Academic literature on the topic 'Coppersmiths'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Coppersmiths.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Coppersmiths"

1

Tender, Leonard M., and Sarah M. Glaven. "Microbial Coppersmiths." Joule 4, no. 10 (October 2020): 2072–74. http://dx.doi.org/10.1016/j.joule.2020.09.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Soeiro, Teresa. "Ofícios e Pequena Indústria em Penafiel Caldeireiros." Portugalia: Revista de Arqueologia do Departamento de Ciências e Técnicas do Património da Faculdade de Letras da Universidade do Porto 43 (2022): 179–222. http://dx.doi.org/10.21747/09714290/port43a8.

Full text
Abstract:
Following the overview of the coppersmith craft in the country we now focus on Penafiel where, since the 1840s, it gained unprecedented visibility due to the setting up of a professional coppersmith, Manuel Cunha, in the city. We trace the “Coppersmiths Cunha” family path investigating how they settled in, the strategies adopted to ensure economic viability, and the transmission of know-how from generation to generation. Later, with the Penafiel region needs met, the newer generations set out to conquer new markets. In this expansion process they established coppersmith shops all over Entre-Douro-e-Minho. These were in great demand when the family, at the turn of the 20th century, added to their traditional activity the preparing and installation of complex alembics, and the making and repairing of sprayers for agricultural use that became indispensable since the blight emergence
APA, Harvard, Vancouver, ISO, and other styles
3

Preda, Mihaela, Iuliana Vijulie, Gabriela Manea, and Alina Mareci. "The Customary Identity of the Coppersmiths Clan in Oltenia: Between Tradition and Modernity." Eastern European Countryside 21, no. 1 (December 1, 2015): 63–80. http://dx.doi.org/10.1515/eec-2015-0004.

Full text
Abstract:
Abstract The coppersmiths’ uniqueness as a Roma clan is given by their traditional crafting legacy, as they themselves acknowledge. They are one of the more conservative Roma clans. Encouraged by their previous nomadic lifestyle, it hasn’t allowed them to blend with other clans or populations. Mixed marriages are forbidden and marriages with members of other Roma clans are rare. The aim of this study is to identify the elements that define the ethnic identity of the coppersmiths clan, to analyse the features that make out the coppersmiths’ customary identity, and to measure the self-segregation tendencies within the coppersmiths ethnic group. The main research methods were: bibliographic documentation, direct observation, field inquiries (structured interviews), and digital mapping. The research concluded the following: the coppersmiths are one of the extreme conservative clans, which have maintained their customary identity. The tendency of self-segregation is a direct consequence of their resistance towards anything modern, and the members of the coppersmiths clan believe that acting like the majority of society will only lead to the loss of their own identity. The consequences are mostly negative, e.g. poor school enrolment, marrying at an early age, an absence from modern socio-economic activities, etc.
APA, Harvard, Vancouver, ISO, and other styles
4

Malakoff, David. "Great Lakes people among first coppersmiths." Science 371, no. 6536 (March 25, 2021): 1299. http://dx.doi.org/10.1126/science.371.6536.1299.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dagli, Canan Eren, Abdullah Cetin Tanrikulu, Nurhan Koksal, Abdurrahman Abakay, Mehmet Emin Gelen, Gulen Demirpolat, Murvet Yuksel, Nurhan Atilla, and Fatma Inanc Tolun. "Interstitial Lung Disease in Coppersmiths in High Serum Copper Levels." Biological Trace Element Research 137, no. 1 (November 17, 2009): 63–68. http://dx.doi.org/10.1007/s12011-009-8566-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Nazerian, Hamed, Bahareh Hedayat, Aref Shirazi, and Adel Shirazy. "Prediction of Copper Mineralization by the Artificial Neural Network (GRNN and BPNN) in Mesgaran Exploration Area, Eastern Iran." International Journal of Science and Engineering Applications 11, no. 05 (May 2022): 61–65. http://dx.doi.org/10.7753/ijsea1105.1002.

