A New Vulnerable Class of Exponents in RSA

Size: px
Start display at page:

Download "A New Vulnerable Class of Exponents in RSA"

Transcription

1 A ew Vulnerable Class of Exponents in RSA Aberrahmane itaj Laboratoire e Mathématiues icolas Oresme Campus II, Boulevar u Maréchal Juin BP 586, 4032 Caen Ceex, France. nitaj@math.unicaen.fr Abstract. Let = p be an RSA moulus, i.e. the prouct of two large unknown primes of eual bit-size. We consier the class of the public exponents satisfying an euation ex Y = ( + bz with 0 < a <, b = ] (here x] enotes the nearest integer to x an XZ < 2( + b, an all prime factors of Z are less than Using the continue fraction algorithm an the Elliptic Curve Metho of factorization, we show that such exponents yiel the factorization of the RSA moulus. Further, we show that the number of such weak keys is at least 2 ε log. Thus, our attack plies to a relatively large class of weak keys in RSA. Keywors: RSA, Cryptanalysis, Factorization, Continue Fraction Introuction Invente by Rivest, Shamir an Aleman in 977, the RSA cryptosystem is most commonly use for proviing privacy an ensuring authenticity of igital ata. It is one of the most popular systems in use toay. Let = p be the prouct of two large primes of the same bit-size. Let e an be two positive integers satisfying e (mo φ( where φ( = (p ( is Euler s totient function. Commonly, is calle the RSA moulus, e the encryption exponent an the ecryption exponent. The moular euation e (mo φ( is sometimes use as an euation e kφ( =, where k is some positive integer an is calle the RSA key euation. Since its publication, RSA has been analyze for vulnerability by various methos (see 3] an 9]. The security of RSA is base on the well known problem of factoring large integers, which is wiely believe to be intractable. If one can factor = p, then one can calculate φ( = (p ( an the private exponent by solving the congruence e (mo φ(. Conversely, the recovery of the private exponent is euivalent to factoring (see 2]. Many attacks are base on trying to solve the key euation e kφ( = for

2 2 Aberrahmane itaj particular exponents. In 990, Wiener 6] showe that using continue fractions, one can efficiently recover the secret-exponent from the public key (, e as long as < 3 4. The number of such exponents can be estimate as 4 ε where ε > 0 is arbitrarily small for large. The ε term correspons to the number of exponents such that gc(, φ(. The lattice-base Boneh-Durfee attack 4] an its variant given by Blömer an May ] exploit the non-linear euation satisfie by the secret key ( + k + s 0 (mo e, 2 where k an s = p+ 2 are unknown integers. This gives an attack that heuristically succees in polynomial-time when < an the number of the exponents for which this attack works can be estimate as ε. Base on the continue fraction algorithm an a theorem ue to Coppersmith 7], Blömer an May 2] propose in 2004 an attack on( RSA using the variant euation ex + y = kφ( with x < 3 4 an y = O 3 4 ex. They showe that such exponents are vulnerable an that their number is at least 3 4 ε. At Africacrypt 2008, itaj presente an attack on the class of the exponents satisfying an euation ex (p u( vy = with Y X < 2 4 4, u < 4, v = u p u where x] enotes the nearest integer to the real number x. Combining the continue fraction algorithm, Coppersmith s metho 7] an the Elliptic Curve Metho of factorization 0], he showe that p, can be foun if all the prime factors of p u or v are less than The number of such exponents are estimate as 2 ε. In a similar irection, Maitra an Sarkar ] presente in 2008 an attack using the euation ex ( pu vy = with suitably small parameters X, Y, u an v. In contrast of the previous attacks, this attack uses only the techniue of Coppersmith 7]. The number of such exponents are estimate as 3 4 ε. In 2009, itaj 4] stuie the class of the exponents e satisfying ex ( ( + by = Z where a b is an unknown convergent of p an X, Y, Z are suitably small integers. He showe that such exponents form a weak class of size 3 4 ε. In this per, we introuce a new attack on RSA. The attack works for all public keys (, e satisfying an euation with b = ex Y = ( + bz, ], XZ < 2( + b, where a is an unknown positive integer satisfying a < (x] means the nearest integer of the real number x an all prime factors of Z are less than the Elliptic Curve Metho of factorization 0] boun B ECM = The new attack ],

3 A ew Vulnerable Class of Exponents in RSA 3 is base on the continue fraction algorithm an the Elliptic Curve Metho (ECM. In contrast to the previous attacks, it oes not make use of Coppersmith s techniue. We show that for integers X, a, b an Z within the given bouns, this attack yiels the factorization of the RSA moulus = p for the class of the public exponents e with the structure e ( + bzx (mo, where gc(x, (+bz =. Observe that this conition implies gc(x, Y = where Y satisfies ex Y = ( + bz. We show that the number of the exponents e with e < for which this metho works can be estimate as 2 ε. The new attack works as follows. We use the continue fraction algorithm to e recover X an Y among the convergents of. Then we use the Elliptic Curve Metho to recover Z among the ivisors of ex Y. Afterwars, we fin p an using the euation + b = ex Y Z an the ineuality b < 2. This yiels the factorization of. The remainer of this per is organize as follows. In Section 2, we begin with some notations an a brief review of basic facts about the continue fraction algorithm an the Elliptic Curve Metho of factorization. In Section 3, we present some useful lemmas neee for the attack. In Section 4 we present our attack on RSA. In section 5, we estimate the size of the exponents that are weak with this attack. We conclue in Section 6. 2 Preliminaries Let x be a real number. In this per, x] enotes the nearest integer to x an x the largest integer less than or eual to x. 2. The Continue Fraction Algorithm Here we recall some facts from the theory of continue fractions. Let x 0 be a real number. Put x 0 = x an a 0 = x 0. Recursively, for n, if x n a n, efine x n =, a n = x n. x n a n For n, since 0 < x n a n <, then x n > an a n. This process is calle the continue fraction algorithm an yiels an expression of the form x = a 0 + a + a 2 + which is calle the continue fraction expansion of x. This expression is often use in the form x = a 0, a, a 2, ]. Any rational number a b can be expresse as,

