Logarithms

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 276 Experts worldwide ranked by ideXlab platform

Kai Yan - One of the best experts on this subject based on the ideXlab platform.

  • subleading power resummation of rapidity Logarithms the energy energy correlator in mathcal n 4 sym
    Journal of High Energy Physics, 2020
    Co-Authors: Ian Moult, Gherardo Vita, Kai Yan
    Abstract:

    We derive and solve renormalization group equations that allow for the resummation of subleading power rapidity Logarithms. Our equations involve operator mixing into a new class of operators, which we term the “rapidity identity operators”, that will generically appear at subleading power in problems involving both rapidity and virtuality scales. To illustrate our formalism, we analytically solve these equations to resum the power suppressed Logarithms appearing in the back-to-back (double light cone) limit of the Energy-Energy Correlator (EEC) in $$ \mathcal{N} $$ = 4 super-Yang-Mills. These Logarithms can also be extracted to $$ \mathcal{O}\left({\alpha}_s^3\right) $$ from a recent perturbative calculation, and we find perfect agreement to this order. Instead of the standard Sudakov exponential, our resummed result for the subleading power Logarithms is expressed in terms of Dawson’s integral, with an argument related to the cusp anomalous dimension. We call this functional form “Dawson’s Sudakov”. Our formalism is widely applicable for the resummation of subleading power rapidity Logarithms in other more phenomenologically relevant observables, such as the EEC in QCD, the pT spectrum for color singlet boson production at hadron colliders, and the resummation of power suppressed Logarithms in the Regge limit.

  • subleading power resummation of rapidity Logarithms the energy energy correlator in mathcal n 4 sym
    arXiv: High Energy Physics - Phenomenology, 2019
    Co-Authors: Ian Moult, Gherardo Vita, Kai Yan
    Abstract:

    We derive and solve renormalization group equations that allow for the resummation of subleading power rapidity Logarithms. Our equations involve operator mixing into a new class of operators, which we term the "rapidity identity operators", that will generically appear at subleading power in problems involving both rapidity and virtuality scales. To illustrate our formalism, we analytically solve these equations to resum the power suppressed Logarithms appearing in the back-to-back (double light cone) limit of the Energy-Energy Correlator (EEC) in $\mathcal{N}$=4 super-Yang-Mills. These Logarithms can also be extracted to $\mathcal{O}(\alpha_s^3)$ from a recent perturbative calculation, and we find perfect agreement to this order. Instead of the standard Sudakov exponential, our resummed result for the subleading power Logarithms is expressed in terms of Dawson's integral, with an argument related to the cusp anomalous dimension. We call this functional form "Dawson's Sudakov". Our formalism is widely applicable for the resummation of subleading power rapidity Logarithms in other more phenomenologically relevant observables, such as the EEC in QCD, the $p_T$ spectrum for color singlet boson production at hadron colliders, and the resummation of power suppressed Logarithms in the Regge limit.

Scott A. Vanstone - One of the best experts on this subject based on the ideXlab platform.

  • Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field
    IEEE Transactions on Information Theory, 1993
    Co-Authors: Alfred J. Menezes, Tatsuaki Okamoto, Scott A. Vanstone
    Abstract:

    Elliptic curve cryptosystems have the potential to provide relatively small block size, high-security public key schemes that can be efficiently implemented. As with other known public key schemes, such as RSA and discrete exponentiation in a finite field, some care must be exercised when selecting the parameters involved, in this case the elliptic curve and the underlying field. Specific classes of curves that give little or no advantage over previously known schemes are discussed. The main result of the paper is to demonstrate the reduction of the elliptic curve logarithm problem to the logarithm problem in the multiplicative group of an extension of the underlying finite field. For the class of supersingular elliptic curves, the reduction takes probabilistic polynomial time, thus providing a probabilistic subexponential time algorithm for the former problem

  • reducing elliptic curve Logarithms to Logarithms in a finite field
    Symposium on the Theory of Computing, 1991
    Co-Authors: Alfred Menezes, Scott A. Vanstone, Tatsuaki Okamoto
    Abstract:

    Abstruct- Elliptic cuwe cryptosystems have the potential to provide relatively small block size, high-security public key schemes that can be efficiently implemented. As with other known public key schemes, such as RSA and discrete exponentiation in a finite field, some care must be exercised when selecting the parameters involved, in this case the elliptic curve and the underlying field. Specific classes of cuwes that give little or no advantage over previously known schemes are discussed. The main result of the paper is to demonstrate the reduction of the elliptic curve logarithm problem to the logarithm problem in the multiplicative group of an extension of the underlying finite field. For the class of supersingular elliptic curves, the reduction takes probabilistic polynomial time, thus providing a probabilistic subexponential time algorithm for the former problem. Index Tem- Discrete Logarithms, elliptic curves, public key CryPtOSraPhY.

Saba Zuberi - One of the best experts on this subject based on the ideXlab platform.