Full text
Abstract:
Mesgaran exploration area is located in South Khorasan province, 26 km south of Sarbisheh city. The mineral potential of coppersmiths is copper mineralization. According to 75 surface samples taken, the analysis results are examined using the method of radial artificial neural network and error propagation. Also, after training to see the networks, the results can be used for other places. The strength of this study is that it does not require costly analyses to predict copper levels in other parts of the range, and simple analyses can estimate copper levels with an acceptable probability percentage and use the results to advance operations. In this area, the neural method was identified with higher accuracy.
APA, Harvard, Vancouver, ISO, and other styles
7

Bahig, Hatem M., Dieaa I. Nassr, Ashraf Bhery, and Abderrahmane Nitaj. "A Unified Method for Private Exponent Attacks on RSA Using Lattices." International Journal of Foundations of Computer Science 31, no. 02 (February 2020): 207–31. http://dx.doi.org/10.1142/s0129054120500045.

Full text
Abstract:
Let [Formula: see text] be an RSA public key with private exponent [Formula: see text] where [Formula: see text] and [Formula: see text] are large primes of the same bit size. At Eurocrypt 96, Coppersmith presented a polynomial-time algorithm for finding small roots of univariate modular equations based on lattice reduction and then succussed to factorize the RSA modulus. Since then, a series of attacks on the key equation [Formula: see text] of RSA have been presented. In this paper, we show that many of such attacks can be unified in a single attack using a new notion called Coppersmith’s interval. We determine a Coppersmith’s interval for a given RSA public key [Formula: see text] The interval is valid for any variant of RSA, such as Multi-Prime RSA, that uses the key equation. Then we show that RSA is insecure if [Formula: see text] provided that we have approximation [Formula: see text] of [Formula: see text] with [Formula: see text] [Formula: see text] The attack is an extension of Coppersmith’s result.
APA, Harvard, Vancouver, ISO, and other styles
8

Derluguian, Georgi. "The Bronze Age as the First World-System: Theses for aResearch Agenda." Analytical Bulletin 15 (December 27, 2022): 22–30. http://dx.doi.org/10.56673/18294502-22.15-22.

Full text
Abstract:
Bronze Age is traditionally viewed as historical period in the third and second millennia BCE. My key contention is that it is more meaningfully considered in geographic terms, as interconnected space of trade and cultural exchanges encompassing Afro-Eurasia but not Tropical Africa, let alone Australia and the Americas. The Bronze-age world-system extended from Scandinavia and British Isles to Egypt and Mesopotamia, from the Indus valley civilization and ancient Arabia to the Urals and western Siberia, possibly, also China and South-East Asia. Geologically, copper and tin as two metal components of bronze are randomly distributed on the planet which necessitated long-distance trade. In turn, the world trade in metals created whole cascades of logistical needs and opportunities. The consequences included the emergence of social complexity: chiefly powers, diplomacy, merchants, specialist coppersmiths and weapons-makers, professional warriors. New means of transportation emerged such as sailed ship and domesticated pack animals (donkey, camel, horse). The exchange in secondary products (wine, cloth, elaborate pottery) led to a revolution in conspicuous consumption. These theses are intended to generate a discussion about the earliest world-system, its morphology and flows. This may also extend to the comparative analysis of later world-systems known to us Antiquity, the Medieval ‘Silk Roads’, and modern capitalism.
APA, Harvard, Vancouver, ISO, and other styles
9

Saunders, Fenella. "First Person: Susan Coppersmith." American Scientist 106, no. 3 (2018): 135. http://dx.doi.org/10.1511/2018.106.3.135.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Lu, Baodong Qin, Wen Gao, and Yiyuan Luo. "An Improved Coppersmith Algorithm Based on Block Preprocessing." Mathematics 12, no. 2 (January 5, 2024): 173. http://dx.doi.org/10.3390/math12020173.

Full text
Abstract:
Since Coppersmith proposed the use of the LLL algorithm to solve univariate modular polynomial equations at EUROCRYPT’96, it has sparked a fervent research interest in lattice analysis among cryptographers. Despite its polynomial-time nature, the LLL algorithm exhibits a high-order polynomial upper bound in terms of theoretical complexity, particularly with longer computation times when applied to high-dimensional lattices. In addressing this issue, we propose an improved algorithm based on block preprocessing, building on the original Coppersmith algorithm and thus providing proof of correctness for this algorithm. This approach effectively reduces the solution time of the algorithm, offering a maximum improvement of 8.1% compared to the original Coppersmith algorithm. Additionally, we demonstrate the compatibility of our algorithm with the rounding algorithm proposed at PKC 2014. The combined utilization of these approaches further enhances the efficiency of our algorithm. The experimental results show that the combined algorithm achieves a maximum improvement of 22.4% in solution time compared to the original Coppersmith algorithm. It also outperforms the standalone rounding algorithm with a maximum improvement of 12.1%. When compared to the improved Coppersmith algorithm based on row common factor extraction, our proposed algorithm demonstrates comparable or even superior performance in certain dimensions. The block preprocessing algorithm in our approach enables independent execution without data exchange, making it suitable for leveraging multi-processing advantages in scenarios involving higher degrees of modular polynomial equations. This offers a new perspective for achieving the parallel computation of the Coppersmith algorithm, facilitating parallel execution and providing valuable insights.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Coppersmiths"

1

Signati, Teresa. "Evaluating Coppersmith’s Criteria by way of SAT Solving." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/16149/.

