Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content
  • Germany

Preda Mihailescu

We apply algebraic properties of local and global units for a conditional proof of the Kummer–Vandiver Conjecture, based on the assumption, that the Greenberg \(\lambda \)-Conjecture holds for the \(p\)-th cyclotomic field.
Abstract A good and reliable orientation field (OF) estimation is of great importance in fingerprint image processing. This paper presents an OF estimation approach that is based on traced ridge and furrow lines. The method considers... more
Abstract A good and reliable orientation field (OF) estimation is of great importance in fingerprint image processing. This paper presents an OF estimation approach that is based on traced ridge and furrow lines. The method considers pieces of flow information from a ...
We show that the equation x p +y p x+y = pz has no solutions in coprime integers x, y, z, with a prime exponent p > 89 and e ∈ {0, 1}. This is the first application of a new approach for investigating diophantine equation, which we... more
We show that the equation x p +y p x+y = pz has no solutions in coprime integers x, y, z, with a prime exponent p > 89 and e ∈ {0, 1}. This is the first application of a new approach for investigating diophantine equation, which we call adelic approximation.
We establish several new results on the Nagell-Ljunggren equation $(x^n - 1)/(x-1) = y^q$. Among others, we prove that, for every solution $(x, y, n, q)$ to this equation, $n$ has at most four prime divisors, counted with their... more
We establish several new results on the Nagell-Ljunggren equation $(x^n - 1)/(x-1) = y^q$. Among others, we prove that, for every solution $(x, y, n, q)$ to this equation, $n$ has at most four prime divisors, counted with their multiplicities.
This is a succinct survey of the development of cryptography with accent on the public key age. The paper is written for a general, technically interested reader. We also review some fundamental mathematical ideas of computational number... more
This is a succinct survey of the development of cryptography with accent on the public key age. The paper is written for a general, technically interested reader. We also review some fundamental mathematical ideas of computational number theory that play an important role in present time cryptography.
Abstract—One of the main reason for false recognition is noise added to fingerprint images during the acquisition step. Hence, the improvement of the enhancement step affects general accuracy of automatic recognition systems. In one of... more
Abstract—One of the main reason for false recognition is noise added to fingerprint images during the acquisition step. Hence, the improvement of the enhancement step affects general accuracy of automatic recognition systems. In one of our previous publications we ...
Elliptic curves and cyclotomy are the current main streamsfor primality proving. Both rely on relatively simple ideas derived fromthe Lucas--Pocklington lemma and use less simple theories. They havebeen studied and implemented during the... more
Elliptic curves and cyclotomy are the current main streamsfor primality proving. Both rely on relatively simple ideas derived fromthe Lucas--Pocklington lemma and use less simple theories. They havebeen studied and implemented during the last decade. We make a ...
The diagonal case of the Nagell-Ljunggren equation is\ fracx p-1x-1= pe· yp with x, y Î\ mathbbZ e Î 0, 1, x^ p-1 x-1= p^ e ⋅ y^ p with x, y ∈ Z e ∈\ left {0, 1\ right\},((1)) and p an odd prime. The only known nontrivial solution is\... more
The diagonal case of the Nagell-Ljunggren equation is\ fracx p-1x-1= pe· yp with x, y Î\ mathbbZ e Î 0, 1, x^ p-1 x-1= p^ e ⋅ y^ p with x, y ∈ Z e ∈\ left {0, 1\ right\},((1)) and p an odd prime. The only known nontrivial solution is\ frac18 3-118-1= 7 3, 18^ 3-1 18-1= 7^ 3,((2)) ...
Publikationsansicht. 32345100. Cyclotomy of rings & primality testing / (1997). Mihailescu,Preda. Abstract. Diss. no. 12278 math. SFIT Zurich.. Literaturverz. Details der Publikation. Download, http://worldcat.org/oclc/83208163.... more
Publikationsansicht. 32345100. Cyclotomy of rings & primality testing / (1997). Mihailescu,Preda. Abstract. Diss. no. 12278 math. SFIT Zurich.. Literaturverz. Details der Publikation. Download, http://worldcat.org/oclc/83208163. Herausgeber, [Sl] : [sn],. ...
4ECM Stockholm 2004 © 2005 European Mathematical Society Reflection, Bernoulli Numbers and the Proof of Catalan's Conjecture Preda Mihailescu II y avait un jardin qu'on appelait la terre, Avec un lit de mousse pour y faire... more
4ECM Stockholm 2004 © 2005 European Mathematical Society Reflection, Bernoulli Numbers and the Proof of Catalan's Conjecture Preda Mihailescu II y avait un jardin qu'on appelait la terre, Avec un lit de mousse pour y faire 1'amour. Non ce n'etait pas le Paradis ni 1'Enfer, ...