4 4 Aberrahmane itaj a finite continue fraction x = a 0, a, a 2,, a m ]. For i 0 (0 i m in the finite case, we efine the i th convergent of the continue fraction a 0, a, a 2, ] to be a 0, a, a 2,, a i ]. Each convergent is a rational number. The main results from the theory of continue fractions that we use in this per are the following two theorems (see, e.g. Theorem 64 an Theorem 84 of 8]. Theorem. Let x be a real number. If Y X is a convergent of x, then x Y X < X 2. Theorem 2. Let x be a real number. If X an Y are coprime integers such that x Y X < 2X 2, then Y X is a convergent of x. 2.2 The Elliptic Curve Factorization Metho (ECM The Elliptic Curve Metho of factoring (ECM was originally propose by H.W. Lenstra 0] an subseuently extene by Brent 5], 6] an Montgomery 2]. The first part of the metho propose by Lenstra is calle Phase, an the extension by Brent an Montgomery is calle Phase 2. ECM is suite to fin small prime factors of large numbers. Let n be an integer with a prime factor p. Let E be a ranom elliptic curve efine over Z/nZ by a projective euation y 2 z x 3 + axz 2 + bz 3 (mo n, where (x : y : z P 2 (Z/nZ, the projective plane over Z/nZ an a, b Z/nZ. The point at infinity is O = (0 : : 0. Let P E(Z/nZ. Let B an B 2 be two bouns for prime numbers with B < B 2. Phase an phase 2 of ECM work as follows: Phase : Calculate Q = (x Q : y Q : z Q = kp where k = B =2 prime log B e, e = log If the orer of E over Z/pZ ivies k, then Q coul be the point at infinity of E(Z/pZ, which means that z Q is a multiple of p. Thus p = gc(z Q, n. Phase 2: For each prime number k such that B < k < B 2, calculate Q = (x Q : y Q : z Q = kp an test if < gc(z Q, n < n. For similar reasons as in Phase, this can reveals a prime factor of n. Let M(n be the cost of one multiplication (mo n. Then ECM fins a factor p of n with the sub-exponentiel run time O ( exp { c log p log log p }. M(n,

5 A ew Vulnerable Class of Exponents in RSA 5 where c 2 is a constant. Accoring to Brent (see 6], the evolution of the ECM recor satisfies the euation Y D =, 9.3 where D is the ecimal igits in the largest factor foun by ECM up to the ate Y. Extrolating, a 69-igit factor coul be foun in 200. In( 7], it is announce that a 73-igit prime factor of the special number 2 8 was foun by J. Bos, T. Kleinjung, A. Lenstra an P. Montgomery in 200. Conseuently, in this per, we consier that ECM is efficient to fin prime factors up to the the boun B ECM = Useful Lemmas In this section, we prove three useful lemmas. We begin by a very simple lemma on the size of the primes of the RSA moulus = p. Lemma. Let = p be an RSA moulus with < p < 2. Then < < 2 < p < Proof. Multiplying < p < 2 by p we get < p 2 < 2, which gives 2 < p < Similarly, multiplying by we get 2 < < 2 2 which gives in turn < < 2. This terminates the proof. A key role in all our arguments is playe by the following lemma. Lemma 2. ] Let = p be an RSA moulus with < p < 2. Let a be an integer an b =. Set S = + b. Then S 2 ab = 4 S an b = S ] Proof. Let a be an integer an let b =. Set S = + b. Since b 2, then using Lemma, we get b 2 < 2 2. On the other han, S 2 4ab = ( + b 2 4ab = ( b 2 > 0. Hence 0 < S2 4 ab = S2 4ab 4 = ( b2 4 < ( = 6 <,

6 6 Aberrahmane itaj S from which we euce ab = 2 4 accoring to the efinition of the floor function. On the other han, using again S 2 4ab = ( b 2 > 0, we get b = S S 2 4ab = S This terminates the proof. We terminate with the following lemma which will be use for counting the number of exponents that are vulnerable to our attack. Lemma 3. Let m an n be positive integers. Then m φ(n n 2ω(n < m k= gc(k,n= < m φ(n n + 2ω(n, where ω(n is the number of istinct prime factors of n. Proof. Let µ( be the Möbius function which is efine by µ( =, µ( = 0 if is not suare-free an µ( = ( ω( if is suare-free where ω( is the number of istinct prime factors of. Then the Lengere Formula gives Since m m m k= gc(k,n= < m +, then µ( = µ(= > µ(= = > m = µ(. µ( + µ( µ( m µ( µ(= ( m + µ(= = m φ(n n 2ω(n. The Möbius function satisfies (see 6.3. of 8] µ( = φ(n n. µ( µ( µ(= µ( m

7 A ew Vulnerable Class of Exponents in RSA 7 It also satisfies µ( = 2ω(n (Theorem 264 of 8]. It follows that m k= gc(k,n= On the other han, using m m µ( = µ( µ(= < µ(= = < m > m φ(n n 2ω(n. < m +, we get + µ( m + µ( m + µ( µ(= µ(= µ(= + µ( µ( ( m µ( = m φ(n n + 2ω(n. where we use similar results. This conclues the proof. 4 The ew Class of Weak Keys in RSA In this section, we present a strategy to fin the prime factors p an of the moulus = p of an RSA instance with a public exponent e satisfying an euation ex Y = ( + bz for some a, b an Z satisfying 0 < a <, b = ], XZ < 2( + b. otice that if X < 0 then e( X ( Y = ( + b( Z where X > 0. Thus, for symmetrical reason, we will consier only on the scenario when X > The ew Attack We begin by linking the solutions of the euation ex Y = ( + bz with the convergents of e. Theorem 3. Let = p be an RSA moulus ] with < p < 2. Let a, b be integers such that 0 < a < an b =. Let e be an exponent satisfying the euation ex Y = ( + bz. If gc(x, Y = an X Z < Y X is a convergent of e. 2(+b, then

8 8 Aberrahmane itaj Proof. Assume 0 < a < an b = X > 0. Then e Y X Assume X Z < ]. Suppose ex Y = ( + bz with ( + bz =. X (+bz 2(+b. Then X < 2X. From this we euce 2 e Y X < 2X 2, an by Theorem 2, we conclue that Y X is one of the convergents of the continue e fraction expansion of. otice that the continue fraction algorithm is a polynomial time algorithm an e the number of convergents of is boune by O(log. This results in a very efficient metho for fining the solution (X, Y in the euation ex Y = ( + bz. The following lemma shows how to fin the parameter Z assuming the efficiency of the Elliptic Curve metho. Lemma 4. Let = p be an RSA moulus with < p < 2. Let e be an exponent satisfying the euation ex Y = ( + bz with positive integers a, b where Y X is a convergent of e. If all prime factors of Z are less than the ECM-boun B ECM, then Z can be foun efficiently. Proof. Suppose e satisfies ex Y = ( + bz where Y X is a convergent of e an all prime factors of Z are less than B ECM. Set M = ex Y. Let p, p 2,, p k enote the istinct prime factors of M that are less than B ECM. Such primes can be efficiently etermine by plying ECM to M, namely, let M = M k i= p αi i, be the factorization of M where M = or M has no prime factor less than B ECM. By results of Hary an Ramanujan (see, e.g., Theorem 430 an Theorem 43 of 8], we know that, in average, the number of prime ivisors of M is O(log log M if M is uniformly istribute. Since Y X is a convergent of e, then by Theorem, we have M = ( + b Z = ex Y < X. It follows that the average number of prime ivisors of M is boune by log log. On the other han, we know that M = ( + b Z where Z is B ECM -smooth. Hence Z is a ivisor of k. Thus Z = i= pαi i k i= p xi i, with 0 x i α i.