Full text
Abstract:
S-boxes are the non-linear part of DES cryptosystem. Along the years it has became clear that any kind of edit to the structure of DES S-boxes increases the probability of success of breaking the algorithm, which was very carefully designed. The reason why the S-boxes were built in this way was clarified by Coppersmith, years after the publication of the encryption algorithm. The aim of this thesis is to investigate on Coppersmith’s DES S-boxes design criteria and to evaluate them by way of SAT Solving, in order to analyze the performance of SAT-Solvers for different versions of DES algorithm, in which S-boxes respect only a sample of Coppersmith’s design criteria. This aim is achieved thanks to the implementation of a Python tool: DESBoxGen. The main challenge in the design of DESBoxGen is the one of finding a way to efficiently generating S-boxes satisfying certain criteria.
APA, Harvard, Vancouver, ISO, and other styles
2

Zeitoun, Rina. "Méthodes algébriques pour l'analyse de sécurité des implantations d'algorithmes cryptographiques." Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066310/document.

Full text
Abstract:
Le 10ème problème de Hilbert, consistant à trouver les solutions entières d'équations polynomiales est un problème crucial en cryptanalyse. Si ce dernier a été prouvé indécidable, Coppersmith publia en 1996 une méthode basée sur la réduction de réseaux permettant de trouver efficacement l'ensemble des petites solutions de certaines équations polynomiales. De nombreuses applications de cette méthode ont vu le jour dans le domaine de la cryptanalyse à clé publique, notamment lorsque le cryptosystème est exécuté sur un système embarqué et qu'une partie de la clé secrète est dévoilée par la réalisation d'attaques physiques sur le dispositif. Dans ce contexte, nous proposons une attaque physique sur le schéma de signature RSA en mode CRT où une application de la méthode de Coppersmith permet de compléter l'information obtenue par l'attaque physique. Nous proposons également un nouvel algorithme déterministe basé sur la méthode de Coppersmith pour factoriser les entiers de la forme $N=p^rq^s$ en temps polynomial lorsque $r$ ou $s$ sont suffisamment grands. Enfin, si les applications de la méthode de Coppersmith sont nombreuses, en pratique, du fait que les réseaux à réduire soient gigantesques, les petites solutions ne peuvent être retrouvées que jusqu'à une borne qui est plus petite que la borne théorique annoncée. Aussi, une autre contribution de cette thèse consiste en la proposition de deux méthodes permettant une accélération du temps d'exécution de l'algorithme de Coppersmith. Lorsque les deux méthodes sont combinées, le nouvel algorithme s'effectue des centaines de fois plus rapidement pour des paramètres typiques, permettant ainsi dans de nombreux cas d'atteindre la borne théorique
The 10th Hilbert problem, which consists in finding integer solutions to polynomial equations is a crucial problem in cryptanalysis, which has been proven to be undecidable. However, Coppersmith published in 1996 a method based on lattice reduction, which allows to efficiently find all small solutions to some polynomial equations. Many applications of this method have risen in public key cryptanalysis, especially when the cryptosystem is executed on embedded systems and part of the secret key is revealed through physical attacks performed on the device. In this context, we propose in this thesis a physical attack on the RSA signature scheme when the CRT mode is used, where an application of Coppersmith's method allows to complete the information previously obtained by the physical attack. We also propose a new deterministic algorithm based on Coppersmith's method for factoring integers of the form $N=p^rq^s$ in polynomial time, under the condition that $r$ and/or $s$ are sufficiently large.Finally, if the applications of Coppersmith's method are numerous, in practice, since the lattices to be reduced are huge, the small solutions can only be recovered until a bound which is smaller than the enounced theoretical bound. Thus, another contribution of this thesis lies in the proposition of two methods which allow to speed up the execution time of Coppersmith's algorithm. When both speedups are combined, the new algorithm performs hundreds of times faster for typical parameters, which allows to reach the theoretical bound in many cases
APA, Harvard, Vancouver, ISO, and other styles
3

Zeitoun, Rina. "Méthodes algébriques pour l'analyse de sécurité des implantations d'algorithmes cryptographiques." Electronic Thesis or Diss., Paris 6, 2015. http://www.theses.fr/2015PA066310.

