + Q when S Q). These two opeations look simila, but they ae computationally diffeent in many cases. In this example, we need six point doubles and six point additions. Geneally, we need n point doubles and n point additions. Howeve, Q is initialized to O, and we need not the point addition on the fist iteation. Also, t S = 0 if t = 0, and we need not the point addition in this case. Hence, the numbe of the point addition is W (R) 1, whee W (R) is the Hamming weight of the expansion defined as: n 1 W (R) = W ( t ), t=0 whee W ( t ) = 0 when t = 0 and W ( t ) = 1 othewise. In this case, W (R) = 7. The Hamming weight tends to be less if the digit set D S is lage. Howeve, using big D S makes cost fo the pecomputation highe as we need to pecompute t S fo all t D S. Algoithm 1: Double-and-add method input : A point on elliptic cuve S, the positive intege with the binay expansion 0,..., n 1 output: Q = S 1 Q O fo t n 1 to 0 do Q Q + t S 4 if t 0 then Q Q 5 end In Algoithm, we show how to apply the double-base chain C[] = R, X, Y, when R = t m 1 t=0, X = x t m 1 t=0, Y = y t m 1 t=0 to compute scala multiplication. Fo example, one of the double-base chain of 17 = is C[17] = R, X, Y, whee R = 1, 1, 1, X = 0, 1,, Y = 0, 1,. Hence, we can compute Q = 17S as follows: Q = 1 ( 1 1 S + S) + S. In addition to point doubles and point additions equied in the binay expansion, we also need point point tiples (S). In this example, we need two point additions, two point doubles, and thee point tiples. In geneal, the numbe of point additions is W (C) 1 19

4 when W (C) = m is the numbe of tems in the chain C. On the othe hand, the numbe of point doubles and point tiples ae x m 1 and y m 1 espectively. Algoithm : Using the double-base chain to compute scala multiplication input : A point on elliptic cuve S, the positive intege with the double-base chains C[] = R, X, Y, whee R = t m 1 t=0, X = x t m 1 t=0, Y = y t m 1 t=0 output: Q = S 1 Q O fo t m 1 to 0 do Q Q + t S 4 if t 0 then Q (x t 1 x t) (y t 1 y t) Q 5 else Q x 0 y 0 Q 6 end In the double-and-add method, the numbe of point doubles equied is poved to be constantly equal to n 1 = lg 1. Then, the efficiency of the binay expansion stongly depends on the numbe of point additions o the Hamming weight. In double-base chain, the numbe of point doubles and point tiples ae not constant. Hence, we need to optimize the value x m 1 P dbl + y m 1 P tpl + (W (C[]) 1) P add, when P dbl, P tpl, P add ae the cost fo point double, point tiple, and point addition espectively. This is diffeence fom the liteatue [1] whee only the Hamming weight is consideed.. ALGORITHM FOR OPTIMAL DOUBLE- BASE CHAINS.1. Algoithm fo Digit Set {0,1} Define the cost to compute using the chain C[] = R, X, Y as P (C[]) = x m 1 P dbl + y m 1 P tpl + (W (C[]) 1) P add, when C[],,, and P (C[]) = 0 othewise. Ou algoithm is to find the double-base chain of, C[] = R, X, Y such that fo all double-base chain of, Ce[] = Re, Xe, Y e, P (Ce[]) P (C[]). To explain the algoithm, we stat with a small example explained in Example 1 and Figue 1. Example 1 Find the optimal chain C[7] given D S = {0, 1}, P tpl = 1.5, P dbl = 1, P add = 1. Assume that we ae given the optimal chain C[] = R[], X[], Y [] ( = 7 ) and C[] = R[], X[], Y [] ( = 7 ). We want to expess 7 in tem of m 1 t=0 t xt yt, when t D S {0} = {1}. As 7 and 7, the smallest tem much be 1 = 0 0. Hence, x 0 = 0 and y 0 = 0. Then, 7 = m 1 t=1 xt yt + 1. By this equation, thee ae only two ways to compute the scala multiplication Q = 7S with Algoithm. The fist way is to compute S, do point double to 6S and point addition to 7S. As we know the the optimal chain fo, the cost using this way is P (C[]) + P dbl + P add. The othe way is to compute S, do point tiple to 6S and point addition to 7S. In this case, the cost is P (C[]) + P tpl + P add. The optimal way is to select one of these two ways. We will show late that P (C[]) = 1.5 and P (C[]) = 1. Then, P (C[]) + P dbl + P add = =.5, P (C[]) + P tpl + P add = =.5. Both of them have the same amount of computation time P (C[7]) =.5, and we can choose any of them. Suppose that we select the fist choice, and C[] = R[], x[] t m t=0, y[] t m t=0. The optimal double-base chain of 7 is C[7] = R, X, Y when R = 1, R[]. X = x 0,..., x m 1, 19

5 whee x 0 = 0 and x t = x[] t fo 1 t m 1. Y = y 0,..., y m 1, whee y 0 = 0 and y t = y[] t 1 fo 1 t m 1. Next, we find C[] that is the optimal doublebase chain of 7 =. Simila to 7S, we can compute S by two ways. The fist way is to tiple the point S. Using this way, we need one point tiple, which costs P tpl = 1.5. The double-base chain in this case will be 1, 0, 1. The othe way is that we double point S to S, then add S with S to get S. The cost is P dbl + P add = =. In this case, the double-base chain is 1, 1, 0, 1, 0, 0. We select the bette double-base chain that is C[] = 1, 0, 1 P (C[]) = 1.5 P (C[]) + P dbl + P add C[7] = 1, 1, 0, 1, 0, 1 P (C[7]) =.5 C[] = 1, 1, 0 P (C[]) = 1 P (C[]) + P tpl + P add Figue 1. We can compute C[7] by two ways. The fist way is to compute C[], and pefom a point double and a point addition. The cost in this way is P (C[])+P dbl +P add. The second way is to compute C[], and pefom a point tiple and a point addition, whee the cost is P (C[]) + P tpl + P add. The amount of computation time in both ways ae simila, and we can choose any of them q 0 q 1 1 C[] = 1, 0, Last, we find C[], the optimal double-base chain of 7 =. The inteesting point to note is that thee ae only one choice to conside in this case. This is because the fact that we cannot ewite by A + B when A Z and B D S if mod. Then, the only choice left is to double the point S, which costs 1, and the doublebase chain is C[] = 1, 1, 0. To conclude, the optimal double-base chain fo 7 in this case is C[7] = 1, 1, 0, 1, 0, 1. In Example 1, we conside the computation as a top-down algoithm. Howeve, bottom-up algoithm is a bette way to implement the idea. We begin the algoithm by computing the doublebase chain of x fo all x, y Z + such that y x + y = q whee q < q+1. Then, we move 0 0 q Figue. Bottom-up algoithm to find the optimal doublebase chain of to compute the double-base chain of x y fo all x, y Z + such that x + y = q 1 by efeing to the double-base chain of x y when x + y = q. We decease the numbe x + y until x + y = 0, and we get the chain of = 0 0. We illustate this idea in Figue and Example. Example Find the optimal double-base chain of 10 when... P add = P dbl = P tpl = 1 given D S = {0, 1}. In this case, the value q is initialized to lg 10 =. 194

6 On the fist step when q, the possible (x, y) ae (, 0), (, 1), (1, ), (0, ), and the double-base chain we find v = x ae y 10 = 1, = = = 0, The optimal expansion of 0 is,,, and the optimal expansion of 1 is 1, 0, 0. We move to the second step when q. The possible (x, y) ae (, 0), (1, 1), (0, ). In this case, we find the optimal double-base chains of 10 =, = = Fom the fist step, C[1] = 1, 0, 0, with P (C[1]) = 0. The only way to compute S is to double the point S. Hence, and C[] = 1, 1, 0, P (C[]) = P (C[1]) + P dbl = = 1. The thid step is when q 1. The possible (x, y) ae (1, 0) and (0, 1), and we find the optimal double-base chains of 10 = 5, =. 0 1 The only way to compute 5S is to double the point S and add the esult with S, i.e. 5S = (S) + S. Then, we edit C[] = 1, 1, 0 to and C[5] = 1, 1, 0,, 0, 0, P (C[5]) = P (C[]) + P dbl + P add = =. On the othe hand, thee ae two choices fo the optimal double-base chain of S, C[]. The fist choice is to tiple S. In this case, the computation cost will be C[1] + P tpl = = 1. The othe choice is to double the point S to S, and add the esult with S. The computation cost in this case is C[1] + P dbl + P add = =. Then, the optimal case is the fist case, and we edit C[1] = 1, 0, 0 to C[] = 1, 0, 1. In the last step, q 10, and (x, y) = (0, 0). The only optimal double-base chain we need to find in this step is ou output, C[10]. Thee ae two ways to compute 10S using doublebase chain. The fist way is to double a point 5S. The computation cost in this case is P (C[5]) + P dbl = + 1 = 4. The othe choice is to tiple the point S to 9S, and add the esult with S. The computation cost in this case is P (C[]) + P tpl = =. Then, the optimal case is the second case, and we edit C[] = 1, 0, 1 to C[10] = 1, 1, 0, 0, 0,. 195