  • abelian non global Logarithms from soft gluon clustering
    Journal of High Energy Physics, 2012
    Co-Authors: Randall Kelley, Jonathan R Walsh, Saba Zuberi
    Abstract:

    Most recombination-style jet algorithms cluster soft gluons in a complex way. This leads to previously identified correlations in the soft gluon phase space and introduces logarithmic corrections to jet cross sections, which are known as clustering Logarithms. The leading Abelian clustering Logarithms occur at least at next-to leading logarithm (NLL) in the exponent of the distribution. Using the framework of Soft Collinear Effective Theory (SCET), we show that new clustering effects contributing at NLL arise at each order. While numerical resummation of clustering logs is possible, it is unlikely that they can be analytically resummed to NLL. Clustering Logarithms make the anti-kT algorithm theoretically preferred, for which they are power suppressed. They can arise in Abelian and non-Abelian terms, and we calculate the Abelian clustering Logarithms at O $$ \left( {\alpha_s^2} \right) $$ for the jet mass distribution using the Cambridge/Aachen and kT algorithms, including jet radius dependence, which extends previous results. We find that clustering Logarithms can be naturally thought of as a class of non-global Logarithms, which have traditionally been tied to non-Abelian correlations in soft gluon emission.

  • abelian non global Logarithms from soft gluon clustering
    arXiv: High Energy Physics - Phenomenology, 2012
    Co-Authors: Randall Kelley, Jonathan R Walsh, Saba Zuberi
    Abstract:

    Most recombination-style jet algorithms cluster soft gluons in a complex way. This leads to correlations in the soft gluon phase space and introduces logarithmic corrections to jet cross sections. The leading Abelian clustering Logarithms occur at least at next-to leading logarithm (NLL) in the exponent of the distribution, and we show that new clustering effects contributing at NLL likely arise at each order. Therefore we find that it is unlikely that clustering logs can be resummed to NLL. Clustering Logarithms make the anti-kT algorithm theoretically preferred, for which they are power suppressed. They can arise in Abelian and non-Abelian terms, and we calculate the Abelian clustering Logarithms at two loops for the jet mass distribution using the Cambridge/Aachen and kT algorithms, including jet radius dependence, which extends previous results. We find that previously identified Logarithms from clustering effects can be naturally thought of as a class of non-global Logarithms (NGLs), which have traditionally been tied to non-Abelian correlations in soft gluon emission.

Joe Suzuki - One of the best experts on this subject based on the ideXlab platform.

  • ASIACRYPT - Elliptic Curve Discrete Logarithms and the Index Calculus
    Lecture Notes in Computer Science, 1998
    Co-Authors: Joseph H Silverman, Joe Suzuki
    Abstract:

    The discrete logarithm problem forms the basis of numerous cryptographic systems. The most effective attack on the discrete logarithm problem in the multiplicative group of a finite field is via the index calculus, but no such method is known for elliptic curve discrete Logarithms. Indeed, Miller [23] has given a brief heuristic argument as to why no such method can exist. IN this note we give a detailed analysis of the index calculus for elliptic curve discrete Logarithms, amplifying and extending miller's remarks. Our conclusions fully support his contention that the natural generalization of the index calculus to the elliptic curve discrete logarithm problem yields an algorithm with is less efficient than a brute-force search algorithm.

  • Elliptic curve discrete Logarithms and the index calculus
    Lecture Notes in Computer Science, 1998
    Co-Authors: Joseph H Silverman, Joe Suzuki
    Abstract:

    The discrete logarithm problem forms the basis of numerous cryptographic systems. The most effective attack on the discrete logarithm problem in the multiplicative group of a finite field is via the index calculus, but no such method is known for elliptic curve discrete Logarithms. Indeed, Miller [23] has given a brief heuristic argument as to why no such method can exist. IN this note we give a detailed analysis of the index calculus for elliptic curve discrete Logarithms, amplifying and extending miller's remarks. Our conclusions fully support his contention that the natural generalization of the index calculus to the elliptic curve discrete logarithm problem yields an algorithm with is less efficient than a brute-force search algorithm.

Paul Wolfger - One of the best experts on this subject based on the ideXlab platform.

  • Harder, better, faster, stronger: elliptic curve discrete logarithm computations on FPGAs
    Journal of Cryptographic Engineering, 2016
    Co-Authors: Erich Wenger, Paul Wolfger
    Abstract:

    Computing discrete Logarithms takes time. It takes time to develop new algorithms, choose the best algorithms, implement these algorithms correctly and efficiently, keep the system running for several months, and, finally, publish the results. In this paper, we present a highly performant architecture that can be used to compute discrete Logarithms of Weierstrass curves defined over binary fields and Koblitz curves using FPGAs. We used the architecture to compute for the first time a discrete logarithm of the elliptic curve sect113r1 , a previously standardized binary curve, using 10 Kintex-7 FPGAs. To achieve this result, we investigated different iteration functions, used a negation map, dealt with the fruitless cycle problem, built an efficient FPGA design that processes 900 million iterations per second, and we tended for several months the optimized implementations running on the FPGAs.