翻訳と辞書
Words near each other
・ Coprinellus velatopruinatus
・ Coprinellus verrucispermus
・ Coprinellus xanthothrix
・ Coprinites
・ Coprinol
・ Coprinopsis
・ Coprinopsis acuminata
・ Coppers
・ Coppers (TV series)
・ Coppersand Mine
・ Coppersmith
・ Coppersmith (disambiguation)
・ Coppersmith (surname)
・ Coppersmith barbet
・ Coppersmith Hills
Coppersmith method
・ Coppersmith's Attack
・ Coppersmith–Winograd algorithm
・ Copperstain Ridge
・ Copperstone University
・ Copperstripe rasbora
・ Copperton
・ Copperton, Utah
・ Coppertone (sunscreen)
・ Coppertone sign
・ Coppervale, California
・ Copperville, Alaska
・ Copperville, Carroll County, Maryland
・ Copperville, Maryland
・ Copperville, Talbot County, Maryland


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Coppersmith method : ウィキペディア英語版
Coppersmith method

The Coppersmith method, proposed by Don Coppersmith, is a method to find small integer zeroes of univariate or bivariate polynomials modulo a given integer.
The method uses the Lenstra–Lenstra–Lovász lattice basis reduction algorithm (LLL) to find a polynomial that has the same zeroes as the target polynomial but smaller coefficients.
In cryptography, the Coppersmith method is mainly used in attacks on RSA when parts of the secret key are known and forms a base for Coppersmith's Attack.
== Approach ==
Coppersmith’s approach is a reduction of solving modular polynomial equations to solving polynomials over the integers.
Let F(x) = x^n+a_x^+\ldots +a_1x+a_0 and assume that F(x_0)\equiv 0 \pmod for some
integer |x_0|< M^.
Coppersmith’s algorithm can be used to find this integer solution x_0.
Finding roots over Q is easy using e.g. Newton's method but these algorithms do not work modulo a composite number ''M''. The idea behind Coppersmith’s method is to find a different polynomial F_2 related to ''F'' that has the same x_0 as a solution and has only small coefficients. If the coefficients and x_0 are so small that F_2(x_0) < M over the integers, then
x_0 is a root of ''F'' over Q and can easily be found.
Coppersmith's algorithm uses LLL to construct the polynomial F_2 with small coefficients.
Given ''F'', the algorithm constructs polynomials p_1(x), p_2(x), \dots, p_n(x) that have the same zero x_0 modulo M^a, where ''a'' is some integer chosen dependent on the degree of ''F'' and the size of x_0.
Any linear combination of these polynomials has zero x_0 modulo M^a.
The next step is to use the LLL algorithm to construct a linear combination F_2(x)=\sum c_ip_i(x)
of the p_i so that the inequality |F_2(x)| < M^a holds.
Now standard factorization methods can calculate the zeroes of F_2(x) over the integers.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Coppersmith method」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.