9 A ew Vulnerable Class of Exponents in RSA 9 is k i= ( + α i. evertheless, by results of The number of ivisors of k i= pαi i Dirichlet on the istribution of ivisors of a ranom integer (see, e.g., Theorem 432 of 8], the number of ivisors of M is O(log M where M <. This shows that the average number of caniates for Z is polynomially boune by O(log. This results in an efficient way to fin Z epening the efficiency of ECM. Given X, Y an Z satisfying ex Y = ( + bz. The following theorem shows how to fin the remainer parameters, namely a, b, p an. Theorem 4. Let = p be an RSA moulus with < p < 2. Let e be a public exponent ] satisfying the euation ex Y = ( + bz with 0 < a < an b =. If Y X is a convergent of e an Z is a B ECM -smooth integer, then p an can be foun in polynomial time. Proof. Suppose that e satisfies the euation ex Y = ( + bz with known parameters X, Y an Z where p,, a an ] b are the unknown parameters. Assume in aition that 0 < a < an b =. Define By Lemma 2 we get S 2 ab = 4 S = + b = ex Y Z S an b = S Combining with + b = S, we fin = S ± S 2 4 S Since 0 < a <, we recover p using p = gc(,. Hence = p. Since every calculation can be one in polynomial time, this conclues the proof. ow, we give the factorization algorithm. 5 Estimation of Weak Keys In this section, we give a very conservative estimation of the number of exponents for which our attack works. To be more precise, let a be an integer with 0 < a < an let b =. Define α such that +b = 2 +α. Let us consier the number of exponents e satisfying an euation ex Y = + b,

10 0 Aberrahmane itaj Algorithm The new attack Input: a public key (, e satisfying = p, < p < 2 an ex Y = ( + ] bz for small parameters X, Y, Z where gc(x, Y =, 0 < a < an b =. Output: the prime factors p an. : Compute the continue fraction expansion of 2: For every convergent Y of e with X < 2 X 2 o 3: Compute M = ex Y an ply ECM to fin the B ECM -smooth part M 0 of M. 4: Compute the ivisors of M 0. e. 5: For every ivisor Z of M 0 with Z < o 2X 6: Compute S = M, Z 0 = S 2 an D = S : If D then 8: Compute p = gc (, S+D 2. 9: If < p < then 0: Output p, =, Stop p : En if 2: En if 3: En for 4: En for with gc(x, + b =, e < an X < 2(+b. Observe that since gc(x, =, then reucing the euation ex Y = + b moulo yiels e ( + bx (mo. We begin by the following result. It shows that for fixe a an b, ifferent parameters X, X 2 with X, X 2 < X < 2(+b efine ifferent exponents e, e 2 of the esire form. Lemma 5. Let = p be an RSA moulus with < p < 2. Let a an b be positive integers such that a < an b < p. For i =, 2, let e i be exponents satisfying e i < an e i X i Y i = + b with gc(x i, + b = an X i < 2(+b. If X X 2 then e e 2. Proof. Suppose that for i =, 2, we have e i X i Y i = + b. Assume for contraiction that e = e 2. Then ( + bx ( + bx 2 (mo, which can be rewritten as ( + b ( X X2 0 (mo. otice that, since gc( + b, =, then X2 X 0 (mo an X 2 X 0 (mo. On the other han, we have ( X 2 X X 2 + X < 2 2( + b <.

11 A ew Vulnerable Class of Exponents in RSA Hence X 2 X = 0 an X = X 2. This terminates the proof. ow we present a result which will be reuire for counting the weak exponents e with the structure e ( + bx (mo where gc(x, ( + b = an X < 2(+b. Lemma 6. Let = p be an RSA moulus ] with < p < 2. Let a an b be fixe positive integers such that a < an b. Define α by +b = 2 +α. The number of the exponents e of the form e ( + bx (mo with gc(x, + b = an X < 2 2 α is O ( 2 α ε where ε > 0 is arbitrary small for suitably large. Proof. Let a be a positive integer. Define α by + b = 2 +α an let X 0 = 2 2 α. Let (a enote the number of the exponents e satisfying e ( + bx (mo with gc(x, + b = an X < 2 2 α. We have (a = X 0 X= gc(x,+b= Using Lemma 3 with n = + b an m = X 0, we get X 0 φ( + b + b 2 ω(+b < (a < X 0 φ( + b + b. ( + 2 ω(+b, (2 Here, 2 ω(+b is the number of suare free ivisors of + b which is upper boune by the total number τ( + b of ivisors of + b. We recall that τ(n satisfies τ(n = O(log log n (Theorems of 8]. It follows that the φ(+b ominant term in (2 is X 0 +b. Using this with n = + b = 2 +α an X 0 = 2 2, α this leas to (a = O ( 2α φ ( + b. On the other han, for n 2, we have (see Theorem 328 of 8] φ(n > cn log log n, where c is a positive constant. Taking n = + b = 2 +α, this implies ( 2 α ( (a = O = O α ε log log 2 +α 2, where ε satisfies ε = log log an epens only on. This terminates the proof.

12 2 Aberrahmane itaj ow we are able to prove an estimation for the number of exponents for which our attack works. Actually, we give a very ] conservative estimation with a =. Observe that since < p < 2, then b = p satisfies ] p 2, so that b = or b = 2. Theorem 5. Let = p be an RSA moulus with < p < 2. An estimation of the number of exponents e < such that e (p+x (mo is O ( 2 ε where ε > 0 is arbitrarily small for suitably large. Proof. Let enote the number of exponents e < with the structure e (p + X (mo for some X < 2(p+. Using Lemma 6, we get = O ( 2 α ε, where α satisfies p + = 2 +α. Using Lemma, we get ( < p + < ( It follows that α satisfies log ( log < α < ( log log This implies that α is arbitrarily small for large. Conseuently, we get ( = O ε 2, where ε = ε + α is arbitrarily small for large. This terminates the proof. 6 Conclusion In this per, we stuie the class of exponents e satisfying an euation ex Y = ( + bz, where X, Y, Z, a an b are integers satisfying 0 < a <, b = ], X Z < 2( + b, an all prime factors of Z are less than the Elliptic Curve Metho of factorization boun B ECM = Using the continue fraction algorithm an the Elliptic Curve Metho of factorization (ECM, we showe that such exponents are vulnerable an lea to the factorization of the RSA moulus = p. We also showe that the new class of weak exponents is sufficiently large since the size of this class can be estimate as 2 ε where ε > 0 is arbitrary small for suitably large.