Full text
Abstract:
Le 10ème problème de Hilbert, consistant à trouver les solutions entières d'équations polynomiales est un problème crucial en cryptanalyse. Si ce dernier a été prouvé indécidable, Coppersmith publia en 1996 une méthode basée sur la réduction de réseaux permettant de trouver efficacement l'ensemble des petites solutions de certaines équations polynomiales. De nombreuses applications de cette méthode ont vu le jour dans le domaine de la cryptanalyse à clé publique, notamment lorsque le cryptosystème est exécuté sur un système embarqué et qu'une partie de la clé secrète est dévoilée par la réalisation d'attaques physiques sur le dispositif. Dans ce contexte, nous proposons une attaque physique sur le schéma de signature RSA en mode CRT où une application de la méthode de Coppersmith permet de compléter l'information obtenue par l'attaque physique. Nous proposons également un nouvel algorithme déterministe basé sur la méthode de Coppersmith pour factoriser les entiers de la forme N=p^{r}q^{s} en temps polynomial lorsque r ou s sont suffisamment grands. Enfin, si les applications de la méthode de Coppersmith sont nombreuses, en pratique, du fait que les réseaux à réduire soient gigantesques, les petites solutions ne peuvent être retrouvées que jusqu'à une borne qui est plus petite que la borne théorique annoncée. Aussi, une autre contribution de cette thèse consiste en la proposition de deux méthodes permettant une accélération du temps d'exécution de l'algorithme de Coppersmith. Lorsque les deux méthodes sont combinées, le nouvel algorithme s'effectue des centaines de fois plus rapidement pour des paramètres typiques, permettant ainsi dans de nombreux cas d'atteindre la borne théorique
The 10th Hilbert problem, which consists in finding integer solutions to polynomial equations is a crucial problem in cryptanalysis, which has been proven to be undecidable. However, Coppersmith published in 1996 a method based on lattice reduction, which allows to efficiently find all small solutions to some polynomial equations. Many applications of this method have risen in public key cryptanalysis, especially when the cryptosystem is executed on embedded systems and part of the secret key is revealed through physical attacks performed on the device. In this context, we propose in this thesis a physical attack on the RSA signature scheme when the CRT mode is used, where an application of Coppersmith's method allows to complete the information previously obtained by the physical attack. We also propose a new deterministic algorithm based on Coppersmith's method for factoring integers of the form N=p^{r}q^{s} in polynomial time, under the condition that r and/or s are sufficiently large. Finally, if the applications of Coppersmith's method are numerous, in practice, since the lattices to be reduced are huge, the small solutions can only be recovered until a bound which is smaller than the enounced theoretical bound. Thus, another contribution of this thesis lies in the proposition of two methods which allow to speed up the execution time of Coppersmith's algorithm. When both speedups are combined, the new algorithm performs hundreds of times faster for typical parameters, which allows to reach the theoretical bound in many cases
APA, Harvard, Vancouver, ISO, and other styles
4

Bauer, Aurélie. "Vers une généralisation rigoureuse des méthodes de Coppersmith pour la recherche de petites racines de polynômes." Versailles-St Quentin en Yvelines, 2008. http://www.theses.fr/2008VERS0036.

Full text
Abstract:
Coppersmith's methods give a rigorous answer in the univariate modular case and the bivariate one over the integers. A larger number of variables requires the use of multivariate generalization. In these cases, the roots can finally be recovered under a well-known assumption concerning algebraic independence between polynomials. This assumption is not an issue as it seems to be often satisfied in practice. In this thesis, we highlight for the first time a counter example for which this well-known assumption always fails. As a consequence, we give a construction to make Coppersmith's methods rigorous for multivariate polynomials. Its application to real-world cryptographic examples give promising results
Les techniques de recherche de petites racines de polynômes par réduction de réseaux sont très largement utilisées dans les cryptanalyses de systèmes à clé publique. Dans le cas simple de polynômes univariés modulaires et bivariés sur les entiers, les méthodes de Coppersmith apportent une réponse rigoureuse. Pour un nombre de variables plus élevé, on utilise des généralisations multivariées de ces techniques. Le résultat n'est alors garanti que sous une hypothèse d'indépendance algébrique entre polynômes. Cette hypothèse n'est pas considérée comme étant problématique puisqu'elle semble être souvent vérifiée en pratique. Cette thèse fournit, pour la première fois, un contre-exemple mettant en défaut l'hypothèse usuelle. Une construction est alors proposée dans le but de généraliser de façon rigoureuse les méthodes de Coppersmith. Les premières applications de cette construction à des exemples cryptographiques rééls fournissent des résultats prometteurs
APA, Harvard, Vancouver, ISO, and other styles
5

