prime fields
Recently Published Documents


TOTAL DOCUMENTS

182
(FIVE YEARS 31)

H-INDEX

21
(FIVE YEARS 2)

2022 ◽  
Vol 163 (2) ◽  
pp. 43
Author(s):  
Kyu-Ha Hwang ◽  
Weicheng Zang ◽  
Andrew Gould ◽  
Andrzej Udalski ◽  
Ian A. Bond ◽  
...  

Abstract We apply the automated AnomalyFinder algorithm of Paper I to 2018–2019 light curves from the ≃13 deg2 covered by the six KMTNet prime fields, with cadences Γ ≥ 2 hr−1. We find a total of 11 planets with mass ratios q < 2 × 10−4, including 6 newly discovered planets, 1 planet that was reported in Paper I, and recovery of 4 previously discovered planets. One of the new planets, OGLE-2018-BLG-0977Lb, is in a planetary caustic event, while the other five (OGLE-2018-BLG-0506Lb, OGLE-2018-BLG-0516Lb, OGLE-2019-BLG-1492Lb, KMT-2019-BLG-0253, and KMT-2019-BLG-0953) are revealed by a “dip” in the light curve as the source crosses the host-planet axis on the opposite side of the planet. These subtle signals were missed in previous by-eye searches. The planet-host separations (scaled to the Einstein radius), s, and planet-host mass ratios, q, are, respectively, (s, q × 105) = (0.88, 4.1), (0.96 ± 0.10, 8.3), (0.94 ± 0.07, 13), (0.97 ± 0.07, 18), (0.97 ± 0.04, 4.1), and (0.74, 18), where the “ ± ” indicates a discrete degeneracy. The 11 planets are spread out over the range − 5 < log q < − 3.7 . Together with the two planets previously reported with q ∼ 10−5 from the 2018–2019 nonprime KMT fields, this result suggests that planets toward the bottom of this mass-ratio range may be more common than previously believed.


2021 ◽  
Vol 21 (2) ◽  
pp. 70-88
Author(s):  
Kunal Abhishek ◽  
E. George Dharma Prakash Raj

Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aimed for cryptography. Further, two cryptographically secure elliptic curves over 256 bit and 384 bit prime fields are demonstrated which are secure from ECDLP, ECC as well as trust perspectives. The proposed elliptic curves are successfully subjected to thorough security analysis and performance evaluation with respect to key generation and signing/verification and hence, proven for their cryptographic suitability and great feasibility for acceptance by the community.


Author(s):  
Daniele Dona

AbstractWe prove that a set A of at most q non-collinear points in the finite plane $$\mathbb {F}_{q}^{2}$$ F q 2 spans more than $${|A|}/\!{\sqrt{q}}$$ | A | / q directions: this is based on a lower bound by Fancsali et al. which we prove again together with a different upper bound than the one given therein. Then, following the procedure used by Rudnev and Shkredov, we prove a new structural theorem about slowly growing sets in $$\mathrm {Aff}(\mathbb {F}_{q})$$ Aff ( F q ) for any finite field $$\mathbb {F}_{q}$$ F q , generalizing the analogous results by Helfgott, Murphy, and Rudnev and Shkredov over prime fields.


Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 6
Author(s):  
Malek Safieh ◽  
Jürgen Freudenberger

Modular arithmetic over integers is required for many cryptography systems. Montgomery reduction is an efficient algorithm for the modulo reduction after a multiplication. Typically, Montgomery reduction is used for rings of ordinary integers. In contrast, we investigate the modular reduction over rings of Gaussian integers. Gaussian integers are complex numbers where the real and imaginary parts are integers. Rings over Gaussian integers are isomorphic to ordinary integer rings. In this work, we show that Montgomery reduction can be applied to Gaussian integer rings. Two algorithms for the precision reduction are presented. We demonstrate that the proposed Montgomery reduction enables an efficient Gaussian integer arithmetic that is suitable for elliptic curve cryptography. In particular, we consider the elliptic curve point multiplication according to the randomized initial point method which is protected against side-channel attacks. The implementation of this protected point multiplication is significantly faster than comparable algorithms over ordinary prime fields.


2021 ◽  
Vol 31 (2) ◽  
pp. 286-301
Author(s):  
A. A. Talebi ◽  
◽  
N. Mehdipoor ◽  

A graph X is said to be G-semisymmetric if it is regular and there exists a subgroup G of A:=Aut(X) acting transitively on its edge set but not on its vertex set. In the case of G=A, we call X a semisymmetric graph. Finding elementary abelian covering projections can be grasped combinatorially via a linear representation of automorphisms acting on the first homology group of the graph. The method essentially reduces to finding invariant subspaces of matrix groups over prime fields. In this study, by applying concept linear algebra, we classify the connected semisymmetric zp-covers of the C20 graph.


2021 ◽  
Vol 289 ◽  
pp. 1-11
Author(s):  
Phuc D. Tran ◽  
Nguyen Van The
Keyword(s):  

Electronics ◽  
2020 ◽  
Vol 9 (12) ◽  
pp. 2050
Author(s):  
Malek Safieh ◽  
Johann-Philipp Thiers ◽  
Jürgen Freudenberger

This work presents a new concept to implement the elliptic curve point multiplication (PM). This computation is based on a new modular arithmetic over Gaussian integer fields. Gaussian integers are a subset of the complex numbers such that the real and imaginary parts are integers. Since Gaussian integer fields are isomorphic to prime fields, this arithmetic is suitable for many elliptic curves. Representing the key by a Gaussian integer expansion is beneficial to reduce the computational complexity and the memory requirements of secure hardware implementations, which are robust against attacks. Furthermore, an area-efficient coprocessor design is proposed with an arithmetic unit that enables Montgomery modular arithmetic over Gaussian integers. The proposed architecture and the new arithmetic provide high flexibility, i.e., binary and non-binary key expansions as well as protected and unprotected PM calculations are supported. The proposed coprocessor is a competitive solution for a compact ECC processor suitable for applications in small embedded systems.


Author(s):  
Alex Iosevich ◽  
Mihalis Kolountzakis ◽  
Yurii Lyubarskii ◽  
Azita Mayeli ◽  
Jonathan Pakianathan

2020 ◽  
Vol 215 ◽  
pp. 261-274
Author(s):  
Daniel Di Benedetto ◽  
Moubariz Z. Garaev ◽  
Victor C. Garcia ◽  
Diego Gonzalez-Sanchez ◽  
Igor E. Shparlinski ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document