13 A ew Vulnerable Class of Exponents in RSA 3 References. Blömer, J., May, A.: Low secret exponent RSA revisite. In: Silverman, J.H. (e. CaLC 200. LCS, vol. 246, pp. 49. Springer, Heielberg ( Blömer, J., May, A.: A generalize Wiener attack on RSA. In Public Key Cryptogrhy - PKC 2004, volume 2947 of Lecture otes in Computer Science, Springer- Verlag (2004, Boneh, D.: Twenty years of attacks on the RSA cryptosystem. otices of the American Mathematical Society (AMS 46 (2 (999, Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key less than 0.292, Avances in Cryptology Eurocrypt 99, Lecture otes in Computer Science Vol. 592, Springer-Verlag (999, Brent, R.P.: Some integer factorization algorithms using elliptic curves, Australian Computer Science Communications, vol. 8 (986, Brent, R.P.: Recent progress an prospects for integer factorisation algorithms, Springer-Verlag LCS 858 (2000, Coppersmith, D.: Small solutions to polynomial euations, an low exponent RSA vulnerabilities. Journal of Cryptology, 0(4 (997, Hary, G.H., Wright, E.M.: An Introuction to the Theory of umbers. Oxfor University Press, Lonon ( Hinek, J.M.: Cryptanalysis of RSA an Its Variants, Chman & Hall/CRC Press ( Lenstra, H.W.: Factoring integers with elliptic curves, Annals of Mathematics, vol. 26 (987, Maitra, S., Sarkar, S.: Revisiting Wiener s Attack - ew Weak Keys in RSA. ISC 2008 (2008, Montgomery, P.L.: Speeing the Pollar an elliptic curve methos of factorization, Mathematics of Computation, vol. 48 (987, itaj, A.: Another generalization of Wiener s attack on RSA, In: Vauenay, S. (e. Africacrypt LCS, vol. 5023, Springer, Heielberg (2008, itaj, A.: Cryptanalysis of RSA using the ratio of the primes, In: B. Preneel (E. Africacrypt 2009, LCS 5580, Springer-Verlag, Berlin Heielberg (2009, Rivest, R., Shamir A., Aleman, L.: A Metho for Obtaining Digital Signatures an Public-Key Cryptosystems, Communications of the ACM, Vol. 2 (2 (978, Wiener, M.: Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, Vol. 36 (990, Zimmermann, P.: 50 largest factors foun by ECM ~zimmerma/recors/top50.html.

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Extension of de Weger s Attack on RSA with Large Public Keys

Extension of de Weger s Attack on RSA with Large Public Keys Extension of e Weger s Attack on RSA with Large Public Keys Nicolas T. Courtois, Theoosis Mourouzis an Pho V. Le Department of Computer Science, University College Lonon, Gower Street, Lonon, U.K. {n.courtois,

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Another Generalization of Wiener s Attack on RSA

Another Generalization of Wiener s Attack on RSA Another Generalization of Wiener s Attack on RSA Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France BP 586, 4032 Caen Cedex, France http://www.math.unicaen.fr/~nitaj

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT Abderrahmane Nitaj 1 and Mohamed Ould Douh 1,2 1 Laboratoire de Mathématiques Nicolas Oresme, Université de Caen, Basse Normandie, France Université

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

A Weak First Digit Law for a Class of Sequences

A Weak First Digit Law for a Class of Sequences International Mathematical Forum, Vol. 11, 2016, no. 15, 67-702 HIKARI Lt, www.m-hikari.com http://x.oi.org/10.1288/imf.2016.6562 A Weak First Digit Law for a Class of Sequences M. A. Nyblom School of

More information

Two formulas for the Euler ϕ-function

Two formulas for the Euler ϕ-function Two formulas for the Euler ϕ-function Robert Frieman A multiplication formula for ϕ(n) The first formula we want to prove is the following: Theorem 1. If n 1 an n 2 are relatively prime positive integers,

More information

LEGENDRE TYPE FORMULA FOR PRIMES GENERATED BY QUADRATIC POLYNOMIALS

LEGENDRE TYPE FORMULA FOR PRIMES GENERATED BY QUADRATIC POLYNOMIALS Ann. Sci. Math. Québec 33 (2009), no 2, 115 123 LEGENDRE TYPE FORMULA FOR PRIMES GENERATED BY QUADRATIC POLYNOMIALS TAKASHI AGOH Deicate to Paulo Ribenboim on the occasion of his 80th birthay. RÉSUMÉ.

More information

ALGEBRAIC AND ANALYTIC PROPERTIES OF ARITHMETIC FUNCTIONS

ALGEBRAIC AND ANALYTIC PROPERTIES OF ARITHMETIC FUNCTIONS ALGEBRAIC AND ANALYTIC PROPERTIES OF ARITHMETIC FUNCTIONS MARK SCHACHNER Abstract. When consiere as an algebraic space, the set of arithmetic functions equippe with the operations of pointwise aition an

More information

Attacking Unbalanced RSA-CRT Using SPA

Attacking Unbalanced RSA-CRT Using SPA Attacking Unbalance RSA-CRT Using SPA Pierre-Alain Fouque, Gwenaëlle Martinet, an Guillaume Poupar DCSSI Crypto Lab 51, Boulevar e Latour-Maubourg 75700 Paris 07 SP, France Pierre-Alain.Fouque@ens.fr Gwenaelle.Martinet@worlonline.fr

More information

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Alexander May, Maike Ritzenhofen Faculty of Mathematics Ruhr-Universität Bochum, 44780 Bochum,

More information

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2 Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 ) December 2001 Contents Summary 2 Detailed Evaluation 3 1 The Elliptic Curve Method 3 1.1 The ECM applied to N = p d............................

More information

Cryptanalysis of RSA with Small Multiplicative Inverse of (p 1) or (q 1) Modulo e

Cryptanalysis of RSA with Small Multiplicative Inverse of (p 1) or (q 1) Modulo e Cryptanalysis of RSA with Small Multiplicative Inverse of (p 1) or (q 1) Modulo e P Anuradha Kameswari, L Jyotsna Department of Mathematics, Andhra University, Visakhapatnam - 5000, Andhra Pradesh, India

More information

GCD of Random Linear Combinations

GCD of Random Linear Combinations JOACHIM VON ZUR GATHEN & IGOR E. SHPARLINSKI (2006). GCD of Ranom Linear Combinations. Algorithmica 46(1), 137 148. ISSN 0178-4617 (Print), 1432-0541 (Online). URL https://x.oi.org/10.1007/s00453-006-0072-1.

