An algorithm is presented to compute the exact solution of a system of linear equations with integer coefficients from any method capable of providing a sufficiently accurate approximate solution.
An algorithm is presented to compute the exact solution of a system of linear equations with integer coefficients from any method capable of providing a sufficiently accurate approximate solution.
We show that linear differential operators with polynomial coefficients over a field of characteristic zero can be multiplied in quasi-optimal time. This answers an open question raised by van der Hoeven.
ISBN:
(纸本)9781467343831
We show that linear differential operators with polynomial coefficients over a field of characteristic zero can be multiplied in quasi-optimal time. This answers an open question raised by van der Hoeven.
In 2001, Bellare, Namprempre, Pointcheval and Semanko introduced the notion of "one-more" computational problems. Since their introduction, these problems have found numerous applications in cryptography. Fo...
详细信息
ISBN:
(数字)9783540792635
ISBN:
(纸本)9783540792628
In 2001, Bellare, Namprempre, Pointcheval and Semanko introduced the notion of "one-more" computational problems. Since their introduction, these problems have found numerous applications in cryptography. For instance, Bellare et al. showed how they lead to a proof of security for Chaum's RSA-based blind signature scheme in the random oracle model. In this paper, we provide separation results for the computational hierarchy of a large class of algebraic "one-more" computational problems (e.g. the one-more discrete logarithm problem, the one-more RSA problem and the one-more static Computational Diffie-Hellman problem in a bilinear setting). We also give some cryptographic implications of these results and, in particular, we prove that it is very unlikely, that one will ever be able to prove the unforgeability of Chaum's RSA-based blind signature scheme under the sole RSA assumption.
One of the most important and successful tools for assessing hardness assumptions in cryptography is the Generic Group Model (GGM). Over the past two decades, numerous assumptions and protocols have been analyzed with...
详细信息
ISBN:
(纸本)9783319968810;9783319968803
One of the most important and successful tools for assessing hardness assumptions in cryptography is the Generic Group Model (GGM). Over the past two decades, numerous assumptions and protocols have been analyzed within this model. While a proof in the GGM can certainly provide some measure of confidence in an assumption, its scope is rather limited since it does not capture group-specific algorithms that make use of the representation of the group. To overcome this limitation, we propose the algebraic Group Model (AGM), a model that lies in between the Standard Model and the GGM. It is the first restricted model of computation covering group-specific algorithms yet allowing to derive simple and meaningful security statements. To prove its usefulness, we show that several important assumptions, among them the Computational Diffie-Hellman, the Strong Diffie-Hellman, and the interactive LRSW assumptions, are equivalent to the Discrete Logarithm (DLog) assumption in the AGM. On the more practical side, we prove tight security reductions for two important schemes in the AGM to DLog or a variant thereof: the BLS signature scheme and Groth's zero-knowledge SNARK (EUROCRYPT 2016), which is the most efficient SNARK for which only a proof in the GGM was known. Our proofs are quite simple and therefore less prone to subtle errors than those in the GGM. Moreover, in combination with known lower bounds on the Discrete Logarithm assumption in the GGM, our results can be used to derive lower bounds for all the above-mentioned results in the GGM.
We describe a generic way of exponentially speeding up algorithms which rely on Color-Coding by using the recently introduced technique of Extensor-Coding (Brand, Dell and Husfeldt, STOC 2018). To demonstrate the usef...
详细信息
ISBN:
(纸本)9783959771245
We describe a generic way of exponentially speeding up algorithms which rely on Color-Coding by using the recently introduced technique of Extensor-Coding (Brand, Dell and Husfeldt, STOC 2018). To demonstrate the usefulness of this "patching" of Color-Coding algorithms, we apply it ad hoc to the exponential-space algorithms given in Gutin et al. (Journal Comp. Sys. Sci. 2018) and obtain the fastest known deterministic algorithms for, among others, the k-internal out-branching and k-internal spanning tree problems. To realize these technical advances, we make qualitative progress in a special case of the detection of multilinear monomials in multivariate polynomials: We give the first deterministic fixed-parameter tractable algorithm for the k-multilinear detection problem on a class of arithmetic circuits that may involve cancellations, as long as the computed polynomial is promised to satisfy a certain natural condition. Furthermore, we explore the limitations of using this very approach to speed up algorithms by determining exactly the dimension of a crucial subalgebra of extensors that arises naturally in the instantiation of the technique: It is equal to F2k+1, the kth odd term in the Fibonacci sequence. To determine this dimension, we use tools from the theory of Grobner bases, and the studied algebraic object may be of independent interest. We note that the asymptotic bound of F2k+1 approximate to phi(2k) = O(2.619(k)) curiously coincides with the running time bound on one of the fastest algorithms for the k-path problem based on representative sets due to Fomin et al. (JACM 2016). Here, phi is the golden ratio.