In a paper from 1934, Vandiver sketched the proof of the claim that the First Case of Fermat's Last Theorem follows from the conjecture presently bearing his name. In 1993, Sitaraman showed that the existing gap in Vandiver's... more
In a paper from 1934, Vandiver sketched the proof of the claim that the First Case of Fermat's Last Theorem follows from the conjecture presently bearing his name. In 1993, Sitaraman showed that the existing gap in Vandiver's proof could easily be filled by adding a ...
Abstract. We survey methods of testing and proving primality and their implementation for generation of cryptographic primes. While discussing a wider variety of primality tests of theoretical or practical relevance, the focus is on... more
Abstract. We survey methods of testing and proving primality and their implementation for generation of cryptographic primes. While discussing a wider variety of primality tests of theoretical or practical relevance, the focus is on criteria for practical use.
Abstract. Cryptographic schemes are based on keys that are highly involved in granting their security. It is in general assumed that the source producing these keys has uniform distribution, that is, it produces keys from a given key... more
Abstract. Cryptographic schemes are based on keys that are highly involved in granting their security. It is in general assumed that the source producing these keys has uniform distribution, that is, it produces keys from a given key space with equal probability. ...
The text that comprises this volume is a collection of surveys and original works from experts in the fields of algebraic number theory, analytic number theory, harmonic analysis, and hyperbolic geometry. A portion of the collected... more
The text that comprises this volume is a collection of surveys and original works from experts in the fields of algebraic number theory, analytic number theory, harmonic analysis, and hyperbolic geometry. A portion of the collected contributions have been developed from ...
Catalan's conjecture states that the equation x py q= 1 has no other integer solutions but 3 2-2 3= 1. Based on a classic result of Cassels and our recent consequence, that p, q must verify a double Wieferich condition if the equation... more
Catalan's conjecture states that the equation x py q= 1 has no other integer solutions but 3 2-2 3= 1. Based on a classic result of Cassels and our recent consequence, that p, q must verify a double Wieferich condition if the equation has integer solutions for odd p, q, we ...
. We suggest a technique for generating provable primes for cryptographical use, for the P1363 standard. The method not only provides a certificate for the primes generated, it is also faster than similar probabilistic generation... more
. We suggest a technique for generating provable primes for cryptographical use, for the P1363 standard. The method not only provides a certificate for the primes generated, it is also faster than similar probabilistic generation algorithms. The security concerns are also covers. Detailed descriptions and analysis may be found in [Mi], [Mi1]. 1 Algorithm Description Algorithm AP (* Primes in Arithmetic Progressions *) Let m ? 0 be an integer: the number of bits required for a prime N , which is to be generated. Let B ? 0 be a fixed bound, such that primes with less than B bits can be generated by extensive trial division - e.g. B = 32. Suppose a uniform source of random bits R is known to the algorithm. The following is a pseudo code description of a recursive procedure N = AP(m). 1. If m B return a random prime with m bits, proved by extensive trial division (and stop). 2. Let m 0 be an integer with m=3 ! m 0 ! m=3 + m=h, for a constant k allowing some uncertainty in the...
... Primes and the beauty of algorithms (series: discrete mathematics and its applications). Auteur :MIHAILESCU Preda. ... Ajouter au panier Ajouter au panier le livre de MIHAILESCU Preda. Date de parution : 06-2011 Langue : ANGLAIS... more
... Primes and the beauty of algorithms (series: discrete mathematics and its applications). Auteur :MIHAILESCU Preda. ... Ajouter au panier Ajouter au panier le livre de MIHAILESCU Preda. Date de parution : 06-2011 Langue : ANGLAIS Hardback. © 1995-2012 LAVOISIER SAS. ...
. While proving compositeness of a natural number is a computational task that can be easily done in polynomial time, proving primality of an arbitrary positive integer is a harder task. Only two main streams of usefull algorithms are... more
. While proving compositeness of a natural number is a computational task that can be easily done in polynomial time, proving primality of an arbitrary positive integer is a harder task. Only two main streams of usefull algorithms are known in this direction: elliptic curve primality provers (ECPP, [Mo1]) and cyclotomy ([BovdH], [Mi1]). We shall give here an overview of the properties of the primality proving algorithms together with some data illustrating the state of the art performance of these methods. 1 Introduction The topic of primality proving is, given a positive odd integer n 6= 1, to give an answer to the question "is n a prime?". The answer may be "yes" or "no", and must be backed up by a proof of the statement. The simplest way to provide an answer is by trying to divide n by all integers 1 ! m p n -- with all the primes in the same interval, if their list is known. By doing this, one may find a divisor m 0 of n, in which case the equality ...