7 Algoithm : The algoithm finding the optimal double-base chain fo single intege fo any D S input : The positive intege, the finite digit set D S, and the cay set G output: The optimal double-base chain of, C[] = R, X, Y 1 q lg while q 0 do foall the x, y Z such that x + y = q do 4 v x y 5 foall the g v G do 6 va v + g v 7 if va = 0 then C[0],, 8 if va D S then C[va] va, 0, 0 9 else C[va] F O(va, C[G + v ], C[G + v ]) 10 end 11 end 1 q q 1 1 end.. Genealized Algoithm fo Any Digit Sets When D S = {0, 1}, we usually have two choices to compute C[]. One is to pefom a point double, and use the subsolution C[ ]. The othe is to pefom a point tiple, and use the subsolution of C[ ]. Howeve, we have moe choices when we deploy lage digit set. Fo example, when D S = {0, ±1} 5 = + 1 = 1 = 1, the numbe of cases incease fom one in the pevious subsection to thee. Also, we need moe optimal subsolution in this case. Even fo point double, we need C[ ] = C[ 5 ] = C[] and C[ + 1] = C[ 5 + 1] = C[]. We call = as standad, and the additional tem g as Algoithm 4: Function F O (efeed in Algoithm ) input : The positive intege, the optimal double-base chain of g + fo g G, the optimal double-base chain of g + fo g G output: The optimal double-base chain of, C[] = R, X, Y 1 c,u, c,u fo all u D S foall the u D S such that u mod do c,u P (C[ u]) + P dbl 4 if u 0 then c,u c,u + P add 5 end 6 c min c,u, u minag c,u, v u 7 foall the u D S such that u mod do 8 c,u P (C[ u]) + P tpl 9 if u 0 then c,u c,u + P add 10 end 11 c min c,u, u minag c,u, v u 1 if c c then 1 Let C[v ] = t m t=0, x t m t=0, y t m t=0 14 if u = 0 then 15 t = t, x t = x t + 1, y t = y t 16 else 17 0 = u, x 0 = 0, y 0 = 0, t = t 1, x t = x t 1 + 1, y t = y t end 0 else 1 Let C[v ] = t m t=0, x t m t=0, y t m t=0 if u = 0 then t = t, x t = x t, y t = y t else 5 0 = u, x 0 = 0, y 0 = 0, t = t 1, x t = x t 1, y t = y t end 8 if u = 0 then C[] t m t=0, x t m t=0, y t m t=0 9 else C[] t m 1 t=0, x t m 1 t=0, y t m 1 t=0 cay. Fo example, cay g = 1 when we com- 196

8 pute C[], and cay g = 0 when we compute C[]. Suppose that we ae now conside a standad with a cay g. Assume that the last two steps to compute ( + g )P ae point double and point addition with u D S. We get a elation + g = U + u, when U can be witten as a summation of a standad and a cay g. Hence, + g = ( + g ) + u, Let C[ + g = g + u, ( mod ) + g = g + u. + g ] = t m t=0, x t m t=0, y t m t=0 be the optimal solution of +g. The optimal solution C,u [ + g ] = t m 1 t=0, x t m 1 t=0, y t m 1 t=0, whee fo 1 t m 1, fo 1 t m 1, fo 1 t m 1. 0 = u, t = t 1 x 0 = 0, x t = x t y 0 = 0, y t = y t 1 If the last two steps to compute ( + g )P ae point tiple and point addition with u D S. We get a elation + g = ( + g ) + u, when u D S. Same as the case fo point double, we get a elation ( mod ) + g = g + u. In this case, the optimal solution C,u [ + g ] = t m 1 t=0, x t m 1 t=0, y t m 1 t=0, whee fo 1 t m 1, fo 1 t m 1, 0 = u, t = t 1 x 0 = 0, x t = x t 1 y 0 = 0, y t = y t fo 1 t m 1 if C[ + g ] = t m t=0, x t m t=0, y t m t=0 be the optimal solution of + g. In ou algoithm, we compute C,u [ + g ], C,u [ +g ] fo all u D S, and the chain with the smallest cost P (C,u [ + g ]), P (C,u [ + g ]) is chosen to be the optimal solution C[ + g ]. Suppose that the input of the algoithm is, and we ae computing C[]. Ou algoithm needs an optimal chain of +g and +g. Then, ou algoithm equies an optimal chain of 4 + g 4, 6 + g 6, and 9 + g to compute 9 C[ + g ] and C[ + g ]. Let the set of 197

9 possible g k be G k, i.e. G = {0} when is an input of the algoithm. Define G = G. x y x,y Z We show in Appendix A that G is a finite set if D S is finite. This infes that it is enough to compute C[ x + g] fo each g G when we conside a y standad x. We illustate the idea in Example y and Figue. Example Compute the optimal double-base chain of 5 when P add = P dbl = P tpl = 1 and D S = {0, ±1}. When D S = {0, ±1}, we can compute the cay set G = {0, 1} using algoithm poposed in Appendix A. We want to compute C[5] = R, X, Y such that i D S and x i, y i Z, x i x i+1, y i y i+1. 5 can be ewitten as follows: 5 = +1 = (+1) 1 = (1+1) 1. We need C[] ( 5 =, g = 0 o 5 = 1, g 1 = 1) and C[] ( 5 =, g = 1). It is easy to see that the optimal chain C[] = 1, 1, 0 and C[] = 1, 0, 1. P (C[]) = P (C[]) = 1. We choose the best choice among 5 = +1, 5 = 1, 5 = 1. By the fist choice, we get the chain C,1 [5] = 1, 1, 0, 0, 0,. The second choice and the thid choice is C, 1 [5] = C, 1 [5] = 1, 1, 0, 1, 0, 1. We get P (C,1 [5]) = P (C, 1 [5]) = P (C, 1 [5]) =, and all of them can be the optimal chain. Using the idea explained in this subsection, we popose Algoithms,4. 4. EXPERIMENTAL RESULTS To evaluate ou algoithm, we show some expeimental esults in this section. We pefom the expeiment on each implementation envionment such as the scala multiplication defined on the binay field (F q) and the scala multiplication defined on the pime field (F p ). In this section, we will conside the computation time of point addition, point double, and point tiple defined in Section 1 as the numbe of the opeations in lowe laye, field invesion ([i]), field squaing ([s]), and field multiplication ([m]), i.e. we show the aveage computation time of scala multiplication in tems of α[i] + β[s] + ξ[m]. Then, we appoximate the computation time of field squaing [s] and field invesion [i] in tems of multiplicative factos of field multiplication [m], and compae ou algoithm with existing algoithms Scala Multiplication on Binay Field In the binay field, the field squaing is vey fast, i.e. [s] 0. Nomally, Basically, [i]/[m] 10. P dbl = P add = [i] + [s] + [m], and thee ae many eseaches woking on optimizing moe complicated opeation such as point tiple and point quaduple [14] [15]. Moeove, when point addition is chosen to pefom just afte the point double, we can use some intemediate esults of point double to educe the computation time of point addition. Then, it is moe effective to conside point double and point addition togethe as one basic opeation. We call the opeation as point double-and-add, with the computation time P dbl+add < P dbl + P add. 198

10 C[] = 1, 1, 0, P (C[]) = 1 C[] = 1, 0, 1, P (C[]) = 1 C[] = 1, 1, 0 P (C[]) = 1 P (C[]) + P tpl + P add P (C[]) + P dbl + P add P (C[]) + P dbl + P add C[5] = 1, 1, 0, 0, 0, o C[5] = 1, 1, 0, 1, 0, 1 P (C[5]) = Figue. Given D S = {0, ±1}, we can compute C[5] by thee ways. The fist way is to compute C[], and pefom a point double and a point addition. The second is to compute C[], pefom a point double, and a point substitution (addition with S). The thid is to compute C[], pefom a point tiple, and a point substitution. All methods consume the same cost. The simila thing also happens when we pefom point addition afte point tiple, and we also define point tiple-and-add as anothe basic opeation, with the computation time P tpl+add < P tpl + P add. With some small impovements of Algoithms,4, we can also popose the algoithm which output the optimal chains unde the existence of P dbl+add and P tpl+add. To pefom expeiments, we use the same paametes as [7] fo P dbl, P tpl, P add, P dbl+add, and P tpl+add (these paametes ae shown in Appendix B). We set D S = {0, ±1}, and andomly select 10, 000 positive integes which ae less than 16, and find the aveage computation cost compaing between the optimal chain poposed in this pape and the geedy algoithm pesented in [7]. The esults ae shown in Table 1. Ou esult is 4.06% bette than [7] when [i]/[m] = 4, and 4.77% bette than [7] when [i]/[m] = 8. We note that the time complexity of Binay and NAF itself is O(n), while the time complexity of Tenay/Binay, DBC(Geedy), and Optimized DBC is O(n ). 4.. Scala Multiplication on Pime Field When we compute the scala multiplication on pime field, field invesion is a vey expensive task as [i]/[m] is usually moe than 0. To cope with that, we compute scala multiplication in the coodinate in which optimize the numbe of field invesion we need to pefom such as inveted Edwad coodinate with a cuve in Edwads fom [11]. Up to this state, it is the fastest way to implement scala multiplication. In ou expeiment, we use the computation cost P dbl, P tpl, P add as in [6], and set D S = 0, ±1. We pefom five expeiments, fo the positive intege less than 19, 56, 0, and 84. In each expeiment, we andomly select 10, 000 integes, and find the aveage computation cost in tems of [m]. We show that esults in Table. Ou esults impove the tee-based appoach poposed by Doche and Habsiege by.95%,.88%,.90%,.90%,.90% when bit numbes ae 19, 56, 0, 84 espectively. We also evaluate the aveage unning time of ou algoithm itself in this expeiment. Shown in Table, we compae the aveage computation of ou method with the existing geedy-type algoithm using Java in Windows Vista, AMD Athlon(tm) 64X Dual Coe Pocesso GHz. The most notable esult in the table is the esult fo 448-bit inputs. In this case, the aveage unning time of ou algoithm is 0ms, while the existing algoithm [7] takes 9ms. We note that the diffeence between two aveage unning time is negligible, as the aveage computation time of scala multiplication in Java is shown to be between ms [1]. We also compae ou esults with the othe digit 199