More information

MATH 566, Final Project Alexandra Tcheng,

MATH 566, Final Project Alexandra Tcheng, MATH 566, Final Project Alexanra Tcheng, 60665 The unrestricte partition function pn counts the number of ways a positive integer n can be resse as a sum of positive integers n. For example: p 5, since

More information

A New Generalization of the KMOV Cryptosystem

A New Generalization of the KMOV Cryptosystem J Appl Math Comput manuscript No. (will be inserted by the editor) A New Generalization of the KMOV Cryptosystem Maher Boudabra Abderrahmane Nitaj Received: date / Accepted: date Abstract The KMOV scheme

More information

Witt#5: Around the integrality criterion 9.93 [version 1.1 (21 April 2013), not completed, not proofread]

Witt#5: Around the integrality criterion 9.93 [version 1.1 (21 April 2013), not completed, not proofread] Witt vectors. Part 1 Michiel Hazewinkel Sienotes by Darij Grinberg Witt#5: Aroun the integrality criterion 9.93 [version 1.1 21 April 2013, not complete, not proofrea In [1, section 9.93, Hazewinkel states

More information

Efficient RNS bases for Cryptography

Efficient RNS bases for Cryptography 1 Efficient RNS bases for Cryptography Jean-Claue Bajar, Nicolas Meloni an Thomas Plantar LIRMM UMR 5506, University of Montpellier, France, {bajar,meloni,plantar}@lirmm.fr Abstract Resiue Number Systems

More information

Partial Key Exposure: Generalized Framework to Attack RSA

Partial Key Exposure: Generalized Framework to Attack RSA Partial Key Exposure: Generalized Framework to Attack RSA Cryptology Research Group Indian Statistical Institute, Kolkata 12 December 2011 Outline of the Talk 1 RSA - A brief overview 2 Partial Key Exposure

More information

On the Security of Multi-prime RSA

On the Security of Multi-prime RSA On the Security of Multi-prime RSA M. Jason Hinek David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G, Canada mjhinek@alumni.uwaterloo.ca June 3, 2006 Abstract.

More information

On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography

On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography Christophe Doche Department of Computing Macquarie University, Australia christophe.oche@mq.eu.au. Abstract. The

More information

Acute sets in Euclidean spaces

Acute sets in Euclidean spaces Acute sets in Eucliean spaces Viktor Harangi April, 011 Abstract A finite set H in R is calle an acute set if any angle etermine by three points of H is acute. We examine the maximal carinality α() of

More information

Lower Bounds for the Smoothed Number of Pareto optimal Solutions

Lower Bounds for the Smoothed Number of Pareto optimal Solutions Lower Bouns for the Smoothe Number of Pareto optimal Solutions Tobias Brunsch an Heiko Röglin Department of Computer Science, University of Bonn, Germany brunsch@cs.uni-bonn.e, heiko@roeglin.org Abstract.

More information

Zachary Scherr Math 503 HW 5 Due Friday, Feb 26

Zachary Scherr Math 503 HW 5 Due Friday, Feb 26 Zachary Scherr Math 503 HW 5 Due Friay, Feb 26 1 Reaing 1. Rea Chapter 9 of Dummit an Foote 2 Problems 1. 9.1.13 Solution: We alreay know that if R is any commutative ring, then R[x]/(x r = R for any r

More information

Cryptanalysis of Unbalanced RSA with Small CRT-Exponent

Cryptanalysis of Unbalanced RSA with Small CRT-Exponent Cryptanalysis of Unbalanced RSA with Small CRT-Exponent Alexander May Department of Mathematics and Computer Science University of Paderborn 3310 Paderborn, Germany alexx@uni-paderborn.de Abstract. We

More information

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Jean-Sébastien Coron and Alexander May Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France

More information

An Attack Bound for Small Multiplicative Inverse of ϕ(n) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques

An Attack Bound for Small Multiplicative Inverse of ϕ(n) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques Preprints (wwwpreprintsorg) NOT PEER-REVIEWED Posted: 20 July 208 doi:020944/preprints208070379v An Attack Bound for Small Multiplicative Inverse of ϕ(n) mod e with a Composed Prime Sum p + q Using Sublattice

More information

Diophantine Approximations: Examining the Farey Process and its Method on Producing Best Approximations

Diophantine Approximations: Examining the Farey Process and its Method on Producing Best Approximations Diophantine Approximations: Examining the Farey Process an its Metho on Proucing Best Approximations Kelly Bowen Introuction When a person hears the phrase irrational number, one oes not think of anything

More information

On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring

On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring Subhamoy Maitra and Santanu Sarkar Applied Statistics Unit, Indian Statistical Institute, 203 B T Road, Kolkata

More information

PROPERTIES OF THE EULER TOTIENT FUNCTION MODULO 24 AND SOME OF ITS CRYPTOGRAPHIC IMPLICATIONS

PROPERTIES OF THE EULER TOTIENT FUNCTION MODULO 24 AND SOME OF ITS CRYPTOGRAPHIC IMPLICATIONS PROPERTIES OF THE EULER TOTIENT FUNCTION MODULO 24 AND SOME OF ITS CRYPTOGRAPHIC IMPLICATIONS Raouf N. Gorgui-Naguib and Satnam S. Dlay Cryptology Research Group Department of Electrical and Electronic

More information

Least-Squares Regression on Sparse Spaces

Least-Squares Regression on Sparse Spaces Least-Squares Regression on Sparse Spaces Yuri Grinberg, Mahi Milani Far, Joelle Pineau School of Computer Science McGill University Montreal, Canaa {ygrinb,mmilan1,jpineau}@cs.mcgill.ca 1 Introuction

More information

arxiv: v1 [math.co] 15 Sep 2015

arxiv: v1 [math.co] 15 Sep 2015 Circular coloring of signe graphs Yingli Kang, Eckhar Steffen arxiv:1509.04488v1 [math.co] 15 Sep 015 Abstract Let k, ( k) be two positive integers. We generalize the well stuie notions of (k, )-colorings

More information

Agmon Kolmogorov Inequalities on l 2 (Z d )

Agmon Kolmogorov Inequalities on l 2 (Z d ) Journal of Mathematics Research; Vol. 6, No. ; 04 ISSN 96-9795 E-ISSN 96-9809 Publishe by Canaian Center of Science an Eucation Agmon Kolmogorov Inequalities on l (Z ) Arman Sahovic Mathematics Department,

More information

Relatively Prime Uniform Partitions

Relatively Prime Uniform Partitions Gen. Math. Notes, Vol. 13, No., December, 01, pp.1-1 ISSN 19-7184; Copyright c ICSRS Publication, 01 www.i-csrs.org Available free online at http://www.geman.in Relatively Prime Uniform Partitions A. Davi

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP409 : Applied Cryptography Fall 203 M. Jason Hinek Carleton University Applied Cryptography Day 3 public-key encryption schemes some attacks on RSA factoring small private exponent 2 RSA cryptosystem

More information

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Santanu Sarkar and Subhamoy Maitra Leuven, Belgium 12 September, 2012 Outline of the Talk RSA Cryptosystem