Abstract. We consider the Diophantine equation Xn− 1= BZn; here B∈ Z is understood as a parameter. We give new conditions for existence of solutions to this equation. These reduce the possible solutions to at most one explicite pair (X,... more
Abstract. We consider the Diophantine equation Xn− 1= BZn; here B∈ Z is understood as a parameter. We give new conditions for existence of solutions to this equation. These reduce the possible solutions to at most one explicite pair (X, Z) for given (n, B).
> 1. As a consequence, for elements ff 2 IK developed over the base B, oe(ff) = oe / kGamma1 X i=0 a i fi i ! = / kGamma1 X i=0 a i fi i !p = kGamma1 X i=0 a i Delta (fi iDeltap ) = kGamma1 X i=0 a i Delta b m i Delta fi r i : This... more
> 1. As a consequence, for elements ff 2 IK developed over the base B, oe(ff) = oe / kGamma1 X i=0 a i fi i ! = / kGamma1 X i=0 a i fi i !p = kGamma1 X i=0 a i Delta (fi iDeltap ) = kGamma1 X i=0 a i Delta b m i Delta fi r i : This shows that raising an element in IK to the power p is reduced to (i) Multiplying its coefficients a i in the power root base
Preda Mihailescu Elliptic Curve Gauss Sums and Counting Points. Preprint series: Mathematica Gottingensis MSC: 11Y05 Abstract: Recently, Bostan, Morain, Salvy and Schost gave a very fast algorithm for computing isogenies. If $\id{E}$ is... more
Preda Mihailescu Elliptic Curve Gauss Sums and Counting Points. Preprint series: Mathematica Gottingensis MSC: 11Y05 Abstract: Recently, Bostan, Morain, Salvy and Schost gave a very fast algorithm for computing isogenies. If $\id{E}$ is an elliptic curve over a finite field ...
. Let n be a probable prime, such that n k Gamma 1 = F Delta R, with F ? 3 p n being totally factored. In generalized Lucas -- Lehmer primality tests [5], one builds a ring A oe ZZ=(n Delta ZZ) of degree k and seeks elements ff with ff n... more
. Let n be a probable prime, such that n k Gamma 1 = F Delta R, with F ? 3 p n being totally factored. In generalized Lucas -- Lehmer primality tests [5], one builds a ring A oe ZZ=(n Delta ZZ) of degree k and seeks elements ff with ff n k Gamma1 = 1 and (a n k Gamma1 q Gamma 1; n) = 1; 8qjF: In this paper we survey answers to some common questions arising in the context of Lucas -- Lehmer proofs for large numbers. These are: 1. How to combine known factors of n Gamma 1, n + 1 and further Phi k (n), with Phi k , the kGammath cyclotomic polynomial, for small k. 2. How to optimize the required number of exponentiations for a complete proof. 3. How many bases ff does one need to try in average. The answers we present are in some case improvements of known results, restrictions to special cases, or new evaluations. Together they may provide some useful general tools for Lucas -- Lehmer testers. The first question is answered in general by Lenstra in [5] and [6]. ...
The first efficient general primality proving method was proposed in the year 1980 by Adleman, Pomerance and Rumely and it used Jacobi sums. The method was further developed by H. W. Lenstra Jr. and more of his students and the resulting... more
The first efficient general primality proving method was proposed in the year 1980 by Adleman, Pomerance and Rumely and it used Jacobi sums. The method was further developed by H. W. Lenstra Jr. and more of his students and the resulting primality proving algorithms are often referred to under the generic name of Cyclotomy Primality Proving (CPP). In the present paper we give an overview of the theoretical background and implementation specifics of CPP, such as we understand them in the year 2007.
(1) Xn+ Y n= BZn, a ternary equation, which generalizes Fermat's equation. As shown for instance in [BGMP, BBGH], this equation is encountered as a special case in the solution process of various Diophantine equations. Cyclotomy... more
(1) Xn+ Y n= BZn, a ternary equation, which generalizes Fermat's equation. As shown for instance in [BGMP, BBGH], this equation is encountered as a special case in the solution process of various Diophantine equations. Cyclotomy approaches were established by ...
Let $A' = \varprojlim_n A'_n$ be the projective limit of the $p$-parts of the ideal class groups of the $p$ integers in the $\mathbb{Z}_p$-cyclotomic extension $K_{\infty}/K$ of a CM number field $K$. We prove in this paper that... more
Let $A' = \varprojlim_n A'_n$ be the projective limit of the $p$-parts of the ideal class groups of the $p$ integers in the $\mathbb{Z}_p$-cyclotomic extension $K_{\infty}/K$ of a CM number field $K$. We prove in this paper that the $T$-part $(A')^-(T) = \{ 1 \}$ for CM extensions $K/\mathbb{Q}$. This fact has been conjectured for arbitrary fields $K$ by Kuz'min in 1972 and was proved by Greenberg in 1973, for abelian extensions $K/\mathbb{Q}$. Federer and Gross had shown in 1981 that $(A')^-(T) = \{ 1 \}$ is equivalent to the non-vanishing of the $p$-adic regulator of the $p$-units of $K$.
Preda Mihailescu A Cyclotomic Investigation of the Catalan -- Fermat Conjecture Preprint series: Mathematica Gottingensis MSC: 11D61 Abstract: With give some new, simple results on the equation $x^{p}+y^{p} = z^{q}$ using classical... more
Preda Mihailescu A Cyclotomic Investigation of the Catalan -- Fermat Conjecture Preprint series: Mathematica Gottingensis MSC: 11D61 Abstract: With give some new, simple results on the equation $x^{p}+y^{p} = z^{q}$ using classical methods of cyclotomy. ...
In this paper we give a short, elementary proof of the following too extreme cases of the Leopoldt conjecture: the case when $\K/\Q$ is a solvable extension and the case when it is a totally real extension in which $p$ splits completely.... more
In this paper we give a short, elementary proof of the following too extreme cases of the Leopoldt conjecture: the case when $\K/\Q$ is a solvable extension and the case when it is a totally real extension in which $p$ splits completely. The first proof uses Baker theory, the second class field theory. The methods used here are a sharpening of the ones presented at the SANT meeting in G\"ottingen, 2008 and exposed in \cite{Mi2}, \cite{Mi1}.
Let $\K$ be a galois CM extension of $\Q$ and $\K_{\infty}$ its cyclotomic $\Z_p$-extension. Let $A_n$ be the $p$-parts of the class groups in the intermediate subfields $\K_n \subset \K_{\infty}$ and $\rg{A} = \varprojlim_n A_n$. We show... more
Let $\K$ be a galois CM extension of $\Q$ and $\K_{\infty}$ its cyclotomic $\Z_p$-extension. Let $A_n$ be the $p$-parts of the class groups in the intermediate subfields $\K_n \subset \K_{\infty}$ and $\rg{A} = \varprojlim_n A_n$. We show that the $p$-rank of $\rg{A}$ is finite, which is equivalent to the vanishing of Iwasawa's constant $\mu$ for $\rg{A}$. (Currently withdrawn)
The conjecture of Leopoldt states that the $p$ - adic regulator of a number field does not vanish. It was proved for the abelian case in 1967 by Brumer, using Baker theory. We prove this conjecture for CM number fields $\K$. The proof... more
The conjecture of Leopoldt states that the $p$ - adic regulator of a number field does not vanish. It was proved for the abelian case in 1967 by Brumer, using Baker theory. We prove this conjecture for CM number fields $\K$. The proof uses Iwasawa's methods -- especially Takagi Theory -- for deriving his skew symmetric pairing, together with Kummer- and Class Field Theory.
Research Interests:
Abstract. Catalan's conjecture states that the equation xp− yq= 1 has no other integer solutions but 32− 23= 1. Based on a classic result of Cassels and our recent consequence, that p, q must verify a double Wieferich condition if the... more
Abstract. Catalan's conjecture states that the equation xp− yq= 1 has no other integer solutions but 32− 23= 1. Based on a classic result of Cassels and our recent consequence, that p, q must verify a double Wieferich condition if the equation has integer solutions for ...
ABSTRACT The fuzzy vault scheme is a cryptographic primitive that can be used to protect human fingerprint templates where stored. Analyses for most implementations account for brute-force security only. There are, however, other risks... more
ABSTRACT The fuzzy vault scheme is a cryptographic primitive that can be used to protect human fingerprint templates where stored. Analyses for most implementations account for brute-force security only. There are, however, other risks that have to be consider, such as false-accept attacks, record multiplicity attacks, and information leakage from auxiliary data, such as alignment parameters. In fact, the existing work lacks analyses of these weaknesses and are even susceptible to a variety of them. In view of these vulnerabilities, we redesign a minutiae-based fuzzy vault implementation preventing an adversary from running attacks via record multiplicity. Furthermore, we propose a mechanism for robust absolute fingerprint prealignment. In combination, we obtain a fingerprint-based fuzzy vault that resists known record multiplicity attacks and that does not leak information about the protected fingerprints from auxiliary alignment data. By experiments, we evaluate the performance of our security-improved implementation that, even though it has slight usability merits as compared with other minutiae-based implementations, provides improved security. However, despite heavy efforts spent in improving security, our implementation is, like all other implementations based on a single finger, subjected to a fundamental security limitation related to the false acceptance rate, i.e., false-accept attack. Consequently, this paper supports the notion that a single finger is not sufficient to provide acceptable security. Instead, implementations for multiple finger or even multiple modalities should be deployed the security of which may be improved by the technical contributions of this paper.

And 26 more