11 Table 1. Compaing the computation cost fo scala point multiplication using double-base chains when the elliptic cuve is implemented in the binay field Method [i]/[m] = 4 [i]/[m] = 8 Binay 167[m] 441[m] NAF [1] 1465[m] 5[m] Tenay/Binay [5] 146[m] 168[m] DBC (Geedy) [7] 147[m] 19[m] Optimized DBC (Ou Result) 169[m] 07[m] Table. Compaing the computation cost fo scala point multiplication using double-base chains when the elliptic cuve is implemented in the pime field Method 19 bits 56 bits 0 bits 84 bits NAF [1] [m] 4.5[m] 09.[m] 65.[m] Tenay/Binay [5] 1761.[m] 5.6[m] 944.9[m] 57.[m] DB-Chain (Geedy) [7] 175.5[m] 0.0[m] 879.1[m] 455.[m] Tee-Based Appoach [9] 1691.[m] 55.8[m] 81.0[m] 86.0[m] Ou Result 164.5[m] 168.[m] 710.9[m] 54.1[m] Table. The aveage unning time of ou algoithm compaed with the existing algoithm [7] when D S = {0, ±1} Input Size [7] Ou Results 19 Bits 4ms 7ms 56 Bits 6ms 1ms 0 Bits 0ms 1ms 84 Bits 9ms 0ms sets. In this case, we compae ou esults with the wok by Benstein et al. [8]. In the pape, they use the diffeent way to measue the computation cost of scla multiplication. In addition to the cost of computing S, they also conside the cost fo pecomputations. Fo example, the cost to compute ±S, ±5S,..., ±17S is also included in the computation cost of any P computed using D S = {0, ±1, ±,..., ±17}. We pefom the expeiment on eight diffeent cuves and coodinates. In each cuve, the computation cost fo point double, point addition, and point tiple ae diffeent, and we use the same paametes as defined in [8]. We use D S = {0, ±1, ±,..., ±(h + 1)} when we optimize 0 h 0 that give us the minimal aveage computation cost. Although, the computation cost of the scala multiplication tends to be lowe if we use lage digit set, the highe pecompuation cost makes optimal h lied between 6 to 8 in most of cases. Recently, Meloni and Hasan [6] poposed a new paadigm to compute scala multiplication using double-base numbe system. Instead of using double-base chain, they cope with the difficulties computing the numbe system intoducing Yao s algoithm. Thei esults significantly impoves the esult using the double-base chain using geedy algoithm, especially the cuve whee point tiple is expensive. In Tables 4-5, we compae the esults in [8] and [6] with ou algoithm. Again, we andomly choose 10, 000 positive integes less than 160 in Table 4, and less than 56 in Table 5. We significantly impove the esults of [8]. On the othe hand, ou esults do not impove the esult of [6] 00

12 Table 4. Compaing the computation cost fo scala point muliplication using double-base chains in lage digit set when the elliptic cuve is implemented in the pime field, and the bit numbe is 160. The esults in this table ae diffeent fom the othes. Each numbe is the cost fo computing a scala multiplication with the pecomputation time. In each case, we find the digit set D S that makes the numbe minimal. Method DIK Edwads ExtJQuatic Hessian DBC + Geedy Alg. [8] 150.4[m] 1.9[m] 111.0[m] [m] DBNS + Yao s Alg. [6] 1477.[m] 18.[m] 16.0[m] [m] Ou Algoithm 148.7[m] 184.[m] 176.5[m] [m] Method InvEdwads JacIntesect Jacobian Jacobian- DBC + Geedy Alg. [8] 190.[m] 148.8[m] [m] 1504.[m] DBNS + Yao s Alg. [6] 158.6[m] 101.[m] 154.9[m] 1475.[m] Ou Algoithm 157.5[m] 176.0[m] [m] [m] Table 5. Compaing the computation cost fo scala point muliplication using double-base chains in lage digit set when the elliptic cuve is implemented in the pime field, and the bit numbe is 56. The esults in this table ae diffeent fom the othes. Each numbe is the cost fo computing a scala multiplication with the pecomputation time. In each case, we find the digit set D S that makes the numbe minimal. Method DIK Edwads ExtJQuatic Hessian DBC + Geedy Alg. [8] 9.[m] 089.7[m] 071.[m] 470.6[m] DBNS + Yao s Alg. [6] 19.[m] 09.8[m] [m] 74.0[m] Ou Algoithm 87.4[m] 01.[m] 019.4[m] 407.4[m] Method InvEdwads JacIntesect Jacobian Jacobian- DBC + Geedy Alg. [8] 041.[m] 66.1[m] 466.[m] 79.0[m] DBNS + Yao s Alg. [6] 199.[m] 050.0[m] 416.[m] 16.[m] Ou Algoithm [m] 17.5[m] 41.[m] 19.9[m] in many cases such as Hessian cuves. These cases ae the case when point tiple is a costly opeation, and we need only few point tiples in the optimal chain. In this case, Yao s algoithm woks effciently. Howeve, ou algoithm woks bette in the case whee point tiple is fast compaed to point addition such as DIK and Jacobian-. Ou algoithm woks bette in the inveted Edwad coodinate, which is commonly used as a benchmak to compae scala multiplication algoithms. 5. CONCLUSION In this wok, we use the dynamic pogamming algoithm to pesent the optimal double-base chain. The chain guaantees the optimal computation cost on the scala multiplication. The time complexity of the algoithm is O(lg ) simila to the geedy algoithm. The expeimental esults show that the optimal chains significatly impove the efficiency of scala multiplication fom the geedy algoithm. As futue woks, we want to analyze the minimal aveage numbe of tems equied fo each in- 01

13 tege in double-base chain. In double-base numbe system, it is poved that the aveage numbe of tems equied to define intege, when 0 < q is o(q) [5]. Howeve, it is poved that the aveage numbe of tems in the double-base chains povided by geedy algoithm is in Θ(q). Then, it is inteesting to pove if the minimal aveage numbe of tems in the chain is o(q). The esult might intoduce us to a sublinea time algoithm fo scala multiplication. Anothe futue wok is to apply the dynamic pogamming algoithm to DBNS. As the intoduction of Yao s algoithm with a geedy algoithm makes scala multiplication significantly faste, we expect futhe impovement using the algoithm which outputs the optimal double-base numbe system. Howeve, we ecently found many clues suggesting that the poblem might be NP-had. Refeences [1] O. Egecioglu and C. K. Koc, Exponentiation using canonical ecoding, Theoetical Compute Science, vol. 8, no. 1, pp. 19 8, [] J. A. Mui and D. R. Stinson, New minimal weight epesentation fo left-to-ight window methods, Depatment of Combinatoics and Optimization, School of Compute Science, Univesity of Wateloo, 004. [] T. Takagi, D. Reis, S. M. Yen, and B. C. Wu, Radix- non-adjacent fom and its application to paiing-based cyptosystem, IEICE Tans. Fundamentals, vol. E89- A, pp , Januay 006. [4] V. Dimitov and T. V. Cooklev, Two algoithms fo modula exponentiation based on nonstandad aithmetics, IEICE Tans. Fundamentals, vol. E78-A, pp. 8 87, Januay special issue on cyptogaphy and infomation secuity. [5] V. S. Dimitov, G. A. Jullien, and W. C. Mille, An algoithm fo modula exponentiations, Infomation Pocessing Lettes, vol. 66, pp , [6] N. Meloni and M. A. Hasan, Elliptic cuve scala multiplication combining yao s algoithm and double bases, in CHES 009, pp , 009. [7] V. Dimitov, L. Imbet, and P. K. Misha, The doublebase numbe system and its application to elliptic cuve cyptogaphy, Mathematics of Computation, vol. 77, pp , 008. [8] D. J. Benstein, P. Bikne, T. Lange, and C. Petes, Optimizing double-base elliptic-cuve single-scala multiplication, in In Pogess in Cyptology - IN- DOCRYPT 007, vol of Lectue Notes in Compute Science, pp , Spinge, 007. [9] C. Doche and L. Habsiege, A tee-based appoach fo computing double-base chains, in ACISP 008, pp , 008. [10] Same Authos as This Pape, Fast elliptic cuve cyptogaphy using minimal weight convesion of d integes, in Poceedings of AISC 01 (J. Piepzyk and C. Thomboson, eds.), vol. 15 of CRPIT, pp. 15 6, ACS, Januay 01. [11] D. Benstein and T. Lange, Explicit-fomulas database ( [1] J. Gobschadl and D. Page, E?cient java implementation of elliptic cuve cyptogaphy fo jme-enabled mobile devices, cyptology epint Achive, vol. 71, 011. [1] L. Imbet and F. Philippe, How to compute shotest double-base chains?, in ANTS IX, July 010. [14] M. Ciet, M. Joye, K. Laute, and P. L. Montgomey, Tading invesions fo multiplications in elliptic cuve cyptogaphy, Designs, Codes and Cyptogaphy, vol. 9, no. 6, pp , 006. [15] K. Eisentage, K. Laute, and P. L. Montgomey, Fast elliptic cuve aithmetic and impoved Weil paiing evaluation, in Topics in Cyptology - CT-RSA 00, vol. 61 of Lectue Notes in Compute Science, pp. 4 54, Spinge, 00. [16] P. Longa and C. Gebotys, Fast multibase methods and othe seveal optimizations fo elliptic cuve scala multiplication, Poc. of PKC 009, pp , 009. A. THE CARRY SET As discussed in Section, C S depends on the digit set D S. If D S = {0, 1}, we need only the solution of 1 1 S S d d S d, S d. Howeve, if the digit set is not {0, 1}, we will also need othe sub-solutions. Shown in Example 1, we need ( + c 1 )S ( 1 d + c )S d, 0