More information

On colour-blind distinguishing colour pallets in regular graphs

On colour-blind distinguishing colour pallets in regular graphs J Comb Optim (2014 28:348 357 DOI 10.1007/s10878-012-9556-x On colour-blin istinguishing colour pallets in regular graphs Jakub Przybyło Publishe online: 25 October 2012 The Author(s 2012. This article

More information

On the enumeration of partitions with summands in arithmetic progression

On the enumeration of partitions with summands in arithmetic progression AUSTRALASIAN JOURNAL OF COMBINATORICS Volume 8 (003), Pages 149 159 On the enumeration of partitions with summans in arithmetic progression M. A. Nyblom C. Evans Department of Mathematics an Statistics

More information

COUNTING VALUE SETS: ALGORITHM AND COMPLEXITY

COUNTING VALUE SETS: ALGORITHM AND COMPLEXITY COUNTING VALUE SETS: ALGORITHM AND COMPLEXITY QI CHENG, JOSHUA E. HILL, AND DAQING WAN Abstract. Let p be a prime. Given a polynomial in F p m[x] of egree over the finite fiel F p m, one can view it as

More information

Computing Exact Confidence Coefficients of Simultaneous Confidence Intervals for Multinomial Proportions and their Functions

Computing Exact Confidence Coefficients of Simultaneous Confidence Intervals for Multinomial Proportions and their Functions Working Paper 2013:5 Department of Statistics Computing Exact Confience Coefficients of Simultaneous Confience Intervals for Multinomial Proportions an their Functions Shaobo Jin Working Paper 2013:5

More information

Linear First-Order Equations

Linear First-Order Equations 5 Linear First-Orer Equations Linear first-orer ifferential equations make up another important class of ifferential equations that commonly arise in applications an are relatively easy to solve (in theory)

More information

* Supported by an IBM fellowship, partially supported by NSF grant DCR by Johan Hastad* MIT

* Supported by an IBM fellowship, partially supported by NSF grant DCR by Johan Hastad* MIT ?J USING RSA WITH LOW EXPONENT IN A PUBLIC KEY NETWORM by Johan Hasta* MIT Abstract: We consier the problem of solving systems of equations P;(z) = 0 (mo n;) i = 1... k where P; me polynomials of egree

More information

A Unified Framework for Small Secret Exponent Attack on RSA

A Unified Framework for Small Secret Exponent Attack on RSA A Unified Framework for Small Secret Exponent Attack on RSA Noboru Kunihiro 1, Naoyuki Shinohara 2, and Tetsuya Izu 3 1 The University of Tokyo, Japan kunihiro@k.u-tokyo.ac.jp 2 NICT, Japan 3 Fujitsu Labs,

More information

. Using a multinomial model gives us the following equation for P d. , with respect to same length term sequences.

. Using a multinomial model gives us the following equation for P d. , with respect to same length term sequences. S 63 Lecture 8 2/2/26 Lecturer Lillian Lee Scribes Peter Babinski, Davi Lin Basic Language Moeling Approach I. Special ase of LM-base Approach a. Recap of Formulas an Terms b. Fixing θ? c. About that Multinomial

More information

Efficient RSA Cryptosystem with Key Generation using Matrix

Efficient RSA Cryptosystem with Key Generation using Matrix E f f i c i e n t R S A C r y p t o s y s t e m w i t h K e y G e n e r a t i o n u s i n g M a t r i x Efficient RSA Cryptosystem with Key Generation using Matrix Prerna Verma 1, Dindayal Mahto 2, Sudhanshu

More information

Lower bounds on Locality Sensitive Hashing

Lower bounds on Locality Sensitive Hashing Lower bouns on Locality Sensitive Hashing Rajeev Motwani Assaf Naor Rina Panigrahy Abstract Given a metric space (X, X ), c 1, r > 0, an p, q [0, 1], a istribution over mappings H : X N is calle a (r,

More information

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg Course 1: Remainder: RSA Université du Luxembourg September 21, 2010 Public-key encryption Public-key encryption: two keys. One key is made public and used to encrypt. The other key is kept private and

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

A Beginner s Guide To The General Number Field Sieve

A Beginner s Guide To The General Number Field Sieve 1 A Beginner s Guide To The General Number Field Sieve Michael Case Oregon State University, ECE 575 case@engr.orst.edu Abstract RSA is a very popular public key cryptosystem. This algorithm is known to

More information

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012 CS-6 Theory Gems November 8, 0 Lecture Lecturer: Alesaner Mąry Scribes: Alhussein Fawzi, Dorina Thanou Introuction Toay, we will briefly iscuss an important technique in probability theory measure concentration

More information

Chapter 5. Factorization of Integers

Chapter 5. Factorization of Integers Chapter 5 Factorization of Integers 51 Definition: For a, b Z we say that a ivies b (or that a is a factor of b, or that b is a multiple of a, an we write a b, when b = ak for some k Z 52 Theorem: (Basic

More information

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Noboru Kunihiro 1 and Kaoru Kurosawa 2 1 The University of Electro-Communications, Japan kunihiro@iceuecacjp

More information

Lecture 2 Lagrangian formulation of classical mechanics Mechanics

Lecture 2 Lagrangian formulation of classical mechanics Mechanics Lecture Lagrangian formulation of classical mechanics 70.00 Mechanics Principle of stationary action MATH-GA To specify a motion uniquely in classical mechanics, it suffices to give, at some time t 0,

More information

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Santanu Sarkar and Subhamoy Maitra Applied Statistics Unit, Indian Statistical Institute, 203 B. T. Road,

More information

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION The Annals of Statistics 1997, Vol. 25, No. 6, 2313 2327 LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION By Eva Riccomagno, 1 Rainer Schwabe 2 an Henry P. Wynn 1 University of Warwick, Technische

More information

Finding Small Solutions of the Equation Bx Ay = z and Its Applications to Cryptanalysis of the RSA Cryptosystem

Finding Small Solutions of the Equation Bx Ay = z and Its Applications to Cryptanalysis of the RSA Cryptosystem Finding Small Solutions of the Equation Bx Ay = z and Its Applications to Cryptanalysis of the RSA Cryptosystem Shixiong Wang 1, Longjiang Qu 2,3, Chao Li 1,3, and Shaojing Fu 1,2 1 College of Computer,

More information

SOME DIVISIBILITY PROPERTIES OF BINOMIAL AND q-binomial COEFFICIENTS

SOME DIVISIBILITY PROPERTIES OF BINOMIAL AND q-binomial COEFFICIENTS SOME DIVISIBILITY PROPERTIES OF BINOMIAL AND -BINOMIAL COEFFICIENTS Victor J. W. Guo an C. Krattenthaler 2 Department of Mathematics East China Normal University Shanghai 200062 People s Republic of China

More information

Lecture 22. Lecturer: Michel X. Goemans Scribe: Alantha Newman (2004), Ankur Moitra (2009)

