首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 445 毫秒
1.
基于Kronecker所提供的一元多项式因式分解的构造算法、一元整系数多项式在整数环上因式分解理论,利用牛顿向前差分插值算法代替拉格朗日插值算法,把有理域上一元高次多项式因式分解化为在整数环上的因式分解,得到了整数环上的一元多项式因式分解的构造性算法,给出了具体实现过程。  相似文献   

2.
A recursive multivariate partial realization algorithm is proposed. The novel features are that it shows the explicit link between state-space and matrix fraction solutions, and that each solution is obtained not from the other but directly from data. This is achieved by means of a certain factorization of the generalized Hankel matrix, which yields the entries of both realizations, updated with a low computational effort  相似文献   

3.
椭圆曲线法是目前使用最广泛的整数分解算法之一,最早由Lenstra于1985年提出,原始的算法只有第一阶段。自其提出以来,围绕算法和实现的研究层出不穷,最重要的改进是 Brent 和 Montgomery 提出椭圆曲线法的第二阶段,这极大地提升了椭圆曲线算法的分解能力和效率。将椭圆曲线法扩展为三阶段,采用的方法是将第一阶段和第二阶段进行“融合”。对比目前流行的两阶段椭圆曲线法,改进后的算法有两方面的优点:一是在保持同两阶段椭圆曲线法参数相同的情况下,通过增加微不足道的消耗,提升找到因子的概率;二是在搜寻同一个因子时,可以使用较小的“光滑参数”。  相似文献   

4.
基于递归函数调用的深度优先遍历分解RSA模算法   总被引:1,自引:0,他引:1  
RSA公钥加密算法基于大整数分解的困难性,提出了基于递归函数调用的深度优先遍历算法分解RSA模,在分析大整数相乘和分解的性质的基础上实现深度优先遍历算法分解大整数,并进行改进以实现并行运算,成功分解RSA-22。  相似文献   

5.
两类整数分解算法的分析与改进   总被引:1,自引:0,他引:1  
给出了整数分解的两种算法,试除法和Pollard算法.根据素数分布的规律,通过减少试除次数提高了试除法运算效率,使得其性能显著提高;对Pollard算法进行分析后,变换随机序列产生式并重启算法使算法运行更稳定有效.给出了这两类改进算法的运行时间对比表,结果表明,改进的试除法在分解32位内小整数效果更佳而改进的Pollard算法在分解32位以上大整数有明显的优化.  相似文献   

6.
通过对基于有限域离散Chebyshev多项式的公钥密码算法进行研究,虽然算法提出者称该算法结构类似于RSA算法,其安全性基于大数因式分解的难度或者与EIGamal的离散对数难度相当,但是经过实例验证,该算法对某些初始值是无法正常加密的。  相似文献   

7.
The greatest factorial factorization (GFF) of a polynomial provides an analogue to square-free factorization but with respect to integer shifts instead to multiplicities. We illustrate the fundamental role of that concept in the context of symbolic summation. Besides a detailed discussion of the basic GFF notions we present a new approach to the indefinite rational summation problem as well as to Gosper's algorithm for summing hypergeometric sequences.  相似文献   

8.
A heuristic factorization scheme that uses learning and other heuristic programming techniques to improve the efficiency of determining the symbolic factorization of multivariate polynomials with integer coefficients and an arbitrary number of variables and terms is described. The learning program, POLYFACT, in which the factorization scheme is implemented is also described. POLYFACT uses learning through the dynamic construction and manipulation of first-order predicate calculus heuristics to reduce the amount of searching for the irreducible factors of a polynomial.Tables containing the results of factoring randomly generated multivariate polynomials are presented: (1) to demonstrate that learning does improve considerably the efficiency of factoring polynomials, and (2) to show that POLYFACT does learn from previous experience.The factorization times of polynomials factored by both the scheme implemented in POLYFACT and Wang's implementation of Berlekamp's algorithm are given. The two algorithms are compared, and two situations where POLYFACT'S algorithm can be used to improve the efficiency of Wang's algorithm are discussed.  相似文献   

9.
基于实数域扩散离散Chebyshev多项式的公钥加密算法   总被引:1,自引:0,他引:1  
陈宇  韦鹏程 《计算机科学》2011,38(10):121-122
将Chebyshev多项式与模运算相结合,对其定义在实数域上进行了扩展,经过理论验证和数据分析,总结出实数域多项式应用于公钥密码的一些性质.利用RSA公钥算法和ElGamal公钥算法的算法结构,提出基于有限域离散Chebyshev多项式的公钥密码算法.该算法结构类似于RSA算法,其安全性基于大数因式分解的难度或者与El...  相似文献   

10.
We obtain a simple solution for the sub-optimal Hankel norm approximation problem for the Wiener class of matrix-valued functions. The approach is via J-spectral factorization and frequency-domain techniques.  相似文献   