14 Algoithm 5: Find the cay set of the given digit set input : the digit set D S output: the cay set C S 1 Ct {0}, C S while Ct do Pick x Ct 4 Ct Ct ({ x+d Z d D S } C S {x}) 5 Ct Ct ({ x+d+1 Z d D S } C S {x}) 6 Ct Ct ({ x+d Z d D S } C S {x}) 7 Ct Ct ({ x+d+1 8 C S C S {x} 9 Ct Ct {x} 10 end Z d D S } C S {x}) 1 d ( + c )S ( + c 4 )S d, when c 1, c, c, c 4 {0, 1} = C S,1. Actually, the set C S,1 = C BS,1 C T S,1 when C BS,1 = C T S,1 = l {0,1} l {0,1,} { l d d D S d l mod }, { l d d D S d l mod } Howeve, the cay set C S,1 defined above is not enough. When, we find the solutions fo each ( 1 + c1 )S ( d + c )S d and ( 1 + c )S ( d + c4 )S d, we will need 1 d ( + c 5 )S ( + c 6 )S d, d ( + c 7 )S ( + c 8 )S d, d ( + c 9 )S ( + c 10 )S d, 9 9 when c 5, c 6, c 7, c 8, c 9, c 10 C S, = C BS, C T S, if C BS, = { l + c d d l mod }, C T S, = l {0,1} l {0,1,} { l + c d d l mod }, when c C S,1 d D S. Then, we get C S,n+1 = C BS,n+1 C T S,n+1 if C BS,n+1 = { l + c d d l mod }, C T S,n+1 = l {0,1} l {0,1,} when c C S,n d D S. We define C S as C S = C S,. { l + c d d l mod }, t=1 We popose an algoithm to find C S in Algoithm 5 based on beadth-fist seach scheme. Also, we pove that C S is finite set fo all finite digit set D S in Lemma A.1. Lemma A.1 Given the finite digit set D S, Algoithm 5 always teminates. And, C S max D S min D S +, when C S is the output cay set. Poof Since C S = l {0,1} l {0,1,} { l + c d c + d l mod } { l + c d c + d l mod }, 0

15 Table 6. P dbl, P tpl, P add, P dbl+add, P tpl+add used in the expeiment on Subsection 4.1 Opeation [i]/[m] = 4 [i]/[m] = 8 P dbl [i] + [s] + [m] [i] + [s] + [m] P add [i] + [s] + [m] [i] + [s] + [m] P tpl [i] + [s] + [m] [i] + 4[s] + 7[m] P dbl+add [i] + [s] + [m] [i] + [s] + 9[m] P tpl+add [i] + [s] + 4[m] [i] + [s] + 9[m] Table 7. P dbl, P tpl, P add used in the expeiment on Subsection 4. Cuve Shape P dbl P tpl P add DIK [m] + 7[s] 6[m] + 6[s] 11[m] + 6[s] Edwads [m] + 4[s] 9[m] + 4[s] 10[m] + 1[s] ExtJQuatic [m] + 5[s] 8[m] + 4[s] 7[m] + 4[s] Hessian [m] + 6[s] 8[m] + 6[s] 6[m] + 6[s] InvEdwads [m] + 4[s] 9[m] + 4[s] 9[m] + 1[s] JacIntesect [m] + 5[s] 6[m] + 10[s] 11[m] + 1[s] Jacobian 1[m] + 8[s] 5[m] + 10[s] 10[m] + 4[s] Jacobian- [m] + 5[s] 7[m] + 7[s] 10[m] + 4[s] whee d D S, c C S. Then, Also, min C S min C S max D S. min C S max D S. max C S min D S + 1. We conclude that if D S is finite, C S is also finite. And, Algoithm 5 always teminates. C S max D S min D S +. B. P dbl, P tpl, P add USED IN OUR EXPERI- MENTS Fo scala multiplication on binay field (Subsection 4.1), we use the same paamete as [7] shown in Table 6. Shown in Table 7, the esults in Subsection 4. ae based on P dbl, P tpl, P add in [6]. In this state, many woks have futhe impoved the cost, but we use these cost to make the compaisons between ou esults and existing woks can be done easily and pecisely. Recently, thee is a wok by Longa and Gebotys [16] on seveal impovements fo double-base chains. The value P dbl, P tpl, P add they used ae smalle than those given in Tables 6 and 7. Afte implementing thei paametes on the numbe with 160 bits, we show the esults in Table 8. We can educe thei computation times by 1.0%, 0.40%, and 0.71% in inveted Edwads coodinates, Jacobian-, and ExtJQuatic espectively. In this state, we ae finding the expeimental esult of othe geedy algoithms unde these P dbl, P tpl, P add value. Table 8. Compaing ou esults with [16] when the bit numbe is 160. Cuve Shape [16] Ou Results InvEdwads 151[m] 17[m] Jacobian- 1460[m] 1454[m] ExtJQuatic 168[m] 159[m] 04

Fast Elliptic Curve Cryptography Using Optimal Double-Base Chains

Fast Elliptic Curve Cryptography Using Optimal Double-Base Chains Fast Elliptic Curve Cryptography Using Optimal Double-Base Chains Vorapong Suppakitpaisarn 1,, Masato Edahiro 1,3, and Hiroshi Imai 1, 1 Graduate School of Information Science and Technology, the University

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computes and Mathematics with Applications 58 (009) 9 7 Contents lists available at ScienceDiect Computes and Mathematics with Applications jounal homepage: www.elsevie.com/locate/camwa Bi-citeia single

More information

Pearson s Chi-Square Test Modifications for Comparison of Unweighted and Weighted Histograms and Two Weighted Histograms

Pearson s Chi-Square Test Modifications for Comparison of Unweighted and Weighted Histograms and Two Weighted Histograms Peason s Chi-Squae Test Modifications fo Compaison of Unweighted and Weighted Histogams and Two Weighted Histogams Univesity of Akueyi, Bogi, v/noduslód, IS-6 Akueyi, Iceland E-mail: nikolai@unak.is Two

More information

ON INDEPENDENT SETS IN PURELY ATOMIC PROBABILITY SPACES WITH GEOMETRIC DISTRIBUTION. 1. Introduction. 1 r r. r k for every set E A, E \ {0},

ON INDEPENDENT SETS IN PURELY ATOMIC PROBABILITY SPACES WITH GEOMETRIC DISTRIBUTION. 1. Introduction. 1 r r. r k for every set E A, E \ {0}, ON INDEPENDENT SETS IN PURELY ATOMIC PROBABILITY SPACES WITH GEOMETRIC DISTRIBUTION E. J. IONASCU and A. A. STANCU Abstact. We ae inteested in constucting concete independent events in puely atomic pobability

More information

On the Computation of the Optimal Ate Pairing at the 192-bit Security Level

On the Computation of the Optimal Ate Pairing at the 192-bit Security Level On the Computation of the Optimal Ate Paiing at the 192-bit Secuity Level Loubna Ghammam 1 and Emmanuel Fouotsa 2 (1) IRMAR, UMR CNRS 6625, Univesité Rennes 1, Campus de Beaulieu 35042 Rennes cedex, Fance.

