• 제목/요약/키워드: Primes of the form

검색결과 9건 처리시간 0.02초

ON RELATIVE CLASS NUMBER AND CONTINUED FRACTIONS

  • CHAKRABORTY, DEBOPAM;SAIKIA, ANUPAM
    • 대한수학회보
    • /
    • 제52권5호
    • /
    • pp.1559-1568
    • /
    • 2015
  • The relative class number $H_d(f)$ of a real quadratic field $K=\mathbb{Q}(\sqrt{m})$ of discriminant d is the ratio of class numbers of $O_f$ and $O_K$, where $O_K$ denotes the ring of integers of K and $O_f$ is the order of conductor f given by $\mathbb{Z}+fO_K$. In a recent paper of A. Furness and E. A. Parker the relative class number of $\mathbb{Q}(\sqrt{m})$ has been investigated using continued fraction in the special case when $(\sqrt{m})$ has a diagonal form. Here, we extend their result and show that there exists a conductor f of relative class number 1 when the continued fraction of $(\sqrt{m})$ is non-diagonal of period 4 or 5. We also show that there exist infinitely many real quadratic fields with any power of 2 as relative class number if there are infinitely many Mersenne primes.

COMPUTING FUZZY SUBGROUPS OF SOME SPECIAL CYCLIC GROUPS

  • Makamba, Babington;Munywoki, Michael M.
    • 대한수학회논문집
    • /
    • 제34권4호
    • /
    • pp.1049-1067
    • /
    • 2019
  • In this paper, we discuss the number of distinct fuzzy subgroups of the group ${\mathbb{Z}}_{p^n}{\times}{\mathbb{Z}}_{q^m}{\times}{\mathbb{Z}}_r$, m = 1, 2, 3 where p, q, r are distinct primes for any $n{\in}{\mathbb{Z}}^+$ using the criss-cut method that was proposed by Murali and Makamba in their study of distinct fuzzy subgroups. The criss-cut method first establishes all the maximal chains of the subgroups of a group G and then counts the distinct fuzzy subgroups contributed by each chain. In this paper, all the formulae for calculating the number of these distinct fuzzy subgroups are given in polynomial form.

A HALF-CENTERED STAR-OPERATION ON AN INTEGRAL DOMAIN

  • Qiao, Lei;Wang, Fanggui
    • 대한수학회지
    • /
    • 제54권1호
    • /
    • pp.35-57
    • /
    • 2017
  • In this paper, we study the natural star-operation defined by the set of associated primes of principal ideals of an integral domain, which is called the g-operation. We are mainly concerned with the ideal-theoretic properties of this star-operation. In particular, we investigate DG-domains (i.e., integral domains in which each ideal is a g-ideal), which form a proper subclass of the DW-domains. In order to provide some original examples, we examine the transfer of the DG-property to pullbacks. As an application of the g-operation, it is shown that w-divisorial Mori domains can be seen as a Gorenstein analogue of Krull domains.

ON THE SCALED INVERSE OF (xi - xj) MODULO CYCLOTOMIC POLYNOMIAL OF THE FORM Φps (x) OR Φpsqt (x)

  • Cheon, Jung Hee;Kim, Dongwoo;Kim, Duhyeong;Lee, Keewoo
    • 대한수학회지
    • /
    • 제59권3호
    • /
    • pp.621-634
    • /
    • 2022
  • The scaled inverse of a nonzero element a(x) ∈ ℤ[x]/f(x), where f(x) is an irreducible polynomial over ℤ, is the element b(x) ∈ ℤ[x]/f(x) such that a(x)b(x) = c (mod f(x)) for the smallest possible positive integer scale c. In this paper, we investigate the scaled inverse of (xi - xj) modulo cyclotomic polynomial of the form Φps (x) or Φpsqt (x), where p, q are primes with p < q and s, t are positive integers. Our main results are that the coefficient size of the scaled inverse of (xi - xj) is bounded by p - 1 with the scale p modulo Φps (x), and is bounded by q - 1 with the scale not greater than q modulo Φpsqt (x). Previously, the analogous result on cyclotomic polynomials of the form Φ2n (x) gave rise to many lattice-based cryptosystems, especially, zero-knowledge proofs. Our result provides more flexible choice of cyclotomic polynomials in such cryptosystems. Along the way of proving the theorems, we also prove several properties of {xk}k∈ℤ in ℤ[x]/Φpq(x) which might be of independent interest.

On Recovering Erased RSA Private Key Bits

  • Baek, Yoo-Jin
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제10권3호
    • /
    • pp.11-25
    • /
    • 2018
  • While being believed that decrypting any RSA ciphertext is as hard as factorizing the RSA modulus, it was also shown that, if additional information is available, breaking the RSA cryptosystem may be much easier than factoring. For example, Coppersmith showed that, given the 1/2 fraction of the least or the most significant bits of one of two RSA primes, one can factorize the RSA modulus very efficiently, using the lattice-based technique. More recently, introducing the so called cold boot attack, Halderman et al. showed that one can recover cryptographic keys from a decayed DRAM image. And, following up this result, Heninger and Shacham presented a polynomial-time attack which, given 0.27-fraction of the RSA private key of the form (p, q, d, $d_p$, $d_q$), can recover the whole key, provided that the given bits are uniformly distributed. And, based on the work of Heninger and Shacham, this paper presents a different approach for recovering RSA private key bits from decayed key information, under the assumption that some random portion of the private key bits is known. More precisely, we present the algorithm of recovering RSA private key bits from erased key material and elaborate the formula of describing the number of partially-recovered RSA private key candidates in terms of the given erasure rate. Then, the result is justified by some extensive experiments.

일반화된 확률 측도를 이용하여 에러가 있는 RSA 개인키를 복구하는 알고리즘 (Key Recovery Algorithm of Erroneous RSA Private Key Bits Using Generalized Probabilistic Measure)

  • 백유진
    • 정보보호학회논문지
    • /
    • 제26권5호
    • /
    • pp.1089-1097
    • /
    • 2016
  • RSA 시스템에서 암 복호문 이외의 부가 정보가 주어졌을 때 개인키를 알아내는 것은 소인수분해보다 더 쉬울 수 있음이 잘 알려져 있다. 예를 들어, Coppersmith는 RSA 시스템을 구성하는 소수 중 하나의 최상위 또는 최하위 비트의 절반 이상이 주어지면 RSA 모듈러스가 다항식 시간 안에 인수분해될 수 있음을 보였다. 또한 Henecka 등은(p, q, d, $d_p$, $d_q$) 형태의 RSA 개인키 비트 중 23.7%에 해당하는 비트에 에러가 삽입되더라도 원래의 RSA 개인키를 복구할 수 있는 알고리즘을 제안하였고, 이를 위해 후보 키 비트와 에러가 삽입된 RSA 개인키 비트 사이의 서로 매칭이 되는 비트들의 개수를 사용할 것을 제안하였다. 본 논문에서는 Henecka 등의 방법을 확장하여, 후보 키 비트와 에러가 삽입된 개인키 비트 사이의 일치되는 정도를 보여주는 좀 더 일반화된 확률 측도의 사용과 이 측도를 사용한 RSA 개인키 복구 알고리즘을 제시한다.