We present an algebraic algorithm that computes the composition of two power series in softly linear time complexity. The previous best algorithms are O(n(1+o(1))) non-algebraic algorithm by Kedlaya and Umans (FOCS 20...
详细信息
ISBN:
(纸本)9798331516758;9798331516741
We present an algebraic algorithm that computes the composition of two power series in softly linear time complexity. The previous best algorithms are O(n(1+o(1))) non-algebraic algorithm by Kedlaya and Umans (FOCS 2008) and an O(n(1.43)) algebraic algorithm by Neiger, Salvy, Schost and Villard (JACM 2023). Our algorithm builds upon the recent Graeffe iteration approach to manipulate rational power series introduced by Bostan and Mori (SOSA 2021).
We present a simple and fast algorithm for computing the N-th term of a given linearly recurrent sequence. Our new algorithm uses O(M(d) logN) arithmetic operations, where d is the order of the recurrence, and M(d) de...
详细信息
ISBN:
(纸本)9781611976496
We present a simple and fast algorithm for computing the N-th term of a given linearly recurrent sequence. Our new algorithm uses O(M(d) logN) arithmetic operations, where d is the order of the recurrence, and M(d) denotes the number of arithmetic operations for computing the product of two polynomials of degree d. The state-of-the-art algorithm, due to Fiduccia (1985), has the same arithmetic complexity up to a constant factor. Our algorithm is simpler, faster and obtained by a totally different method. We also discuss several algorithmic applications, notably to polynomial modular exponentiation and powering of matrices.
The Nth power of a polynomial matrix of fixed size and degree can be computed by binary powering as fast as multiplying two polynomials of linear degree in N. When Fast Fourier Transform (FFT) is available, the result...
详细信息
ISBN:
(纸本)9798400700392
The Nth power of a polynomial matrix of fixed size and degree can be computed by binary powering as fast as multiplying two polynomials of linear degree in N. When Fast Fourier Transform (FFT) is available, the resulting complexity is softly linear in N, i.e. linear in N with extra logarithmic factors. We show that it is possible to beat binary powering, by an algorithm whose complexity is purely linear in N, even in absence of FFT. The key result making this improvement possible is that the entries of the.. th power of a polynomial matrix satisfy linear differential equations with polynomial coefficients whose orders and degrees are independent of N. Similar algorithms are proposed for two related problems: computing the N th term of a C-finite sequence of polynomials, and modular exponentiation to the power N for bivariate polynomials.
This article addresses the issue of extracting geometrical features of material grains from raw digital images obtained by commercial microscopes used in nanoscale materials research. algebraic numerical procedures ar...
详细信息
ISBN:
(纸本)0780388089
This article addresses the issue of extracting geometrical features of material grains from raw digital images obtained by commercial microscopes used in nanoscale materials research. algebraic numerical procedures are developed to estimate geometrical quantities such as grain size distribution, shape orientation, and shape irregularity after a sequence of preprocessing steps applied to raw images. Testing results on a real image are presented following the description of the algorithms.
In this thesis, the problem of isolating polynomial complex zeros is treated. There are many algorithms to calculate polynomial zeros, having previously isolated regions, each containning only one zero. Despite of thi...
详细信息
In this thesis, the problem of isolating polynomial complex zeros is treated. There are many algorithms to calculate polynomial zeros, having previously isolated regions, each containning only one zero. Despite of this, the problem of obtainning such regions is still unsatisfactory. This problem, called root isolation, requires number of root in a given region of the complex plane. algorithms to enumerate and isolate complex polynomial roots are analised, developed and implemented. A modified Wilf method is given, in with Sturm Sequences and the principle of argument is used. An algebraic approach is given, with the aim to enumerate zeros inside a rectangle in an exact way. Several improvements are introduced, mainly to treat zeros on the boundary of the rectangle. The performance of this new algorithm is evaluated theoretical as well as practice point of view, by means experimental tests. The robustness of the algorithm is verified by means of tests with ill-conditioned polynomials. The algorithm proposed is compared with a recent paper, presenting the performance of both, according different polynomial classes. ...
暂无评论