982 resultados para Elliptic curves


Relevância:

60.00% 60.00%

Publicador:

Resumo:

La Criptografía Basada en la Identidad hace uso de curvas elípticas que satisfacen ciertas condiciones (pairingfriendly curves), en particular, el grado de inmersión de dichas curvas debe ser pequeño. En este trabajo se obtienen familias explicitas de curvas elípticas idóneas para este escenario. Dicha criptografía está basada en el cálculo de emparejamientos sobre curvas, cálculo factible gracias al algoritmo de Miller. Proponemos una versión más eficiente que la clásica de este algoritmo usando la representación de un número en forma no adyacente (NAF).

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Cremona developed a reduction theory for binary forms of degree 3 and 4 with integer coefficients, the motivation in the case of quartics being to improve 2-descent algorithms for elliptic curves over Q. In this paper we extend some of these results to forms of higher degree. One application of this is to the study of hyperelliptic curves.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Selon la philosophie de Katz et Sarnak, la distribution des zéros des fonctions $L$ est prédite par le comportement des valeurs propres de matrices aléatoires. En particulier, le comportement des zéros près du point central révèle le type de symétrie de la famille de fonctions $L$. Une fois la symétrie identifiée, la philosophie de Katz et Sarnak conjecture que plusieurs statistiques associées aux zéros seront modélisées par les valeurs propres de matrices aléatoires du groupe correspondant. Ce mémoire étudiera la distribution des zéros près du point central de la famille des courbes elliptiques sur $\mathbb{Q}[i]$. Brumer a effectué ces calculs en 1992 sur la famille de courbes elliptiques sur $\mathbb{Q}$. Les nouvelles problématiques reliées à la généralisation de ses travaux vers un corps de nombres seront mises en évidence

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Selon la philosophie de Katz et Sarnak, la distribution des zéros des fonctions $L$ est prédite par le comportement des valeurs propres de matrices aléatoires. En particulier, le comportement des zéros près du point central révèle le type de symétrie de la famille de fonctions $L$. Une fois la symétrie identifiée, la philosophie de Katz et Sarnak conjecture que plusieurs statistiques associées aux zéros seront modélisées par les valeurs propres de matrices aléatoires du groupe correspondant. Ce mémoire étudiera la distribution des zéros près du point central de la famille des courbes elliptiques sur $\mathbb{Q}[i]$. Brumer a effectué ces calculs en 1992 sur la famille de courbes elliptiques sur $\mathbb{Q}$. Les nouvelles problématiques reliées à la généralisation de ses travaux vers un corps de nombres seront mises en évidence

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Bilinear pairings can be used to construct cryptographic systems with very desirable properties. A pairing performs a mapping on members of groups on elliptic and genus 2 hyperelliptic curves to an extension of the finite field on which the curves are defined. The finite fields must, however, be large to ensure adequate security. The complicated group structure of the curves and the expensive field operations result in time consuming computations that are an impediment to the practicality of pairing-based systems. The Tate pairing can be computed efficiently using the ɳT method. Hardware architectures can be used to accelerate the required operations by exploiting the parallelism inherent to the algorithmic and finite field calculations. The Tate pairing can be performed on elliptic curves of characteristic 2 and 3 and on genus 2 hyperelliptic curves of characteristic 2. Curve selection is dependent on several factors including desired computational speed, the area constraints of the target device and the required security level. In this thesis, custom hardware processors for the acceleration of the Tate pairing are presented and implemented on an FPGA. The underlying hardware architectures are designed with care to exploit available parallelism while ensuring resource efficiency. The characteristic 2 elliptic curve processor contains novel units that return a pairing result in a very low number of clock cycles. Despite the more complicated computational algorithm, the speed of the genus 2 processor is comparable. Pairing computation on each of these curves can be appealing in applications with various attributes. A flexible processor that can perform pairing computation on elliptic curves of characteristic 2 and 3 has also been designed. An integrated hardware/software design and verification environment has been developed. This system automates the procedures required for robust processor creation and enables the rapid provision of solutions for a wide range of cryptographic applications.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