Lecture 22. Lecturer: Michel X. Goemans Scribe: Alantha Newman (2004), Ankur Moitra (2009) 8.438 Avance Combinatorial Optimization Lecture Lecturer: Michel X. Goemans Scribe: Alantha Newman (004), Ankur Moitra (009) MultiFlows an Disjoint Paths Here we will survey a number of variants of isjoint

More information

Multiplicative properties of sets of residues

Multiplicative properties of sets of residues Multiplicative properties of sets of resiues C. Pomerance Hanover an A. Schinzel Warszawa Abstract: We conjecture that for each natural number n, every set of resiues mo n of carinality at least n/2 contains

More information

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS ALINA BUCUR, CHANTAL DAVID, BROOKE FEIGON, MATILDE LALÍN 1 Introuction In this note, we stuy the fluctuations in the number

More information

Small Private Exponent Partial Key-Exposure Attacks on Multiprime RSA

Small Private Exponent Partial Key-Exposure Attacks on Multiprime RSA Small Private Exponent Partial Key-Exposure Attacks on Multiprime RSA M. Jason Hinek School of Computer Science, University of Waterloo, Waterloo, Ontario, N2L 3G1, Canada. mjhinek@alumni.uwaterloo.ca

More information

Stable Polynomials over Finite Fields

Stable Polynomials over Finite Fields Rev. Mat. Iberoam., 1 14 c European Mathematical Society Stable Polynomials over Finite Fiels Domingo Gómez-Pérez, Alejanro P. Nicolás, Alina Ostafe an Daniel Saornil Abstract. We use the theory of resultants

More information

A Simulative Comparison of BB84 Protocol with its Improved Version

A Simulative Comparison of BB84 Protocol with its Improved Version JCS&T Vol. 7 No. 3 October 007 A Simulative Comparison of BB84 Protocol with its Improve Version Mohsen Sharifi an Hooshang Azizi Computer Engineering Department Iran University of Science an Technology,

More information

Algorithmic Number Theory and Public-key Cryptography

Algorithmic Number Theory and Public-key Cryptography Algorithmic Number Theory and Public-key Cryptography Course 3 University of Luxembourg March 22, 2018 The RSA algorithm The RSA algorithm is the most widely-used public-key encryption algorithm Invented

More information

The least k-th power non-residue

The least k-th power non-residue The least k-th power non-resiue Enriue Treviño Department of Mathematics an Computer Science Lake Forest College Lake Forest, Illinois 60045, USA Abstract Let p be a prime number an let k 2 be a ivisor

More information

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th Exposing an RSA Private Key Given a Small Fraction of its Bits Dan Boneh Glenn Durfee y Yair Frankel dabo@cs.stanford.edu gdurf@cs.stanford.edu yfrankel@cs.columbia.edu Stanford University Stanford University

More information

Large Triangles in the d-dimensional Unit-Cube (Extended Abstract)

Large Triangles in the d-dimensional Unit-Cube (Extended Abstract) Large Triangles in the -Dimensional Unit-Cube Extene Abstract) Hanno Lefmann Fakultät für Informatik, TU Chemnitz, D-0907 Chemnitz, Germany lefmann@informatik.tu-chemnitz.e Abstract. We consier a variant

More information

THE RSA CRYPTOSYSTEM

THE RSA CRYPTOSYSTEM THE RSA CRYPTOSYSTEM SILVIA ROBLES Abstract. This paper explores the history and mathematics behind the RSA cryptosystem, including the idea of public key cryptosystems and number theory. It outlines the

More information

Discrete Mathematics

Discrete Mathematics Discrete Mathematics 309 (009) 86 869 Contents lists available at ScienceDirect Discrete Mathematics journal homepage: wwwelseviercom/locate/isc Profile vectors in the lattice of subspaces Dániel Gerbner

More information

Generalized Tractability for Multivariate Problems

Generalized Tractability for Multivariate Problems Generalize Tractability for Multivariate Problems Part II: Linear Tensor Prouct Problems, Linear Information, an Unrestricte Tractability Michael Gnewuch Department of Computer Science, University of Kiel,

More information

Time-of-Arrival Estimation in Non-Line-Of-Sight Environments

Time-of-Arrival Estimation in Non-Line-Of-Sight Environments 2 Conference on Information Sciences an Systems, The Johns Hopkins University, March 2, 2 Time-of-Arrival Estimation in Non-Line-Of-Sight Environments Sinan Gezici, Hisashi Kobayashi an H. Vincent Poor

More information

EE 418: Network Security and Cryptography

EE 418: Network Security and Cryptography Problem 1 EE 418: Network Security an Cryptography Homework 5 Assigne: Wenesay, November 23, 2016, Due: Tuesay, December 6, 2016 Instructor: Tamara Bonaci Department of Electrical Engineering University

More information

Lectures - Week 10 Introduction to Ordinary Differential Equations (ODES) First Order Linear ODEs

Lectures - Week 10 Introduction to Ordinary Differential Equations (ODES) First Order Linear ODEs Lectures - Week 10 Introuction to Orinary Differential Equations (ODES) First Orer Linear ODEs When stuying ODEs we are consiering functions of one inepenent variable, e.g., f(x), where x is the inepenent

More information

Zachary Scherr Math 503 HW 3 Due Friday, Feb 12

Zachary Scherr Math 503 HW 3 Due Friday, Feb 12 Zachary Scherr Math 503 HW 3 Due Friay, Feb 1 1 Reaing 1. Rea sections 7.5, 7.6, 8.1 of Dummit an Foote Problems 1. DF 7.5. Solution: This problem is trivial knowing how to work with universal properties.

More information

A Look at the ABC Conjecture via Elliptic Curves

A Look at the ABC Conjecture via Elliptic Curves A Look at the ABC Conjecture via Elliptic Curves Nicole Cleary Brittany DiPietro Alexaner Hill Gerar D.Koffi Beihua Yan Abstract We stuy the connection between elliptic curves an ABC triples. Two important

More information

Factoring N = p 2 q. Abstract. 1 Introduction and Problem Overview. =±1 and therefore

Factoring N = p 2 q. Abstract. 1 Introduction and Problem Overview. =±1 and therefore Factoring N = p 2 Nathan Manohar Ben Fisch Abstract We discuss the problem of factoring N = p 2 and survey some approaches. We then present a specialized factoring algorithm that runs in time Õ( 0.1 ),

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Multiplicative properties of sets of residues

Multiplicative properties of sets of residues Multiplicative properties of sets of resiues C. Pomerance Hanover an A. Schinzel Warszawa Abstract: Given a natural number n, we ask whether every set of resiues mo n of carinality at least n/2 contains

More information

McMaster University. Advanced Optimization Laboratory. Title: The Central Path Visits all the Vertices of the Klee-Minty Cube.

