首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 656 毫秒
1.
Field inversion in \(\mathbb {F}_{2^{m}}\) dominates the cost of modern software implementations of certain elliptic curve cryptographic operations, such as point encoding/hashing into elliptic curves (Brown et al. in: Submission to NIST, 2008; Brown in: IACR Cryptology ePrint Archive 2008:12, 2008; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014) Itoh–Tsujii inversion using a polynomial basis and precomputed table-based multi-squaring has been demonstrated to be highly effective for software implementations (Taverne et al. in: CHES 2011, 2011; Oliveira et al. in: J Cryptogr Eng 4(1):3–17, 2014; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014), but the performance and memory use depend critically on the choice of addition chain and multi-squaring tables, which in prior work have been determined only by suboptimal ad-hoc methods and manual selection. We thoroughly investigated the performance/memory tradeoff for table-based linear transforms used for efficient multi-squaring. Based upon the results of that investigation, we devised a comprehensive cost model for Itoh–Tsujii inversion and a corresponding optimization procedure that is empirically fast and provably finds globally-optimal solutions. We tested this method on eight binary fields commonly used for elliptic curve cryptography; our method found lower-cost solutions than the ad-hoc methods used previously, and for the first time enables a principled exploration of the time/memory tradeoff of inversion implementations.  相似文献   

2.
We prove that if a countable group Γ contains a copy of \mathbbF2\mathbb{F}_{2}, then it admits uncountably many non orbit equivalent actions.  相似文献   

3.
Feldman  G. M. 《Doklady Mathematics》2020,102(1):296-300
Doklady Mathematics - According to the well-knows Heyde theorem the Gaussian distribution on the real line is characterized by the symmetry of the conditional distribution of one linear form of...  相似文献   

4.
In this paper, we present a $\mathbb{P}_N × \mathbb{P}_N$ spectral element method and a detailed comparison with existing methods for the unsteady incompressible Navier-Stokes equations. The main purpose of this work consists of: (i) detailed comparison and discussion of some recent developments of the temporal discretizations in the frame of spectral element approaches in space; (ii) construction of a stable $\mathbb{P}_N × \mathbb{P}_N$ method together with a $\mathbb{P}_N → \mathbb{P}_{N-2}$post-filtering. The link of different methods will be clarified. The key feature of our method lies in that only one grid is needed for both velocity and pressure variables, which differs from most well-known solvers for the Navier-Stokes equations. Although not yet proven by rigorous theoretical analysis, the stability and accuracy of this one-grid spectral method are demonstrated by a series of numerical experiments.  相似文献   

5.
6.
本文主要研究了$\mathbb{Z}^{k}$-作用一维子系统的跟踪性质. 文中运用两种等价的方式引入了$\mathbb{Z}^{k}$-作用一维子系统的伪轨以及跟踪性的概念. 对于一个闭黎曼流形上的光滑$\mathbb{Z}^{k}$-作用$T$, 我们通过诱导的非自治动力系统提出了Anosov方向的概念. 借助Bowen几何的方法, 我们证明了$T$沿着任意Anosov方向具有Lipschitz跟踪性.  相似文献   

7.
设$p>0$, $\mu$和$\mu_{1}$是$[0,1)$上的正规函数. 本文首先给出了$\mathbb{C}^{n}$中单位球上$\mu$-Bergman空间$A^{p}(\mu)$的几种等价刻画; 然后 分别刻画了$A^{p}(\mu)$到$A^{p}(\mu_{1})$的 微分复合算子$D_{\varphi}$为有界算子以及紧算子的充要条件, 同时给出了当$p>1$时$D_{\varphi}$为 $A^{p}(\mu)$到$A^{p}(\mu_{1})$上紧算子的一种简捷充分条件和必要条件.  相似文献   

8.
The main purpose of this paper is to establish the existence of a solution of the semilinear Schr?dinger equation
where V is a 1-periodic function with respect to x, 0 lies in a gap of the spectrum of  − Δ  +  V, and f(s) behaves like  ±  exp(α s2) when s →  ±  ∞.  相似文献   

9.
EL Mahi  A.  Ziane  M. 《Acta Mathematica Hungarica》2021,165(1):146-155
Acta Mathematica Hungarica - For a real biquadratic field, we denote by $$\lambda$$ , $$\mu$$ and $$\nu$$ the Iwasawa invariants of cyclotomic $$\mathbb{Z}_{2}$$ -extension of $$k$$ . We give...  相似文献   

10.
We give a complete classification of totally umbilical, parallel and semi-parallel hypersurfaces of the Riemannian product space × ℝ. The author is a postdoctoral researcher supported by the Research Foundation — Flanders (F.W.O.).  相似文献   

11.
We call a metric space X (m,n)-equidistant if, when AX has exactly m points, there are exactly n points in X each of which is equidistant from (the points of) A. We prove that, for k≥2, the Euclidean space ℝ k contains an (m,1)-equidistant set if and only if km. Although the sphere is (3,2)-equidistant, and ℝ4 contain no (4,2)-equidistant sets. We discuss related results about projective spaces, and state a conjecture about analogous to the Double Midset Conjecture.  相似文献   

12.
Given a function $\mathbb{L}_2 $ (?), its Fourier transform $g(x) = \hat f(x) = F[f](x) = \frac{1} {{\sqrt {2\pi } }}\int\limits_{ - \infty }^{ + \infty } {f(x)e^{ - ixt} dt} ,f(t) = F^{ - 1} [g](t) = \frac{1} {{\sqrt {2\pi } }}\int\limits_{ - \infty }^{ + \infty } {g(x)e^{ - ixt} dx} $ and the inverse Fourier transform are considered in the space f ε $\mathbb{L}_2 $ (?). New estimates are presented for the integral $\int\limits_{|t| \geqslant N} {|g(t)|^2 dt} = \int\limits_{|t| \geqslant N} {|\hat f(t)|^2 dt} ,N \geqslant 1,$ in the vase of f ε $\mathbb{L}_2 $ (?) characterized by the generalized modulus of continuity of the kth order constructed with the help of the Steklov function. Some other estimates associated with this integral are proved.  相似文献   

13.
We present a generalization of a result due to Thuswaldner and Tichy to the ring of polynomials over a finite fields. In particular, we want to show that every polynomial of sufficiently large degree can be represented as sum of kth powers, where the bases evaluated on additive functions meet certain congruence restrictions.  相似文献   

14.
We study Poletsky–Stessin Hardy spaces on complex ellipsoids in \(\mathbb {C}^{n}\). Different from one variable case, classical Hardy spaces are strictly contained in Poletsky–Stessin Hardy spaces on complex ellipsoids so boundary values are not automatically obtained in this case. We have showed that functions belonging to Poletsky–Stessin Hardy spaces have boundary values and they can be approached through admissible approach regions in the complex ellipsoid case. Moreover, we have obtained that polynomials are dense in these spaces. We also considered the composition operators acting on Poletsky–Stessin Hardy spaces on complex ellipsoids and gave conditions for their boundedness and compactness.  相似文献   

15.
We examine the semi-Riemannian manifold \(\mathbb {R}^{1,1}\), which is realized as the split complex plane, and its conformal compactification as an analogue of the complex plane and the Riemann sphere. We also consider conformal maps on the compactification and study some of their basic properties.  相似文献   

16.
Let KL 1(?) and let fL (?) be two functions on ?. The convolution $$ \left( {K*F} \right)\left( x \right) = \int_\mathbb{R} {K\left( {x - y} \right)f\left( y \right)dy} $$ can be considered as an average of f with weight defined by K. Wiener’s Tauberian theorem says that under suitable conditions, if $$ \mathop {\lim }\limits_{x \to \infty } \left( {K*F} \right)\left( x \right) = \mathop {\lim }\limits_{x \to \infty } \int_\mathbb{R} {\left( {K*A} \right)\left( x \right)} $$ for some constant A, then $$ \mathop {\lim }\limits_{x \to \infty } f\left( x \right) = A $$ We prove the following ?-adic analogue of this theorem: Suppose K, F, G are perverse ?-adic sheaves on the affine line $ \mathbb{A} $ over an algebraically closed field of characteristic p (p ≠ ?). Under suitable conditions, if $ \left( {K*F} \right)|_{\eta _\infty } \cong \left( {K*G} \right)|_{\eta _\infty } $ , then $ F|_{\eta _\infty } \cong G|_{\eta _\infty } $ , where η is the spectrum of the local field of $ \mathbb{A} $ at .  相似文献   

17.
In this paper,a new type of entropy,directional preimage entropy including topological and measure theoretic versions for■-actions,is introduced.Some of their properties including relationships and the invariance are obtained.Moreover,several systems including■-actions generated by the expanding maps,■-actions defined on finite graphs and some infinite graphs with zero directional preimage branch entropy are studied.  相似文献   

18.
Let n be the unit ball in ℂn, n ≥ 2. Let Tα = {z ∈ n : (z, a) = |a|2} for a ∈ n and denote for a discrete set A in n. We find a sharp necessary condition for a set A to be a part of the zero-set for a function in H( n). Bibliography 4 titles.__________Translated from Zapiski Nauchnykh Seminarov POMI, Vol. 303, 2003, pp. 272–278.  相似文献   

19.
20.
It is well known that the two dimensional integer lattice \mathbb{Z}^2 is recurrent, while the three dimensional integer lattice is transient. In this paper we show that the product graph \mathbb{Z}^2\times\{0,1,\ldots,l-1\} is recurrent. The proof approach only utilizes the elementary methods in probability theory (without the words of electric networks).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号