Palmieri, Riccardo. "Attacchi a RSA e reticoli." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2013. http://amslaurea.unibo.it/5910/.

Full text
Abstract:
L'elaborato riguarda uno specifico attacco all'RSA tramite teoremi sui reticoli elaborato da Coppersmith. Dopo una breve introduzione sulla crittografia simmetrica e asimettrica, cioè a chiave pubblica, vengono definiti i reticoli, basi di reticoli, basi ridotte, l'algoritmo LLL. In seguito viene mostrato come applicare quest'ultimo algoritmo nella risoluzione di equazioni modulari ad una variabili e le sue applicazioni come attacco all'RSA.
APA, Harvard, Vancouver, ISO, and other styles
6

Stothers, Andrew James. "On the complexity of matrix multiplication." Thesis, University of Edinburgh, 2010. http://hdl.handle.net/1842/4734.

Full text
Abstract:
The evaluation of the product of two matrices can be very computationally expensive. The multiplication of two n×n matrices, using the “default” algorithm can take O(n3) field operations in the underlying field k. It is therefore desirable to find algorithms to reduce the “cost” of multiplying two matrices together. If multiplication of two n × n matrices can be obtained in O(nα) operations, the least upper bound for α is called the exponent of matrix multiplication and is denoted by ω. A bound for ω < 3 was found in 1968 by Strassen in his algorithm. He found that multiplication of two 2 × 2 matrices could be obtained in 7 multiplications in the underlying field k, as opposed to the 8 required to do the same multiplication previously. Using recursion, we are able to show that ω ≤ log2 7 < 2.8074, which is better than the value of 3 we had previously. In chapter 1, we look at various techniques that have been found for reducing ω. These include Pan’s Trilinear Aggregation, Bini’s Border Rank and Sch¨onhage’s Asymptotic Sum inequality. In chapter 2, we look in detail at the current best estimate of ω found by Coppersmith and Winograd. We also propose a different method of evaluating the “value” of trilinear forms. Chapters 3 and 4 build on the work of Coppersmith and Winograd and examine how cubing and raising to the fourth power of Coppersmith and Winograd’s “complicated” algorithm affect the value of ω, if at all. Finally, in chapter 5, we look at the Group-Theoretic context proposed by Cohn and Umans, and see how we can derive some of Coppersmith and Winograd’s values using this method, as well as showing how working in this context can perhaps be more conducive to showing ω = 2.
APA, Harvard, Vancouver, ISO, and other styles
7

Thomé, Emmanuel. "Algorithmes de calcul de logarithmes discrets dans les corps finis." Phd thesis, Ecole Polytechnique X, 2003. http://tel.archives-ouvertes.fr/tel-00007532.

Full text
Abstract:
Le calcul de logarithmes discrets est un problème central en cryptologie. Lorsqu'un algorithme sous-exponentiel pour résoudre ce problème existe, le cryptosystème concerné n'est pas nécessairement considéré comme disqualifié, et il convient d'actualiser avec soin l'état de l'art de la cryptanalyse. Les travaux de ce mémoire s'inscrivent dans cette optique. Nous décrivons en particulier comment nous avons atteint un record de calculs de logarithmes discrets: \GFn(607).

Dans une première partie, nous exposons les différentes améliorations que nous avons apportées à l'algorithme de Coppersmith pour le calcul de logarithmes discrets en caractéristique 2. Ces améliorations ont rendu possible le record que nous avons atteint. La portée de ce calcul dépasse
le simple cadre des corps finis, à cause de l'existence de la réduction MOV d'une part, et de la récente introduction des cryptosystèmes fondés sur l'identité.