One of the main practical implications of quantum mechanical theory is quantum computing, and therefore the quantum computer. Quantum computing (for example, with Shor’s algorithm) challenges the computational hardness assumptions, such as the factoring problem and the discrete logarithm problem, that anchor the safety of cryptosystems. So the scientific community is studying how to defend cryptography; there are two defense strategies: the quantum cryptography (which involves the use of quantum cryptographic algorithms on quantum computers) and the post-quantum cryptography (based on classical cryptographic algorithms, but resistant to quantum computers). For example, National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, as it established DES and AES as symmetric cipher standards, in the past. In this thesis an introduction on quantum mechanics was given, in order to be able to talk about quantum computing and to analyze Shor’s algorithm. The differences between quantum and post-quantum cryptography were then analyzed. Subsequently the focus was given to the mathematical problems assumed to be resistant to quantum computers. To conclude, post-quantum digital signature cryptographic algorithms selected by NIST were studied and compared in order to apply them in today’s life.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Dissertação apresentada para obtenção do grau de Doutor em Matemática na especialidade de Equações Diferenciais, pela Universidade Nova de Lisboa,Faculdade de Ciências e Tecnologia

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Caustics are curves with the property that a billiard trajectory, once tangent to it, stays tangent after every reflection at the boundary of the billiard table. When the billiard table is an ellipse, any nonsingular billiard trajectory has a caustic, which can be either a confocal ellipse or a confocal hyperbola. Resonant caustics —the ones whose tangent trajectories are closed polygons— are destroyed under generic perturbations of the billiard table. We prove that none of the resonant elliptical caustics persists under a large class of explicit perturbations of the original ellipse. This result follows from a standard Melnikov argument and the analysis of the complex singularities of certain elliptic functions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This work presents a semi-analytical and numerical study of the perturbation caused in a spacecraft by a third-body using a double averaged analytical model with the disturbing function expanded in Legendre polynomials up to the second order. The important reason for this procedure is to eliminate terms due to the short periodic motion of the spacecraft and to show smooth curves for the evolution of the mean orbital elements for a long-time period. The aim of this study is to calculate the effect of lunar perturbations on the orbits of spacecrafts that are traveling around the Earth. An analysis of the stability of near-circular orbits is made, and a study to know under which conditions this orbit remains near circular completes this analysis. A study of the equatorial orbits is also performed. Copyright (C) 2008 R. C. Domingos et al.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In the present work it is presented a semi-analytical and a numerical study of the perturbation caused in a spacecraft by a third body using a double averaged analytical model with the disturbing function expanded in Legendre polynomials up to the second-order. The important reason for this procedure is to eliminate the terms due to the short time periodic motion of the spacecraft and to show smooth curves for the evolution of the mean orbital elements for a long time period. The aim of this study is to calculate the effect of lunar perturbations on the orbits of spacecrafts that are traveling around the Earth. It is presented an analysis of the stability of a near-circular orbit and a study to know under which conditions this orbit remains near-circular. A study of the equatorial orbits is also performed.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This article goes into the development of NURBS models of quadratic curves and surfaces. Curves and surfaces which could be represented by one general equation (one for the curves and one for the surfaces) are addressed. The research examines the curves: ellipse, parabola and hyperbola, the surfaces: ellipsoid, paraboloid, hyperboloid, double hyperboloid, hyperbolic paraboloid and cone, and the cylinders: elliptic, parabolic and hyperbolic. Many real objects which have to be modeled in 3D applications possess specific features. Because of this these geometric objects have been chosen. Using the NURBS models presented here, specialized software modules (plug-ins) have been developed for a 3D graphic