11.
整数质因子分解算法新进展与传统密码学面临的挑战   总被引:2,自引:0,他引:2  
董青  吴楠 《计算机科学》2008,35(8):17-20
大整数的质因子分解研究是现代数论领域的一个重要课题,其中涉及很多开问题.随着信息时代的来临,大整数质因子分解的复杂性更成为现代密码学的重要理论基础.著名的RSA公钥密码系统的安全性即建立在解决此问题的困难性之上.本文系统地综述了现代理论计算机科学研究中提出的几种解决该问题的新算法,并介绍了量子计算机高效解决此问题的原理和实现方式.最后,本文讨论了在未来量子计算时代传统密码学所面临的挑战并展望了量子密码学的前景.  相似文献   

12.
13.
整数分解是数论中的一个非常古老的计算难解性问题,至今仍然没有一个快速的满意的解决办法,而当今世界最有名气、应用最为广泛的RSA密码体制,其安全性就是基于整数分解的难解性的。本文力图介绍整数分解的若干重要算法、当今整数分解领域中的最新研究方向和最新研究动态,以及它们对RSA密码破译工作的作用和影响。  相似文献   

14.
In this paper, we present frequency‐weighted optimal Hankel‐norm model reduction algorithms for linear time‐invariant continuous‐time systems by representing an original higher‐order system into new fictitious systems. The new system representations are derived through factorization of the resulting sub‐matrices that are obtained after transformations. As the proposed approaches are factorization dependent, additional results with both approaches are included using another factorization of the fictitious input–output and weight matrices. The proposed algorithms generate stable reduced models with double‐sided weights and provide a substantial improvement in the weighted error. A numerical example is given to compare the efficacy of the proposed algorithms with the well‐known frequency‐weighted techniques.  相似文献   

15.
基于不定方程整数解的存在性及大整数分解的困难性,以Shamir(t,n)门限方案为基础,提出了一种可公开验证的秘密共享方案.方案利用大整数分解的困难性为共享者建立秘密份额,通过不定方程整数解的存在性计算方程的特解组合,共享秘密由共享者的秘密份额和特解组合元素共同计算恢复;方案实现了对秘密份额、参与者之间及参与者对分发者的有效性验证.安全分析表明,该方案是安全的,具有一定的实际应用价值.  相似文献   

16.
Maximum likelihood detection for MIMO systems can be formulated as an integer quadratic programming problem. In this paper, we introduce depth-first branch and bound algorithm with variable dichotomy into MIMO detection. More nodes may be pruned with this structure. At each stage of the branch and bound algorithm, active set algorithm is adopted to solve the dual subproblem. In order to reduce the complexity further, the Cholesky factorization update is presented to solve the linear system at each iteration of active set algorithm efficiently. By relaxing the pruning conditions, we also present the quasi branch and bound algorithm which implements a good tradeoff between performance and complexity. Numerical results show that the complexity of MIMO detection based on branch and bound algorithm is very low, especially in low SNR and large constellations.  相似文献   

17.
In 1984, Shamir proposed the concept of the identity-based (ID-based) cryptosystem. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large publickey file is not required. Since new cryptographic schemes always face security challenges and many discrete logarithm and integer factorization problem-based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer all the discrete logarithm and integer factorization based cryptosystems into the ID-based systems rather than re-invent a new system. In addition, no modification of the original discrete logarithm and integer factorization based cryptosystems is necessary.  相似文献   

18.
19.
One of the basic axioms of a well-posed linear system says that the Hankel operator of the input–output map of the system factors into the product of the input map and the output map. Here we prove the converse: every factorization of the Hankel operator of a bounded causal time-invariant map from L2 to L2 which satisfies a certain admissibility condition induces a stable well-posed linear system. In particular, there is a one-to-one correspondence between the set of all minimal stable well-posed realizations of a given stable causal time-invariant input–output map (or equivalently, of a given H transfer function) and all minimal stable admissible factorizations of the Hankel operator of this input–output map.  相似文献   

20.
椭圆曲线数字签名算法(ECDSA)是使用椭圆曲线对数字签名算法(DSA)的模拟。与普通的离散对数问题(Discrete logarithm problem DLP)和大数分解问题(Integer factorization problem IFP)不同,椭圆曲线离散对数问题(Ellipticcurve discrete logarithm problem ECDLP)没有亚指数时间的解决方法。因此椭圆曲线密码的单位比特强度要高于其他公钥体制。论文中介绍了椭圆密码体制及加密认证的基础知识,在素数域上引用一条椭圆曲线,建立身份认证体系进一步对公钥认证进行研究,分析如何产生密钥对,并通过算法来验证公钥是否满足要求以及CA的重要性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号