On s'intéresse plus en détail, dans une seconde partie du mémoire, au problème classique de la résolution d'un système linéaire creux défini sur un corps fini, porté aux limites de ce que la technologie (théorique et pratique) permet. Nous montrons comment une amélioration substantielle de l'algorithme de Wiedemann par blocs a rendu celui-ci compétitif pour la résolution d'un grand système linéaire creux sur \GF p.

Une partie de ce mémoire est consacrée au point de vue de l'expérimentateur, grand utilisateur de moyens de calcul, de la surcharge de travail humain que cela impose, et des constatations que cette position amène.
APA, Harvard, Vancouver, ISO, and other styles
8

Stehlé, Damien. "Algorithmique de la réduction de réseaux et application à la recherche de pires cas pour l'arrondi defonctions mathématiques." Phd thesis, Université Henri Poincaré - Nancy I, 2005. http://tel.archives-ouvertes.fr/tel-00011150.

Full text
Abstract:
Les réseaux euclidiens sont un outil particulièrement puissant dans
plusieurs domaines de l'algorithmique, en cryptographie et en théorie
algorithmique des nombres par exemple. L'objet du présent mémoire est dual : nous améliorons les algorithmes de réduction des réseaux,
et nous développons une nouvelle application dans le domaine
de l'arithmétique des ordinateurs. En ce qui concerne l'aspect algorithmique, nous nous intéressons aux cas des petites dimensions (en dimension un, où il s'agit du calcul de pgcd, et aussi en dimensions 2 à 4), ainsi qu'à la description d'une nouvelle variante de l'algorithme LLL, en dimension quelconque. Du point de vue de l'application, nous utilisons la méthode
de Coppersmith permettant de trouver les petites racines de polynômes modulaires multivariés, pour calculer les pires cas pour l'arrondi des fonctions mathématiques, quand la fonction, le mode d'arrondi, et la précision sont donnés. Nous adaptons aussi notre technique aux mauvais cas simultanés pour deux fonctions. Ces deux méthodes sont des pré-calculs coûteux, qui une fois
effectués permettent d'accélérer les implantations des fonctions mathématiques élémentaires en précision fixée, par exemple en double précision.

La plupart des algorithmes décrits dans ce mémoire ont été validés
expérimentalement par des implantations, qui sont
disponibles à l'url http://www.loria.fr/~stehle.
APA, Harvard, Vancouver, ISO, and other styles
9

Martin-Dorel, Erik. "Contributions à la vérification formelle d'algorithmes arithmétiques." Phd thesis, Ecole normale supérieure de lyon - ENS LYON, 2012. http://tel.archives-ouvertes.fr/tel-00745553.

Full text
Abstract:
L'implantation en Virgule Flottante (VF) d'une fonction à valeurs réelles est réalisée avec arrondi correct si le résultat calculé est toujours égal à l'arrondi de la valeur exacte, ce qui présente de nombreux avantages. Mais pour implanter une fonction avec arrondi correct de manière fiable et efficace, il faut résoudre le "dilemme du fabricant de tables" (TMD en anglais). Deux algorithmes sophistiqués (L et SLZ) ont été conçus pour résoudre ce problème, via des calculs longs et complexes effectués par des implantations largement optimisées. D'où la motivation d'apporter des garanties fortes sur le résultat de ces pré-calculs coûteux. Dans ce but, nous utilisons l'assistant de preuves Coq. Tout d'abord nous développons une bibliothèque d'"approximation polynomiale rigoureuse", permettant de calculer un polynôme d'approximation et un intervalle bornant l'erreur d'approximation à l'intérieur de Coq. Cette formalisation est un élément clé pour valider la première étape de SLZ, ainsi que l'implantation d'une fonction mathématique en général (avec ou sans arrondi correct). Puis nous avons implanté en Coq, formellement prouvé et rendu effectif 3 vérifieurs de certificats, dont la preuve de correction dérive du lemme de Hensel que nous avons formalisé dans les cas univarié et bivarié. En particulier, notre "vérifieur ISValP" est un composant clé pour la certification formelle des résultats générés par SLZ. Ensuite, nous nous sommes intéressés à la preuve mathématique d'algorithmes VF en "précision augmentée" pour la racine carré et la norme euclidienne en 2D. Nous donnons des bornes inférieures fines sur la plus petite distance non nulle entre sqrt(x²+y²) et un midpoint, permettant de résoudre le TMD pour cette fonction bivariée. Enfin, lorsque différentes précisions VF sont disponibles, peut survenir le phénomène de "double-arrondi", qui peut changer le comportement de petits algorithmes usuels en arithmétique. Nous avons prouvé en Coq un ensemble de théorèmes décrivant le comportement de Fast2Sum avec double-arrondis.
APA, Harvard, Vancouver, ISO, and other styles
10

Vaněček, Jaromír. "Útoky na RSA založené na redukci mřížky." Master's thesis, 2018. http://www.nusl.cz/ntk/nusl-388584.