system. An analysis of their implementation and the primitives they create has been performed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The objective of this study was to review the growth curves for Turner syndrome, evaluate the methodological and statistical quality, and suggest potential growth curves for clinical practice guidelines. The search was carried out in the databases Medline and Embase. Of 1006 references identified, 15 were included. Studies constructed curves for weight, height, weight/height, body mass index, head circumference, height velocity, leg length, and sitting height. The sample ranged between 47 and 1,565 (total = 6,273) girls aged 0 to 24 y, born between 1950 and 2006. The number of measures ranged from 580 to 9,011 (total = 28,915). Most studies showed strengths such as sample size, exclusion of the use of growth hormone and androgen, and analysis of confounding variables. However, the growth curves were restricted to height, lack of information about selection bias, limited distributional properties, and smoothing aspects. In conclusion, we observe the need to construct an international growth reference for girls with Turner syndrome, in order to provide support for clinical practice guidelines.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present STAR results on the elliptic flow upsilon(2) Of charged hadrons, strange and multistrange particles from,root s(NN) = 200 GeV Au+Au collisions at the BNL Relativistic Heavy Ion Collider (RHIC). The detailed study of the centrality dependence of upsilon(2) over a broad transverse momentum range is presented. Comparisons of different analysis methods are made in order to estimate systematic uncertainties. To discuss the nonflow effect, we have performed the first analysis Of upsilon(2) with the Lee-Yang zero method for K(S)(0) and A. In the relatively low PT region, P(T) <= 2 GeV/c, a scaling with m(T) - m is observed for identified hadrons in each centrality bin studied. However, we do not observe nu 2(p(T))) scaled by the participant eccentricity to be independent of centrality. At higher PT, 2 1 <= PT <= 6 GeV/c, V2 scales with quark number for all hadrons studied. For the multistrange hadron Omega, which does not suffer appreciable hadronic interactions, the values of upsilon(2) are consistent with both m(T) - m scaling at low p(T) and number-of-quark scaling at intermediate p(T). As a function ofcollision centrality, an increase of p(T)-integrated upsilon(2) scaled by the participant eccentricity has been observed, indicating a stronger collective flow in more central Au+Au collisions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Differential measurements of the elliptic (upsilon(2)) and hexadecapole (upsilon(4)) Fourier flow coefficients are reported for charged hadrons as a function of transverse momentum (p(T)) and collision centrality or number of participant nucleons (N(part)) for Au + Au collisions at root s(NN) = 200 GeV/ The upsilon(2,4) measurements at pseudorapidity vertical bar eta vertical bar <= 0.35, obtained with four separate reaction-plane detectors positioned in the range 1.0 < vertical bar eta vertical bar < 3.9, show good agreement, indicating the absence of significant Delta eta-dependent nonflow correlations. Sizable values for upsilon(4)(p(T)) are observed with a ratio upsilon(4)(p(T), N(part))/upsilon(2)(2)(p(T), N(part)) approximate to 0.8 for 50 less than or similar to N(part) less than or similar to 200, which is compatible with the combined effects of a finite viscosity and initial eccentricity fluctuations. For N(part) greater than or similar to 200 this ratio increases up to 1.7 in the most central collisions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present inclusive charged hadron elliptic flow (v(2)) measured over the pseudorapidity range vertical bar eta vertical bar < 0.35 in Au+Au collisions at s(NN)=200 GeV. Results for v(2) are presented over a broad range of transverse momentum (p(T)=0.2-8.0 GeV/c) and centrality (0-60%). To study nonflow effects that are correlations other than collective flow, as well as the fluctuations of v(2), we compare two different analysis methods: (1) the event-plane method from two independent subdetectors at forward (vertical bar eta vertical bar=3.1-3.9) and beam (vertical bar eta vertical bar>6.5) pseudorapidities and (2) the two-particle cumulant method extracted using correlations between particles detected at midrapidity. The two event-plane results are consistent within systematic uncertainties over the measured p(T) and in centrality 0-40%. There is at most a 20% difference in the v(2) between the two event-plane methods in peripheral (40-60%) collisions. The comparisons between the two-particle cumulant results and the standard event-plane measurements are discussed.