McMaster University. Advanced Optimization Laboratory. Title: The Central Path Visits all the Vertices of the Klee-Minty Cube. McMaster University Avance Optimization Laboratory Title: The Central Path Visits all the Vertices of the Klee-Minty Cube Authors: Antoine Deza, Eissa Nematollahi, Reza Peyghami an Tamás Terlaky AvOl-Report

More information

Calculus of Variations

Calculus of Variations 16.323 Lecture 5 Calculus of Variations Calculus of Variations Most books cover this material well, but Kirk Chapter 4 oes a particularly nice job. x(t) x* x*+ αδx (1) x*- αδx (1) αδx (1) αδx (1) t f t

More information

θ x = f ( x,t) could be written as

θ x = f ( x,t) could be written as 9. Higher orer PDEs as systems of first-orer PDEs. Hyperbolic systems. For PDEs, as for ODEs, we may reuce the orer by efining new epenent variables. For example, in the case of the wave equation, (1)

More information

On combinatorial approaches to compressed sensing

On combinatorial approaches to compressed sensing On combinatorial approaches to compresse sensing Abolreza Abolhosseini Moghaam an Hayer Raha Department of Electrical an Computer Engineering, Michigan State University, East Lansing, MI, U.S. Emails:{abolhos,raha}@msu.eu

More information

Multiplicative properties of sets of residues

Multiplicative properties of sets of residues Multiplicative properties of sets of resiues C. Pomerance Hanover an A. Schinzel Warszawa Abstract: We conjecture that for each natural number n, every set of resiues mo n of carinality at least n/2 contains

More information

Reconstruction and Error Correction of RSA Secret Parameters from the MSB Side

Reconstruction and Error Correction of RSA Secret Parameters from the MSB Side Reconstruction and Error Correction of RSA Secret Parameters from the MSB Side Sarkar Santanu, Gupta Sourav Sen, Maitra Subhamoy To cite this version: Sarkar Santanu, Gupta Sourav Sen, Maitra Subhamoy.

More information

Iterated Point-Line Configurations Grow Doubly-Exponentially

Iterated Point-Line Configurations Grow Doubly-Exponentially Iterate Point-Line Configurations Grow Doubly-Exponentially Joshua Cooper an Mark Walters July 9, 008 Abstract Begin with a set of four points in the real plane in general position. A to this collection

More information

A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073

A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073 A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073 Ellen Jochemsz 1 and Alexander May 2 1 Department of Mathematics and Computer Science, TU Eindhoven, 5600 MB Eindhoven, the

More information

OPTIMAL CONTROL PROBLEM FOR PROCESSES REPRESENTED BY STOCHASTIC SEQUENTIAL MACHINE

OPTIMAL CONTROL PROBLEM FOR PROCESSES REPRESENTED BY STOCHASTIC SEQUENTIAL MACHINE OPTIMA CONTRO PROBEM FOR PROCESSES REPRESENTED BY STOCHASTIC SEQUENTIA MACHINE Yaup H. HACI an Muhammet CANDAN Department of Mathematics, Canaale Onseiz Mart University, Canaale, Turey ABSTRACT In this

More information

Tractability results for weighted Banach spaces of smooth functions

Tractability results for weighted Banach spaces of smooth functions Tractability results for weighte Banach spaces of smooth functions Markus Weimar Mathematisches Institut, Universität Jena Ernst-Abbe-Platz 2, 07740 Jena, Germany email: markus.weimar@uni-jena.e March

More information

Pseudo-Free Families of Finite Computational Elementary Abelian p-groups

Pseudo-Free Families of Finite Computational Elementary Abelian p-groups Pseuo-Free Families of Finite Computational Elementary Abelian p-groups Mikhail Anokhin Information Security Institute, Lomonosov University, Moscow, Russia anokhin@mccme.ru Abstract We initiate the stuy

More information

On the multivariable generalization of Anderson-Apostol sums

On the multivariable generalization of Anderson-Apostol sums arxiv:1811060v1 [mathnt] 14 Nov 018 On the multivariable generalization of Anerson-Apostol sums Isao Kiuchi, Frierich Pillichshammer an Sumaia Saa Ein Abstract In this paper, we give various ientities

More information

A Sketch of Menshikov s Theorem

A Sketch of Menshikov s Theorem A Sketch of Menshikov s Theorem Thomas Bao March 14, 2010 Abstract Let Λ be an infinite, locally finite oriente multi-graph with C Λ finite an strongly connecte, an let p

More information

Logarithmic spurious regressions

Logarithmic spurious regressions Logarithmic spurious regressions Robert M. e Jong Michigan State University February 5, 22 Abstract Spurious regressions, i.e. regressions in which an integrate process is regresse on another integrate

More information

The Principle of Least Action

The Principle of Least Action Chapter 7. The Principle of Least Action 7.1 Force Methos vs. Energy Methos We have so far stuie two istinct ways of analyzing physics problems: force methos, basically consisting of the application of

More information

FIRST YEAR PHD REPORT

FIRST YEAR PHD REPORT FIRST YEAR PHD REPORT VANDITA PATEL Abstract. We look at some potential links between totally real number fiels an some theta expansions (these being moular forms). The literature relate to moular forms

More information

Schrödinger s equation.

Schrödinger s equation. Physics 342 Lecture 5 Schröinger s Equation Lecture 5 Physics 342 Quantum Mechanics I Wenesay, February 3r, 2010 Toay we iscuss Schröinger s equation an show that it supports the basic interpretation of

More information

SINGULAR PERTURBATION AND STATIONARY SOLUTIONS OF PARABOLIC EQUATIONS IN GAUSS-SOBOLEV SPACES

SINGULAR PERTURBATION AND STATIONARY SOLUTIONS OF PARABOLIC EQUATIONS IN GAUSS-SOBOLEV SPACES Communications on Stochastic Analysis Vol. 2, No. 2 (28) 289-36 Serials Publications www.serialspublications.com SINGULAR PERTURBATION AND STATIONARY SOLUTIONS OF PARABOLIC EQUATIONS IN GAUSS-SOBOLEV SPACES

More information

LINEAR DIFFERENTIAL EQUATIONS OF ORDER 1. where a(x) and b(x) are functions. Observe that this class of equations includes equations of the form

LINEAR DIFFERENTIAL EQUATIONS OF ORDER 1. where a(x) and b(x) are functions. Observe that this class of equations includes equations of the form LINEAR DIFFERENTIAL EQUATIONS OF ORDER 1 We consier ifferential equations of the form y + a()y = b(), (1) y( 0 ) = y 0, where a() an b() are functions. Observe that this class of equations inclues equations

More information

Digitally delicate primes

Digitally delicate primes Digitally elicate rimes Jackson Hoer Paul Pollack Deartment of Mathematics University of Georgia Athens, Georgia 30602 Tao has shown that in any fixe base, a ositive roortion of rime numbers cannot have

More information