Full text
Abstract:
This thesis aims to describe in detail the Coppersmith's algorithm for fin- ding small solutions to polynomial congruences which is based on lattice basis reduction. This algorithm is a cornerstone of several attacks on the most wi- despread asymmetric cryptosystem RSA, therefore, next aim of the thesis is a description of selected attacks. As an important and current example, we can mention so-called ROCA attack which factorizes RSA modulus whenever the pri- mes are specifically crafted. At the end of the thesis, we implement both the Coppersmith's algorithm and the ROCA and several measurements and experi- ments are done. From the resulting data, one can deduce how the running time of the algorithm is affected by different parameters or what are the ideal values for these parameters in various situations. 1
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Coppersmiths"

1

Muresan, Raluca. Les Tsiganes "au marteau": Transactions identitaires chez les Chaudronniers de Sarulesti, Roumanie. [Québec]: CELAT, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Scarborough, Quincy J. Carolina metalworkers: Coppersmiths, pewterers, tinsmiths of North Carolina and South Carolina. Fayetteville, N.C: Q. Scarborough, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mura, Giovanni. Piscaggiaius e gitaneris affroggendi s'arbaresca: Il linguaggio dei ramai ambulanti d'Isili, raccolta di frasi d'arbaresca tradotte in sardo e italiano. Nuoro: Solinas, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Forest, Dominique. La dinanderie française: 1900-1950. Paris: Editions de l'Amateur, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bostrom, Gus. Bay Area copper, 1900-1950: Dirk van Erp & his influence. Berkeley, CA: California Historical Design, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Huggle, Ursula. Johann Simler: Kupferschmied und Rat zu Freiburg im 17. Jahrhundert : Beiträge zur Sozialgeschichte der Stadt Freiburg auf der Grundlage der Einsichtnahme weitgehend unerschlossenen Archivmaterials. Freiburg im Breisgau: Verlag Stadtarchiv Freiburg im Breisgau, 1989.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

1937-, Karon Jan, and McCully Emily Arnold ill, eds. Jan Karon presents Cynthia Coppersmith's Violet comes to stay. New York: Viking Childrens Books, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

1937-, Karon Jan, and McCully Emily Arnold ill, eds. Jan Karon presents Cynthia Coppersmith's Violet goes to the country. New York: Viking, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Scott, Michael. Coppersmith. CreateSpace Independent Publishing Platform, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Men of Good Character: A History of the Sheet Metal Workers Union. New York University Press, 1985.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Coppersmiths"

1

Liu, Jiayang, and Jingguo Bi. "Practical Scheme for Secure Outsourcing of Coppersmith’s Algorithm." In Knowledge Science, Engineering and Management, 229–40. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-29563-9_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Dossou-Yovo, Virgile, Abderrahmane Nitaj, and Alain Togbé. "Finding Points on Elliptic Curves with Coppersmith’s Method." In Algebraic Informatics, 69–80. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-19685-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lu, Yao, Liqiang Peng, and Noboru Kunihiro. "Recent Progress on Coppersmith’s Lattice-Based Method: A Survey." In Mathematical Modelling for Next-Generation Cryptography, 297–312. Singapore: Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-5065-7_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Moussaid El Idrissi, Sohaib, and Omar Khadir. "An Improvement of the Cryptographical Implementation of Coppersmith’s Method." In Advances on Smart and Soft Computing, 411–20. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-6048-4_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Aono, Yoshinori, Manindra Agrawal, Takakazu Satoh, and Osamu Watanabe. "On the Optimality of Lattices for the Coppersmith Technique." In Information Security and Privacy, 376–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31448-3_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bauer, Aurélie, and Antoine Joux. "Toward a Rigorous Variation of Coppersmith’s Algorithm on Three Variables." In Advances in Cryptology - EUROCRYPT 2007, 361–78. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-72540-4_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bauer, Aurélie, Damien Vergnaud, and Jean-Christophe Zapalowicz. "Inferring Sequences Produced by Nonlinear Pseudorandom Number Generators Using Coppersmith’s Methods." In Public Key Cryptography – PKC 2012, 609–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30057-8_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bernstein, Daniel J., Yun-An Chang, Chen-Mou Cheng, Li-Ping Chou, Nadia Heninger, Tanja Lange, and Nicko van Someren. "Factoring RSA Keys from Certified Smart Cards: Coppersmith in the Wild." In Advances in Cryptology - ASIACRYPT 2013, 341–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-42045-0_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gall, Francois Le, and Florent Urrutia. "Improved Rectangular Matrix Multiplication using Powers of the Coppersmith-Winograd Tensor." In Proceedings of the Twenty-Ninth Annual ACM-SIAM Symposium on Discrete Algorithms, 1029–46. Philadelphia, PA: Society for Industrial and Applied Mathematics, 2018. http://dx.doi.org/10.1137/1.9781611975031.67.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Asghar, Hassan Jameel, Josef Pieprzyk, and Huaxiong Wang. "A New Human Identification Protocol and Coppersmith’s Baby-Step Giant-Step Algorithm." In Applied Cryptography and Network Security, 349–66. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-13708-2_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Coppersmiths"