More information

NOTE. Some New Bounds for Cover-Free Families

NOTE. Some New Bounds for Cover-Free Families Jounal of Combinatoial Theoy, Seies A 90, 224234 (2000) doi:10.1006jcta.1999.3036, available online at http:.idealibay.com on NOTE Some Ne Bounds fo Cove-Fee Families D. R. Stinson 1 and R. Wei Depatment

More information

Surveillance Points in High Dimensional Spaces

Surveillance Points in High Dimensional Spaces Société de Calcul Mathématique SA Tools fo decision help since 995 Suveillance Points in High Dimensional Spaces by Benad Beauzamy Januay 06 Abstact Let us conside any compute softwae, elying upon a lage

More information

Secret Exponent Attacks on RSA-type Schemes with Moduli N = p r q

Secret Exponent Attacks on RSA-type Schemes with Moduli N = p r q Secet Exponent Attacks on RSA-type Schemes with Moduli N = p q Alexande May Faculty of Compute Science, Electical Engineeing and Mathematics Univesity of Padebon 33102 Padebon, Gemany alexx@uni-padebon.de

More information

F-IF Logistic Growth Model, Abstract Version

F-IF Logistic Growth Model, Abstract Version F-IF Logistic Gowth Model, Abstact Vesion Alignments to Content Standads: F-IFB4 Task An impotant example of a model often used in biology o ecology to model population gowth is called the logistic gowth

More information

The Substring Search Problem

The Substring Search Problem The Substing Seach Poblem One algoithm which is used in a vaiety of applications is the family of substing seach algoithms. These algoithms allow a use to detemine if, given two chaacte stings, one is

More information

Central Coverage Bayes Prediction Intervals for the Generalized Pareto Distribution

Central Coverage Bayes Prediction Intervals for the Generalized Pareto Distribution Statistics Reseach Lettes Vol. Iss., Novembe Cental Coveage Bayes Pediction Intevals fo the Genealized Paeto Distibution Gyan Pakash Depatment of Community Medicine S. N. Medical College, Aga, U. P., India

More information

CALCULATING THE NUMBER OF TWIN PRIMES WITH SPECIFIED DISTANCE BETWEEN THEM BASED ON THE SIMPLEST PROBABILISTIC MODEL

CALCULATING THE NUMBER OF TWIN PRIMES WITH SPECIFIED DISTANCE BETWEEN THEM BASED ON THE SIMPLEST PROBABILISTIC MODEL U.P.B. Sci. Bull. Seies A, Vol. 80, Iss.3, 018 ISSN 13-707 CALCULATING THE NUMBER OF TWIN PRIMES WITH SPECIFIED DISTANCE BETWEEN THEM BASED ON THE SIMPLEST PROBABILISTIC MODEL Sasengali ABDYMANAPOV 1,

More information

Auchmuty High School Mathematics Department Advanced Higher Notes Teacher Version

Auchmuty High School Mathematics Department Advanced Higher Notes Teacher Version The Binomial Theoem Factoials Auchmuty High School Mathematics Depatment The calculations,, 6 etc. often appea in mathematics. They ae called factoials and have been given the notation n!. e.g. 6! 6!!!!!

More information

Stanford University CS259Q: Quantum Computing Handout 8 Luca Trevisan October 18, 2012

Stanford University CS259Q: Quantum Computing Handout 8 Luca Trevisan October 18, 2012 Stanfod Univesity CS59Q: Quantum Computing Handout 8 Luca Tevisan Octobe 8, 0 Lectue 8 In which we use the quantum Fouie tansfom to solve the peiod-finding poblem. The Peiod Finding Poblem Let f : {0,...,

More information

AQI: Advanced Quantum Information Lecture 2 (Module 4): Order finding and factoring algorithms February 20, 2013

AQI: Advanced Quantum Information Lecture 2 (Module 4): Order finding and factoring algorithms February 20, 2013 AQI: Advanced Quantum Infomation Lectue 2 (Module 4): Ode finding and factoing algoithms Febuay 20, 203 Lectue: D. Mak Tame (email: m.tame@impeial.ac.uk) Intoduction In the last lectue we looked at the

More information

Relating Branching Program Size and. Formula Size over the Full Binary Basis. FB Informatik, LS II, Univ. Dortmund, Dortmund, Germany

Relating Branching Program Size and. Formula Size over the Full Binary Basis. FB Informatik, LS II, Univ. Dortmund, Dortmund, Germany Relating Banching Pogam Size and omula Size ove the ull Binay Basis Matin Saueho y Ingo Wegene y Ralph Wechne z y B Infomatik, LS II, Univ. Dotmund, 44 Dotmund, Gemany z ankfut, Gemany sauehof/wegene@ls.cs.uni-dotmund.de

More information

A scaling-up methodology for co-rotating twin-screw extruders

A scaling-up methodology for co-rotating twin-screw extruders A scaling-up methodology fo co-otating twin-scew extudes A. Gaspa-Cunha, J. A. Covas Institute fo Polymes and Composites/I3N, Univesity of Minho, Guimaães 4800-058, Potugal Abstact. Scaling-up of co-otating

More information

HOW TO TEACH THE FUNDAMENTALS OF INFORMATION SCIENCE, CODING, DECODING AND NUMBER SYSTEMS?

HOW TO TEACH THE FUNDAMENTALS OF INFORMATION SCIENCE, CODING, DECODING AND NUMBER SYSTEMS? 6th INTERNATIONAL MULTIDISCIPLINARY CONFERENCE HOW TO TEACH THE FUNDAMENTALS OF INFORMATION SCIENCE, CODING, DECODING AND NUMBER SYSTEMS? Cecília Sitkuné Göömbei College of Nyíegyháza Hungay Abstact: The

More information

ANA BERRIZBEITIA, LUIS A. MEDINA, ALEXANDER C. MOLL, VICTOR H. MOLL, AND LAINE NOBLE

ANA BERRIZBEITIA, LUIS A. MEDINA, ALEXANDER C. MOLL, VICTOR H. MOLL, AND LAINE NOBLE THE p-adic VALUATION OF STIRLING NUMBERS ANA BERRIZBEITIA, LUIS A. MEDINA, ALEXANDER C. MOLL, VICTOR H. MOLL, AND LAINE NOBLE Abstact. Let p > 2 be a pime. The p-adic valuation of Stiling numbes of the

More information

Quantum Fourier Transform

Quantum Fourier Transform Chapte 5 Quantum Fouie Tansfom Many poblems in physics and mathematics ae solved by tansfoming a poblem into some othe poblem with a known solution. Some notable examples ae Laplace tansfom, Legende tansfom,

More information

Temporal-Difference Learning

Temporal-Difference Learning .997 Decision-Making in Lage-Scale Systems Mach 17 MIT, Sping 004 Handout #17 Lectue Note 13 1 Tempoal-Diffeence Leaning We now conside the poblem of computing an appopiate paamete, so that, given an appoximation

More information

FUSE Fusion Utility Sequence Estimator

FUSE Fusion Utility Sequence Estimator FUSE Fusion Utility Sequence Estimato Belu V. Dasaathy Dynetics, Inc. P. O. Box 5500 Huntsville, AL 3584-5500 belu.d@dynetics.com Sean D. Townsend Dynetics, Inc. P. O. Box 5500 Huntsville, AL 3584-5500

More information

Construction and Analysis of Boolean Functions of 2t + 1 Variables with Maximum Algebraic Immunity

Construction and Analysis of Boolean Functions of 2t + 1 Variables with Maximum Algebraic Immunity Constuction and Analysis of Boolean Functions of 2t + 1 Vaiables with Maximum Algebaic Immunity Na Li and Wen-Feng Qi Depatment of Applied Mathematics, Zhengzhou Infomation Engineeing Univesity, Zhengzhou,

More information

C/CS/Phys C191 Shor s order (period) finding algorithm and factoring 11/12/14 Fall 2014 Lecture 22

C/CS/Phys C191 Shor s order (period) finding algorithm and factoring 11/12/14 Fall 2014 Lecture 22 C/CS/Phys C9 Sho s ode (peiod) finding algoithm and factoing /2/4 Fall 204 Lectue 22 With a fast algoithm fo the uantum Fouie Tansfom in hand, it is clea that many useful applications should be possible.

More information

Chapter 3: Theory of Modular Arithmetic 38

Chapter 3: Theory of Modular Arithmetic 38 Chapte 3: Theoy of Modula Aithmetic 38 Section D Chinese Remainde Theoem By the end of this section you will be able to pove the Chinese Remainde Theoem apply this theoem to solve simultaneous linea conguences

More information

Fixed Argument Pairing Inversion on Elliptic Curves

Fixed Argument Pairing Inversion on Elliptic Curves Fixed Agument Paiing Invesion on Elliptic Cuves Sungwook Kim and Jung Hee Cheon ISaC & Dept. of Mathematical Sciences Seoul National Univesity Seoul, Koea {avell7,jhcheon}@snu.ac.k Abstact. Let E be an

More information

New Finding on Factoring Prime Power RSA Modulus N = p r q

New Finding on Factoring Prime Power RSA Modulus N = p r q Jounal of Mathematical Reseach with Applications Jul., 207, Vol. 37, o. 4, pp. 404 48 DOI:0.3770/j.issn:2095-265.207.04.003 Http://jme.dlut.edu.cn ew Finding on Factoing Pime Powe RSA Modulus = p q Sadiq

More information

Probablistically Checkable Proofs

Probablistically Checkable Proofs Lectue 12 Pobablistically Checkable Poofs May 13, 2004 Lectue: Paul Beame Notes: Chis Re 12.1 Pobablisitically Checkable Poofs Oveview We know that IP = PSPACE. This means thee is an inteactive potocol

More information

ASTR415: Problem Set #6

ASTR415: Problem Set #6 ASTR45: Poblem Set #6 Cuan D. Muhlbege Univesity of Mayland (Dated: May 7, 27) Using existing implementations of the leapfog and Runge-Kutta methods fo solving coupled odinay diffeential equations, seveal

More information

Functions Defined on Fuzzy Real Numbers According to Zadeh s Extension

Functions Defined on Fuzzy Real Numbers According to Zadeh s Extension Intenational Mathematical Foum, 3, 2008, no. 16, 763-776 Functions Defined on Fuzzy Real Numbes Accoding to Zadeh s Extension Oma A. AbuAaqob, Nabil T. Shawagfeh and Oma A. AbuGhneim 1 Mathematics Depatment,

More information

ON THE INVERSE SIGNED TOTAL DOMINATION NUMBER IN GRAPHS. D.A. Mojdeh and B. Samadi

ON THE INVERSE SIGNED TOTAL DOMINATION NUMBER IN GRAPHS. D.A. Mojdeh and B. Samadi Opuscula Math. 37, no. 3 (017), 447 456 http://dx.doi.og/10.7494/opmath.017.37.3.447 Opuscula Mathematica ON THE INVERSE SIGNED TOTAL DOMINATION NUMBER IN GRAPHS D.A. Mojdeh and B. Samadi Communicated

More information

Using Laplace Transform to Evaluate Improper Integrals Chii-Huei Yu

Using Laplace Transform to Evaluate Improper Integrals Chii-Huei Yu Available at https://edupediapublicationsog/jounals Volume 3 Issue 4 Febuay 216 Using Laplace Tansfom to Evaluate Impope Integals Chii-Huei Yu Depatment of Infomation Technology, Nan Jeon Univesity of

More information

Recent Advances in Chemical Engineering, Biochemistry and Computational Chemistry

Recent Advances in Chemical Engineering, Biochemistry and Computational Chemistry Themal Conductivity of Oganic Liquids: a New Equation DI NICOLA GIOVANNI*, CIARROCCHI ELEONORA, PIERANTOZZI ARIANO, STRYJEK ROAN 1 DIIS, Univesità Politecnica delle ache, 60131 Ancona, ITALY *coesponding

More information

10/04/18. P [P(x)] 1 negl(n).

10/04/18. P [P(x)] 1 negl(n). Mastemath, Sping 208 Into to Lattice lgs & Cypto Lectue 0 0/04/8 Lectues: D. Dadush, L. Ducas Scibe: K. de Boe Intoduction In this lectue, we will teat two main pats. Duing the fist pat we continue the

More information

A Deep Convolutional Neural Network Based on Nested Residue Number System

A Deep Convolutional Neural Network Based on Nested Residue Number System A Deep Convolutional Neual Netwok Based on Nested Residue Numbe System Hioki Nakahaa Ehime Univesity, Japan Tsutomu Sasao Meiji Univesity, Japan Abstact A pe-tained deep convolutional neual netwok (DCNN)

More information

A Bijective Approach to the Permutational Power of a Priority Queue

A Bijective Approach to the Permutational Power of a Priority Queue A Bijective Appoach to the Pemutational Powe of a Pioity Queue Ia M. Gessel Kuang-Yeh Wang Depatment of Mathematics Bandeis Univesity Waltham, MA 02254-9110 Abstact A pioity queue tansfoms an input pemutation

More information

New problems in universal algebraic geometry illustrated by boolean equations

New problems in universal algebraic geometry illustrated by boolean equations New poblems in univesal algebaic geomety illustated by boolean equations axiv:1611.00152v2 [math.ra] 25 Nov 2016 Atem N. Shevlyakov Novembe 28, 2016 Abstact We discuss new poblems in univesal algebaic

More information

Internet Appendix for A Bayesian Approach to Real Options: The Case of Distinguishing Between Temporary and Permanent Shocks

Internet Appendix for A Bayesian Approach to Real Options: The Case of Distinguishing Between Temporary and Permanent Shocks Intenet Appendix fo A Bayesian Appoach to Real Options: The Case of Distinguishing Between Tempoay and Pemanent Shocks Steven R. Genadie Gaduate School of Business, Stanfod Univesity Andey Malenko Gaduate

More information

Pulse Neutron Neutron (PNN) tool logging for porosity Some theoretical aspects

Pulse Neutron Neutron (PNN) tool logging for porosity Some theoretical aspects Pulse Neuton Neuton (PNN) tool logging fo poosity Some theoetical aspects Intoduction Pehaps the most citicism of Pulse Neuton Neuon (PNN) logging methods has been chage that PNN is to sensitive to the

More information

Topic 4a Introduction to Root Finding & Bracketing Methods

Topic 4a Introduction to Root Finding & Bracketing Methods /8/18 Couse Instucto D. Raymond C. Rumpf Office: A 337 Phone: (915) 747 6958 E Mail: cumpf@utep.edu Topic 4a Intoduction to Root Finding & Backeting Methods EE 4386/531 Computational Methods in EE Outline

More information

Lecture 25: Pairing Based Cryptography

Lecture 25: Pairing Based Cryptography 6.897 Special Topics in Cyptogaphy Instucto: Ran Canetti May 5, 2004 Lectue 25: Paiing Based Cyptogaphy Scibe: Ben Adida 1 Intoduction The field of Paiing Based Cyptogaphy has exploded ove the past 3 yeas

More information

Vectors, Vector Calculus, and Coordinate Systems

Vectors, Vector Calculus, and Coordinate Systems Apil 5, 997 A Quick Intoduction to Vectos, Vecto Calculus, and Coodinate Systems David A. Randall Depatment of Atmospheic Science Coloado State Univesity Fot Collins, Coloado 80523. Scalas and vectos Any

More information

6 Matrix Concentration Bounds

6 Matrix Concentration Bounds 6 Matix Concentation Bounds Concentation bounds ae inequalities that bound pobabilities of deviations by a andom vaiable fom some value, often its mean. Infomally, they show the pobability that a andom

More information

Determining solar characteristics using planetary data

Determining solar characteristics using planetary data Detemining sola chaacteistics using planetay data Intoduction The Sun is a G-type main sequence sta at the cente of the Sola System aound which the planets, including ou Eath, obit. In this investigation

More information

1 Explicit Explore or Exploit (E 3 ) Algorithm

1 Explicit Explore or Exploit (E 3 ) Algorithm 2.997 Decision-Making in Lage-Scale Systems Mach 3 MIT, Sping 2004 Handout #2 Lectue Note 9 Explicit Exploe o Exploit (E 3 ) Algoithm Last lectue, we studied the Q-leaning algoithm: [ ] Q t+ (x t, a t

More information

The Chromatic Villainy of Complete Multipartite Graphs

The Chromatic Villainy of Complete Multipartite Graphs Rocheste Institute of Technology RIT Schola Wos Theses Thesis/Dissetation Collections 8--08 The Chomatic Villainy of Complete Multipatite Gaphs Anna Raleigh an9@it.edu Follow this and additional wos at:

More information

Double folding analysis of 3 He elastic and inelastic scattering to low lying states on 90 Zr, 116 Sn and 208 Pb at 270 MeV

Double folding analysis of 3 He elastic and inelastic scattering to low lying states on 90 Zr, 116 Sn and 208 Pb at 270 MeV Double folding analysis of 3 He elastic and inelastic scatteing to low lying states on 90 Z, 116 Sn and 08 Pb at 70 MeV Mawa N. El-Hammamy Physics Depatment, Faculty of Science, Damanhu Univesity, Egypt

More information

ELASTIC ANALYSIS OF CIRCULAR SANDWICH PLATES WITH FGM FACE-SHEETS

ELASTIC ANALYSIS OF CIRCULAR SANDWICH PLATES WITH FGM FACE-SHEETS THE 9 TH INTERNATIONAL CONFERENCE ON COMPOSITE MATERIALS ELASTIC ANALYSIS OF CIRCULAR SANDWICH PLATES WITH FGM FACE-SHEETS R. Sbulati *, S. R. Atashipou Depatment of Civil, Chemical and Envionmental Engineeing,

More information

EVOLUTIONARY COMPUTING FOR METALS PROPERTIES MODELLING

EVOLUTIONARY COMPUTING FOR METALS PROPERTIES MODELLING EVOLUTIONARY COMPUTING FOR METALS PROPERTIES MODELLING M.F. Abbod*, M. Mahfouf, D.A. Linkens and Sellas, C.M. IMMPETUS Institute fo Micostuctue and Mechanical Popeties Engineeing, The Univesity of Sheffield

More information

This is a very simple sampling mode, and this article propose an algorithm about how to recover x from y in this condition.

This is a very simple sampling mode, and this article propose an algorithm about how to recover x from y in this condition. 3d Intenational Confeence on Multimedia echnology(icm 03) A Simple Compessive Sampling Mode and the Recovey of Natue Images Based on Pixel Value Substitution Wenping Shao, Lin Ni Abstact: Compessive Sampling

More information

12th WSEAS Int. Conf. on APPLIED MATHEMATICS, Cairo, Egypt, December 29-31,

12th WSEAS Int. Conf. on APPLIED MATHEMATICS, Cairo, Egypt, December 29-31, th WSEAS Int. Conf. on APPLIED MATHEMATICS, Caio, Egypt, Decembe 9-3, 7 5 Magnetostatic Field calculations associated with thick Solenoids in the Pesence of Ion using a Powe Seies expansion and the Complete

More information

On a quantity that is analogous to potential and a theorem that relates to it

On a quantity that is analogous to potential and a theorem that relates to it Su une quantité analogue au potential et su un théoème y elatif C R Acad Sci 7 (87) 34-39 On a quantity that is analogous to potential and a theoem that elates to it By R CLAUSIUS Tanslated by D H Delphenich

More information

arxiv: v1 [physics.gen-ph] 18 Aug 2018

arxiv: v1 [physics.gen-ph] 18 Aug 2018 Path integal and Sommefeld quantization axiv:1809.04416v1 [physics.gen-ph] 18 Aug 018 Mikoto Matsuda 1, and Takehisa Fujita, 1 Japan Health and Medical technological college, Tokyo, Japan College of Science

More information

Journal of Inequalities in Pure and Applied Mathematics

Journal of Inequalities in Pure and Applied Mathematics Jounal of Inequalities in Pue and Applied Mathematics COEFFICIENT INEQUALITY FOR A FUNCTION WHOSE DERIVATIVE HAS A POSITIVE REAL PART S. ABRAMOVICH, M. KLARIČIĆ BAKULA AND S. BANIĆ Depatment of Mathematics

More information

This aticle was oiginally published in a jounal published by Elsevie, the attached copy is povided by Elsevie fo the autho s benefit fo the benefit of the autho s institution, fo non-commecial eseach educational

More information

QIP Course 10: Quantum Factorization Algorithm (Part 3)

QIP Course 10: Quantum Factorization Algorithm (Part 3) QIP Couse 10: Quantum Factoization Algoithm (Pat 3 Ryutaoh Matsumoto Nagoya Univesity, Japan Send you comments to yutaoh.matsumoto@nagoya-u.jp Septembe 2018 @ Tokyo Tech. Matsumoto (Nagoya U. QIP Couse

More information

Application of homotopy perturbation method to the Navier-Stokes equations in cylindrical coordinates

Application of homotopy perturbation method to the Navier-Stokes equations in cylindrical coordinates Computational Ecology and Softwae 5 5(): 9-5 Aticle Application of homotopy petubation method to the Navie-Stokes equations in cylindical coodinates H. A. Wahab Anwa Jamal Saia Bhatti Muhammad Naeem Muhammad

More information

A NEW VARIABLE STIFFNESS SPRING USING A PRESTRESSED MECHANISM

A NEW VARIABLE STIFFNESS SPRING USING A PRESTRESSED MECHANISM Poceedings of the ASME 2010 Intenational Design Engineeing Technical Confeences & Computes and Infomation in Engineeing Confeence IDETC/CIE 2010 August 15-18, 2010, Monteal, Quebec, Canada DETC2010-28496

More information

LET a random variable x follows the two - parameter

LET a random variable x follows the two - parameter INTERNATIONAL JOURNAL OF MATHEMATICS AND SCIENTIFIC COMPUTING ISSN: 2231-5330, VOL. 5, NO. 1, 2015 19 Shinkage Bayesian Appoach in Item - Failue Gamma Data In Pesence of Pio Point Guess Value Gyan Pakash

More information

Efficient Multiplication in for Elliptic Curve Cryptography

Efficient Multiplication in for Elliptic Curve Cryptography Efficient Multiplication in fo Elliptic Cuve Cyptogaphy JC Bajad, L Imbet, C Nège and T Plantad Laboatoie d Infomatique de Robotique et de Micoélectonique de Montpellie LIRMM, ue Ada, 3439 Montpellie cedex

More information

Research Article On Alzer and Qiu s Conjecture for Complete Elliptic Integral and Inverse Hyperbolic Tangent Function

Research Article On Alzer and Qiu s Conjecture for Complete Elliptic Integral and Inverse Hyperbolic Tangent Function Abstact and Applied Analysis Volume 011, Aticle ID 697547, 7 pages doi:10.1155/011/697547 Reseach Aticle On Alze and Qiu s Conjectue fo Complete Elliptic Integal and Invese Hypebolic Tangent Function Yu-Ming

More information

6 PROBABILITY GENERATING FUNCTIONS

6 PROBABILITY GENERATING FUNCTIONS 6 PROBABILITY GENERATING FUNCTIONS Cetain deivations pesented in this couse have been somewhat heavy on algeba. Fo example, detemining the expectation of the Binomial distibution (page 5.1 tuned out to

More information

Semi-Custom VLSI Design and Implementation of a New Efficient RNS Division Algorithm

Semi-Custom VLSI Design and Implementation of a New Efficient RNS Division Algorithm Semi-Custom VLSI Design and Implementation of a New Efficient RNS Division Algoithm AHMAD A. HIASAT AND HODA ABDEL-AT-ZOHD 2 Elect. Eng. Dept., Pincess Sumaya Univesity, PO Box 438, Amman 94, Jodan 2 Elect.

More information

Analytical Solutions for Confined Aquifers with non constant Pumping using Computer Algebra

Analytical Solutions for Confined Aquifers with non constant Pumping using Computer Algebra Poceedings of the 006 IASME/SEAS Int. Conf. on ate Resouces, Hydaulics & Hydology, Chalkida, Geece, May -3, 006 (pp7-) Analytical Solutions fo Confined Aquifes with non constant Pumping using Compute Algeba

More information

Bounds on the performance of back-to-front airplane boarding policies

Bounds on the performance of back-to-front airplane boarding policies Bounds on the pefomance of bac-to-font aiplane boading policies Eitan Bachmat Michael Elin Abstact We povide bounds on the pefomance of bac-to-font aiplane boading policies. In paticula, we show that no

More information

Goodness-of-fit for composite hypotheses.

Goodness-of-fit for composite hypotheses. Section 11 Goodness-of-fit fo composite hypotheses. Example. Let us conside a Matlab example. Let us geneate 50 obsevations fom N(1, 2): X=nomnd(1,2,50,1); Then, unning a chi-squaed goodness-of-fit test

More information

On the ratio of maximum and minimum degree in maximal intersecting families

On the ratio of maximum and minimum degree in maximal intersecting families On the atio of maximum and minimum degee in maximal intesecting families Zoltán Lóánt Nagy Lale Özkahya Balázs Patkós Máté Vize Mach 6, 013 Abstact To study how balanced o unbalanced a maximal intesecting

More information

Encapsulation theory: radial encapsulation. Edmund Kirwan *

Encapsulation theory: radial encapsulation. Edmund Kirwan * Encapsulation theoy: adial encapsulation. Edmund Kiwan * www.edmundkiwan.com Abstact This pape intoduces the concept of adial encapsulation, wheeby dependencies ae constained to act fom subsets towads

More information

Chapter 5 Linear Equations: Basic Theory and Practice

Chapter 5 Linear Equations: Basic Theory and Practice Chapte 5 inea Equations: Basic Theoy and actice In this chapte and the next, we ae inteested in the linea algebaic equation AX = b, (5-1) whee A is an m n matix, X is an n 1 vecto to be solved fo, and

More information

CALCULUS II Vectors. Paul Dawkins

CALCULUS II Vectors. Paul Dawkins CALCULUS II Vectos Paul Dawkins Table of Contents Peface... ii Vectos... 3 Intoduction... 3 Vectos The Basics... 4 Vecto Aithmetic... 8 Dot Poduct... 13 Coss Poduct... 21 2007 Paul Dawkins i http://tutoial.math.lama.edu/tems.aspx

More information

working pages for Paul Richards class notes; do not copy or circulate without permission from PGR 2004/11/3 10:50

working pages for Paul Richards class notes; do not copy or circulate without permission from PGR 2004/11/3 10:50 woking pages fo Paul Richads class notes; do not copy o ciculate without pemission fom PGR 2004/11/3 10:50 CHAPTER7 Solid angle, 3D integals, Gauss s Theoem, and a Delta Function We define the solid angle,

More information

Empirical Prediction of Fitting Densities in Industrial Workrooms for Ray Tracing. 1 Introduction. 2 Ray Tracing using DRAYCUB

Empirical Prediction of Fitting Densities in Industrial Workrooms for Ray Tracing. 1 Introduction. 2 Ray Tracing using DRAYCUB Empiical Pediction of Fitting Densities in Industial Wokooms fo Ray Tacing Katina Scheebnyj, Muay Hodgson Univesity of Bitish Columbia, SOEH-MECH, Acoustics and Noise Reseach Goup, 226 East Mall, Vancouve,

More information

Identification of the degradation of railway ballast under a concrete sleeper

Identification of the degradation of railway ballast under a concrete sleeper Identification of the degadation of ailway ballast unde a concete sleepe Qin Hu 1) and Heung Fai Lam ) 1), ) Depatment of Civil and Achitectual Engineeing, City Univesity of Hong Kong, Hong Kong SAR, China.

More information

Multiple Criteria Secretary Problem: A New Approach

Multiple Criteria Secretary Problem: A New Approach J. Stat. Appl. Po. 3, o., 9-38 (04 9 Jounal of Statistics Applications & Pobability An Intenational Jounal http://dx.doi.og/0.785/jsap/0303 Multiple Citeia Secetay Poblem: A ew Appoach Alaka Padhye, and

More information

Classical Worm algorithms (WA)

Classical Worm algorithms (WA) Classical Wom algoithms (WA) WA was oiginally intoduced fo quantum statistical models by Pokof ev, Svistunov and Tupitsyn (997), and late genealized to classical models by Pokof ev and Svistunov (200).

More information

An Application of Fuzzy Linear System of Equations in Economic Sciences

An Application of Fuzzy Linear System of Equations in Economic Sciences Austalian Jounal of Basic and Applied Sciences, 5(7): 7-14, 2011 ISSN 1991-8178 An Application of Fuzzy Linea System of Equations in Economic Sciences 1 S.H. Nassei, 2 M. Abdi and 3 B. Khabii 1 Depatment

More information

Mathematical Model of Magnetometric Resistivity. Sounding for a Conductive Host. with a Bulge Overburden

Mathematical Model of Magnetometric Resistivity. Sounding for a Conductive Host. with a Bulge Overburden Applied Mathematical Sciences, Vol. 7, 13, no. 7, 335-348 Mathematical Model of Magnetometic Resistivity Sounding fo a Conductive Host with a Bulge Ovebuden Teeasak Chaladgan Depatment of Mathematics Faculty

More information

On the ratio of maximum and minimum degree in maximal intersecting families

On the ratio of maximum and minimum degree in maximal intersecting families On the atio of maximum and minimum degee in maximal intesecting families Zoltán Lóánt Nagy Lale Özkahya Balázs Patkós Máté Vize Septembe 5, 011 Abstact To study how balanced o unbalanced a maximal intesecting

More information

PROBLEM SET #1 SOLUTIONS by Robert A. DiStasio Jr.

PROBLEM SET #1 SOLUTIONS by Robert A. DiStasio Jr. POBLM S # SOLUIONS by obet A. DiStasio J. Q. he Bon-Oppenheime appoximation is the standad way of appoximating the gound state of a molecula system. Wite down the conditions that detemine the tonic and

More information

A STUDY OF HAMMING CODES AS ERROR CORRECTING CODES

A STUDY OF HAMMING CODES AS ERROR CORRECTING CODES AGU Intenational Jounal of Science and Technology A STUDY OF HAMMING CODES AS ERROR CORRECTING CODES Ritu Ahuja Depatment of Mathematics Khalsa College fo Women, Civil Lines, Ludhiana-141001, Punjab, (India)

More information

TESTING THE VALIDITY OF THE EXPONENTIAL MODEL BASED ON TYPE II CENSORED DATA USING TRANSFORMED SAMPLE DATA

TESTING THE VALIDITY OF THE EXPONENTIAL MODEL BASED ON TYPE II CENSORED DATA USING TRANSFORMED SAMPLE DATA STATISTICA, anno LXXVI, n. 3, 2016 TESTING THE VALIDITY OF THE EXPONENTIAL MODEL BASED ON TYPE II CENSORED DATA USING TRANSFORMED SAMPLE DATA Hadi Alizadeh Noughabi 1 Depatment of Statistics, Univesity

More information

7.2. Coulomb s Law. The Electric Force

7.2. Coulomb s Law. The Electric Force Coulomb s aw Recall that chaged objects attact some objects and epel othes at a distance, without making any contact with those objects Electic foce,, o the foce acting between two chaged objects, is somewhat

More information

Encapsulation theory: the transformation equations of absolute information hiding.

Encapsulation theory: the transformation equations of absolute information hiding. 1 Encapsulation theoy: the tansfomation equations of absolute infomation hiding. Edmund Kiwan * www.edmundkiwan.com Abstact This pape descibes how the potential coupling of a set vaies as the set is tansfomed,

More information

4/18/2005. Statistical Learning Theory

4/18/2005. Statistical Learning Theory Statistical Leaning Theoy Statistical Leaning Theoy A model of supevised leaning consists of: a Envionment - Supplying a vecto x with a fixed but unknown pdf F x (x b Teache. It povides a desied esponse

More information

Bayesian Analysis of Topp-Leone Distribution under Different Loss Functions and Different Priors

Bayesian Analysis of Topp-Leone Distribution under Different Loss Functions and Different Priors J. tat. Appl. Po. Lett. 3, No. 3, 9-8 (6) 9 http://dx.doi.og/.8576/jsapl/33 Bayesian Analysis of Topp-Leone Distibution unde Diffeent Loss Functions and Diffeent Pios Hummaa ultan * and. P. Ahmad Depatment

More information

Alternative Tests for the Poisson Distribution

Alternative Tests for the Poisson Distribution Chiang Mai J Sci 015; 4() : 774-78 http://epgsciencecmuacth/ejounal/ Contibuted Pape Altenative Tests fo the Poisson Distibution Manad Khamkong*[a] and Pachitjianut Siipanich [b] [a] Depatment of Statistics,

More information

Top K Nearest Keyword Search on Large Graphs

Top K Nearest Keyword Search on Large Graphs Top K Neaest Keywod Seach on Lage Gaphs Miao Qiao, Lu Qin, Hong Cheng, Jeffey Xu Yu, Wentao Tian The Chinese Univesity of Hong Kong, Hong Kong, China {mqiao,lqin,hcheng,yu,wttian}@se.cuhk.edu.hk ABSTRACT

More information

15.081J/6.251J Introduction to Mathematical Programming. Lecture 6: The Simplex Method II

15.081J/6.251J Introduction to Mathematical Programming. Lecture 6: The Simplex Method II 15081J/6251J Intoduction to Mathematical Pogamming ectue 6: The Simplex Method II 1 Outline Revised Simplex method Slide 1 The full tableau implementation Anticycling 2 Revised Simplex Initial data: A,

More information

Method for Approximating Irrational Numbers

Method for Approximating Irrational Numbers Method fo Appoximating Iational Numbes Eic Reichwein Depatment of Physics Univesity of Califonia, Santa Cuz June 6, 0 Abstact I will put foth an algoithm fo poducing inceasingly accuate ational appoximations

More information

Sensor and Simulation Notes. Note 525. Oct Lens Design for a Prolate-Spheroidal Impulse radiating Antenna (IRA)

Sensor and Simulation Notes. Note 525. Oct Lens Design for a Prolate-Spheroidal Impulse radiating Antenna (IRA) Senso and Simulation Notes Note 55 Oct 7 Lens Design fo a Polate-Spheoidal Impulse adiating Antenna (IRA) Sehat Altunc, Cal E. Baum, Chistos G. Chistodoulou and Edl Schamiloglu Univesity of New Mexico

More information

Truncated Squarers with Constant and Variable Correction

Truncated Squarers with Constant and Variable Correction Please veify that ) all pages ae pesent, 2) all figues ae acceptable, 3) all fonts and special chaactes ae coect, and ) all text and figues fit within the Tuncated Squaes with Constant and Vaiable Coection

More information

Absorption Rate into a Small Sphere for a Diffusing Particle Confined in a Large Sphere

Absorption Rate into a Small Sphere for a Diffusing Particle Confined in a Large Sphere Applied Mathematics, 06, 7, 709-70 Published Online Apil 06 in SciRes. http://www.scip.og/jounal/am http://dx.doi.og/0.46/am.06.77065 Absoption Rate into a Small Sphee fo a Diffusing Paticle Confined in

More information

Math 301: The Erdős-Stone-Simonovitz Theorem and Extremal Numbers for Bipartite Graphs

Math 301: The Erdős-Stone-Simonovitz Theorem and Extremal Numbers for Bipartite Graphs Math 30: The Edős-Stone-Simonovitz Theoem and Extemal Numbes fo Bipatite Gaphs May Radcliffe The Edős-Stone-Simonovitz Theoem Recall, in class we poved Tuán s Gaph Theoem, namely Theoem Tuán s Theoem Let

More information

J. Electrical Systems 1-3 (2005): Regular paper

J. Electrical Systems 1-3 (2005): Regular paper K. Saii D. Rahem S. Saii A Miaoui Regula pape Coupled Analytical-Finite Element Methods fo Linea Electomagnetic Actuato Analysis JES Jounal of Electical Systems In this pape, a linea electomagnetic actuato

More information

( ) [ ] [ ] [ ] δf φ = F φ+δφ F. xdx.

( ) [ ] [ ] [ ] δf φ = F φ+δφ F. xdx. 9. LAGRANGIAN OF THE ELECTROMAGNETIC FIELD In the pevious section the Lagangian and Hamiltonian of an ensemble of point paticles was developed. This appoach is based on a qt. This discete fomulation can

More information

EM Boundary Value Problems

EM Boundary Value Problems EM Bounday Value Poblems 10/ 9 11/ By Ilekta chistidi & Lee, Seung-Hyun A. Geneal Desciption : Maxwell Equations & Loentz Foce We want to find the equations of motion of chaged paticles. The way to do

More information

MEASURING CHINESE RISK AVERSION

MEASURING CHINESE RISK AVERSION MEASURING CHINESE RISK AVERSION --Based on Insuance Data Li Diao (Cental Univesity of Finance and Economics) Hua Chen (Cental Univesity of Finance and Economics) Jingzhen Liu (Cental Univesity of Finance

More information

Information Retrieval (Relevance Feedback & Query Expansion)

Information Retrieval (Relevance Feedback & Query Expansion) Infomation Retieval (Relevance Feedback & Quey Epansion) Fabio Aiolli http://www.math.unipd.it/~aiolli Dipatimento di Matematica Univesità di Padova Anno Accademico 1 Relevance feedback and quey epansion

More information

CSCE 478/878 Lecture 4: Experimental Design and Analysis. Stephen Scott. 3 Building a tree on the training set Introduction. Outline.

CSCE 478/878 Lecture 4: Experimental Design and Analysis. Stephen Scott. 3 Building a tree on the training set Introduction. Outline. In Homewok, you ae (supposedly) Choosing a data set 2 Extacting a test set of size > 3 3 Building a tee on the taining set 4 Testing on the test set 5 Repoting the accuacy (Adapted fom Ethem Alpaydin and

More information

arxiv: v1 [math.co] 1 Apr 2011

arxiv: v1 [math.co] 1 Apr 2011 Weight enumeation of codes fom finite spaces Relinde Juius Octobe 23, 2018 axiv:1104.0172v1 [math.co] 1 Ap 2011 Abstact We study the genealized and extended weight enumeato of the - ay Simplex code and

More information