首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper we propose an algorithm for evaluation of logarithms in the finite fields , where the number has a small primitive factor . The heuristic estimate of the complexity of the algorithm is equal to
, where grows to , and is limited by a polynomial in . The evaluation of logarithms is founded on a new congruence of the kind of D. Coppersmith, , which has a great deal of solutions-pairs of polynomials of small degrees.

  相似文献   


2.
A procedure is proposed for the factorial expansion of special real numbers, each of which in turn allows a similar expansion. Problems of executing the program for calculating a natural logarithm are discussed. Approaches to generalizing the method are considered.  相似文献   

3.
Computation of discrete logarithms in prime fields   总被引:3,自引:0,他引:3  
The presumed difficulty of computing discrete logarithms in finite fields is the basis of several popular public key cryptosystems. The secure identification option of the Sun Network File System, for example, uses discrete logarithms in a field GF(p) with p a prime of 192 bits. This paper describes an implementation of a discrete logarithm algorithm which shows that primes of under 200 bits, such as that in the Sun system, are very insecure. Some enhancements to this system are suggested.  相似文献   

4.
A method is presented for the efficient computation of n-D (n-dimensional) imbricated sums of (direct and inverse) discrete Chebyshev transforms. The algorithm consists essentially in the generalization of well-known onedimensional procedures which are fitted together in order to perform the pre- and post-processing of the Chebyshev coefficients array.  相似文献   

5.
Aequationes mathematicae - We investigate convergence and invariance properties of the generalized Archimedes–Borchardt algorithm. The main tool is reducing the problem to an appropriate...  相似文献   

6.
A shorter proof for an explicit formula for discrete logarithms in finite fields is given.  相似文献   

7.
8.
9.
We consider a generalisation of the birthday problem that arises in the analysis of algorithms for certain variants of the discrete logarithm problem in groups. More precisely, we consider sampling coloured balls and placing them in urns, such that the distribution of assigning balls to urns depends on the colour of the ball. We determine the expected number of trials until two balls of different colours are placed in the same urn. As an aside we present an amusing “paradox” about birthdays.  相似文献   

10.
We study the local well-posedness in the smooth category for a class of Euler equations. A Nash–Moser approach is used to extend, for the case of an invertible elliptic pseudo-differential operator, some results obtained by Escher and Kolev, with the help of some geometric arguments.  相似文献   

11.
A new fast algorithm is presented for the multidimensional discrete Fourier transform (DFT). This algorithm is derived using an interesting technique called “vector coding” (VC), and we call it the vector-coding fast Fourier transform (VC-FFT) algorithm. Since the VC-FFT is an extension of the Cooley–Tukey algorithm from 1-D to multidimensional form, the structure of the program is as simple as the Cooley–Tukey fast Fourier transform (FFT). The new algorithm significantly reduces the number of multiplications and recursive stages. The VC-FFT therefore comprehensively reduces the complexity of the algorithm as compared with other current multidimensional DFT algorithms.  相似文献   

12.
13.
We provide a subexponential algorithm for solving the discrete logarithm problem in Jacobians of high-genus hyperelliptic curves over finite fields. Its expected running time for instances with genus and underlying finite field satisfying for a positive constant is given by


The algorithm works over any finite field, and its running time does not rely on any unproven assumptions.

  相似文献   


14.
The problem of the construction of chi-square type tests for discrete (one- and multidimensional) distributions of exponential type is considered in detail. In particular, as an example, the Stirling distribution of the second kind is investigated a table of the best unbiased estimators of certain functions of the distribution parameters is given.Translated from Zapiski Nauchnykh Seminarov Leningradskogo Otdeleniya Matematicheskogo Instituta im. V. A. Steklova Akademii Nauk SSSR, Vol. 184, pp. 62–79, 1990.  相似文献   

15.
In this paper, we propose a new greedy-like heuristic method, which is primarily intended for the general MDKP, but proves itself effective also for the 0-1 MDKP. Our heuristic differs from the existing greedy-like heuristics in two aspects. First, existing heuristics rely on each item’s aggregate consumption of resources to make item selection decisions, whereas our heuristic uses the effective capacity, defined as the maximum number of copies of an item that can be accepted if the entire knapsack were to be used for that item alone, as the criterion to make item selection decisions. Second, other methods increment the value of each decision variable only by one unit, whereas our heuristic adds decision variables to the solution in batches and consequently improves computational efficiency significantly for large-scale problems. We demonstrate that the new heuristic significantly improves computational efficiency of the existing methods and generates robust and near-optimal solutions. The new heuristic proves especially efficient for high dimensional knapsack problems with small-to-moderate numbers of decision variables, usually considered as “hard” MDKP and no computationally efficient heuristic is available to treat such problems. Supported in part by the NSF grant DMI 9812994.  相似文献   

16.
17.
To enhance the security of signature schemes, Pon et al., recently, investigated all eight variants of the He’s digital signature scheme. The security of the proposed schemes is based on the difficulties of simultaneously solving the factoring and discrete logarithm problems with almost the same sizes of arithmetic modulus. This paper shows that the all eight variants of the He’s digital signature scheme, as well as two more variants, are not secure if attackers can solve discrete logarithm problems. Moreover, the attackers can easily forge signatures of the most optimal signature schemes of the generalized He’ signature schemes even though they can solve neither discrete logarithm problems nor factoring.  相似文献   

18.
Computational and theoretical aspects of a new heuristic for the multidimensional zero-one knapsack problem are studied. Its computational efficiency is compared with two other well-known heuristics.  相似文献   

19.
Considered herein is the persistence property of the solutions to the generalized two-component integrable Dullin–Gottwald–Holm system, which was derived from the Euler equation with nonzero constant vorticity in shallow water waves moving over a linear shear flow. Firstly, the persistence properties of the system are investigated in weighted $$L^p$$-spaces for a large class of moderate weights. Then, we establish the new local-in-space blow-up results simplifying and extending earlier blow-up criterion for this system.  相似文献   

20.
A definition of the discrete filled function is given in this paper. Based on the definition, a discrete filled function is proposed. Theoretical properties of the proposed discrete filled function are investigated, and an algorithm for discrete global optimization is developed from the new discrete filled function. The implementation of the algorithms on several test problems is reported with satisfactory numerical results.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号