1

Nemec, Matus, Marek Sys, Petr Svenda, Dusan Klinec, and Vashek Matyas. "The Return of Coppersmith's Attack." In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3133969.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Williams, Virginia Vassilevska. "Multiplying matrices faster than coppersmith-winograd." In the 44th symposium. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2213977.2214056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Villard, G. "Further analysis of Coppersmith's block Wiedemann algorithm for the solution of sparse linear systems (extended abstract)." In the 1997 international symposium. New York, New York, USA: ACM Press, 1997. http://dx.doi.org/10.1145/258726.258742.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

McLaughlin, Steven W., John M. Gerpheide, and Allen M. Earman. "Full Digital Video Read Write Disk Drive Using M-ary Coding." In Optical Data Storage. Washington, D.C.: Optica Publishing Group, 1994. http://dx.doi.org/10.1364/ods.1994.wd4.

Full text
Abstract:
We consider the application of real-time storage at full digital video rates. Traditional optical recording systems utilizing binary runlength limited coding, cannot support the coding density required for the data rates and capacities. New optical recording channels [1], have been developed that support non-binary, M-ary (M≥3) coding. In this paper we consider linear optical recording media (such as demonstrated by Optex’s proprietary stimulable phosphor material called Electron Trapping Optical Media, ETOM™) and the system design (see Figure 1) to support the full digital video rate. The system uses a new class of runlength limited M-ary codes, that was constructed using a modified version of the state splitting algorithm due to Adler Coppersmith Hassner[2], These codes increase (by 2-3 times) the data rate and storage density on the disk and improve on the minimum squared Euclidean distance to provide coding gains of up to 1.9 dB above Ungerbock-style trellis codes used for amplitude modulation.
APA, Harvard, Vancouver, ISO, and other styles
5

Marquis, Fabien. "Inductors and Coils New Production Solutions using Additive Manufacturing such as EBM 3D Printing and Precision Casting—A Presentation of the Current State-of-the-Art Technologies." In HT 2017. ASM International, 2017. http://dx.doi.org/10.31399/asm.cp.ht2017p0236.

Full text
Abstract:
Abstract In induction heating process, coils and inductors are the core of the heating process. They are the end tool where the magnetic process affecting the part or material to be heated occurs. For more than a century, the dominant manufacturing process has been based, mainly, upon joining technologies where the coppersmith skill has been the safeguard of the quality. Use of fixtures, mandrels, and machined parts have improved the repeatability and quality of the produced elements but high volume, dimensional repeatability has always been source of problems. GH Induction continuously works on the improvement of such relatively artisanal methods to allow better lifetime, minimized production time and overall better quality. Following a first development work bringing a patented innovation in 2011 using a precision casting solution (Microfusion – Wax casting), with a solution provided a single piece coil, GH Induction has, after 2 years of development, patented a new additive manufacturing solution (3D printing concept) based on the use of Electron Beam Melting (EBM). The EBM solution benefits from the latest technology in additive manufacturing, both technologies present tremendous advantages for the designer and user. Complex shape, very small inductors can be manufactured, which are impossible to do with standard method. This presentation and article summarized the concept, manufacturing principle and technical benefits that the final users can have using such innovative solutions.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography