Английская Википедия:Exponentiation by squaring

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description Шаблон:Confusing Шаблон:More citations needed

In mathematics and computer programming, exponentiating by squaring is a general method for fast computation of large positive integer powers of a number, or more generally of an element of a semigroup, like a polynomial or a square matrix. Some variants are commonly referred to as square-and-multiply algorithms or binary exponentiation. These can be of quite general use, for example in modular arithmetic or powering of matrices. For semigroups for which additive notation is commonly used, like elliptic curves used in cryptography, this method is also referred to as double-and-add.

Basic method

Recursive version

The method is based on the observation that, for any integer <math>n > 0</math>, one has: <math display="block"> x^n=

   \begin{cases}
               x \, ( x^{2})^{(n - 1)/2}, & \mbox{if } n \mbox{ is odd} \\
               (x^{2})^{n/2} , & \mbox{if } n \mbox{ is even}
    \end{cases}

</math>

If the exponent is zero then the answer is 1 and if the exponent is negative then we can reuse the previous formula by rewriting the value using a positive exponent. That is, <math display="block">x^{-n} = \left(\frac{1}{x}\right)^n\,.</math>

Together, these may be implemented directly as the following recursive algorithm:

 In: an integer x; an integer n
 Out: xn
 
 exp_by_squaring(x, n)
   if n < 0 then
      return exp_by_squaring(1 / x, -n);
   else if n = 0 then 
      return 1;
   else if n is even then 
      return exp_by_squaring(x * x, n / 2);
   else if n is odd then 
      return x * exp_by_squaring(x * x, (n - 1) / 2);
 end function 

In each recursive call, the least significant digits of the binary representation of Шаблон:Mvar is removed. It follows that the number of recursive calls is <math>\lceil \log_2 n\rceil,</math> the number of bits of the binary representation of Шаблон:Mvar. So this algorithm computes this number of squares and a lower number of multiplication, which is equal to the number of Шаблон:Math in the binary representation of Шаблон:Mvar. This logarithmic number of operations is to be compared with the trivial algorithm which requires Шаблон:Math multiplications.

This algorithm is not tail-recursive. This implies that it requires an amount of auxiliary memory that is roughly proportional to the number of recursive calls -- or perhaps higher if the amount of data per iteration is increasing.

The algorithms of the next section use a different approach, and the resulting algorithms needs the same number of operations, but use an auxiliary memory that is roughly the same as the memory required to store the result.

With constant auxiliary memory

The variants described in this section are based on the formula

<math> yx^n=
   \begin{cases}
               (yx) \, ( x^{2})^{(n - 1)/2}, & \mbox{if } n \mbox{ is odd} \\
               y\,(x^{2})^{n/2} , & \mbox{if } n \mbox{ is even}.
    \end{cases}

</math>

If one applies recursively this formula, by starting with Шаблон:Math, one gets eventually an exponent equal to Шаблон:Math, and the desired result is then the left factor.

This may be implemented as a tail-recursive function:

  Function exp_by_squaring(x, n)
    return exp_by_squaring2(1, x, n)
  Function exp_by_squaring2(y, x, n)
    if n < 0 then return exp_by_squaring2(y, 1 / x, -n);
    else if n = 0 then return y;
    else if n is even then return exp_by_squaring2(y, x * x, n / 2);
    else if n is odd then return exp_by_squaring2(x * y, x * x, (n - 1) / 2).

The iterative version of the algorithm also uses a bounded auxiliary space, and is given by

  Function exp_by_squaring_iterative(x, n)
    if n < 0 then
      x := 1 / x;
      n := -n;
    if n = 0 then return 1
    y := 1;
    while n > 1 do
      if n is odd then
        y := x * y;
        n := n - 1;
      x := x * x;
      n := n / 2;
    return x * y

The correctness of the algorithm results from the fact that <math>yx^n</math> is invariant during the computation; it is <math>1\cdot x^n=x^n</math> at the beginning; and it is <math>yx^1=xy </math> at the end.

These algorithms use exactly the same number of operations as the algorithm of the preceding section, but the multiplications are done in a different order.

Computational complexity

A brief analysis shows that such an algorithm uses <math>\lfloor \log_2n\rfloor</math> squarings and at most <math>\lfloor \log_2n\rfloor</math> multiplications, where <math>\lfloor\;\rfloor</math> denotes the floor function. More precisely, the number of multiplications is one less than the number of ones present in the binary expansion of n. For n greater than about 4 this is computationally more efficient than naively multiplying the base with itself repeatedly.

Each squaring results in approximately double the number of digits of the previous, and so, if multiplication of two d-digit numbers is implemented in O(dk) operations for some fixed k, then the complexity of computing xn is given by

<math>
\sum\limits_{i=0}^{O(\log n)} \big(2^i O(\log x)\big)^k = O\big((n \log x)^k\big).

</math>

2k-ary method

This algorithm calculates the value of xn after expanding the exponent in base 2k. It was first proposed by Brauer in 1939. In the algorithm below we make use of the following function f(0) = (k, 0) and f(m) = (s, u), where m = u·2s with u odd.

Algorithm:

Input
An element x of G, a parameter k > 0, a non-negative integer Шаблон:Math and the precomputed values <math>x^3, x^5, ... , x^{2^k-1}</math>.
Output
The element xn in G
y := 1; i := l - 1
while i ≥ 0 do
    (s, u) := f(ni)
    for j := 1 to k - s do
        y := y2
    y := y * xu
    for j := 1 to s do
        y := y2
    i := i - 1
return y

For optimal efficiency, k should be the smallest integer satisfying[1]

<math>\lg n < \frac{k(k + 1) \cdot 2^{2k}}{2^{k+1} - k - 2} + 1.</math>

Sliding-window method

This method is an efficient variant of the 2k-ary method. For example, to calculate the exponent 398, which has binary expansion (110 001 110)2, we take a window of length 3 using the 2k-ary method algorithm and calculate 1, x3, x6, x12, x24, x48, x49, x98, x99, x198, x199, x398. But, we can also compute 1, x3, x6, x12, x24, x48, x96, x192, x199, x398, which saves one multiplication and amounts to evaluating (110 001 110)2

Here is the general algorithm:

Algorithm:

Input
An element x of G, a non negative integer Шаблон:Math, a parameter k > 0 and the pre-computed values <math>x^3, x^5, ... ,x^{2^k-1}</math>.
Output
The element xnG.

Algorithm:

y := 1; i := l - 1
while i > -1 do
    if ni = 0 then
        y := y2' i := i - 1
    else
        s := max{i - k + 1, 0}
        while ns = 0 do
            s := s + 1[notes 1]
        for h := 1 to i - s + 1 do
            y := y2
        u := (ni, ni-1, ..., ns)2
        y := y * xu
        i := s - 1
return y

Montgomery's ladder technique

Many algorithms for exponentiation do not provide defence against side-channel attacks. Namely, an attacker observing the sequence of squarings and multiplications can (partially) recover the exponent involved in the computation. This is a problem if the exponent should remain secret, as with many public-key cryptosystems. A technique called "Montgomery's ladder"[2] addresses this concern.

Given the binary expansion of a positive, non-zero integer n = (nk−1...n0)2 with nk−1 = 1, we can compute xn as follows:

x1 = x; x2 = x2
for i = k - 2 to 0 do
    if ni = 0 then
        x2 = x1 * x2; x1 = x12
    else
        x1 = x1 * x2; x2 = x22
return x1

The algorithm performs a fixed sequence of operations (up to log n): a multiplication and squaring takes place for each bit in the exponent, regardless of the bit's specific value. A similar algorithm for multiplication by doubling exists.

This specific implementation of Montgomery's ladder is not yet protected against cache timing attacks: memory access latencies might still be observable to an attacker, as different variables are accessed depending on the value of bits of the secret exponent. Modern cryptographic implementations use a "scatter" technique to make sure the processor always misses the faster cache.[3]

Fixed-base exponent

There are several methods which can be employed to calculate xn when the base is fixed and the exponent varies. As one can see, precomputations play a key role in these algorithms.

Yao's method

Yao's method is orthogonal to the Шаблон:Math-ary method where the exponent is expanded in radix Шаблон:Math and the computation is as performed in the algorithm above. Let Шаблон:Mvar, Шаблон:Mvar, Шаблон:Mvar, and Шаблон:Mvar be integers.

Let the exponent Шаблон:Mvar be written as

<math> n = \sum_{i=0}^{w-1} n_i b_i,</math>

where <math>0 \leqslant n_i < h</math> for all <math>i \in [0, w-1]</math>.

Let Шаблон:Math.

Then the algorithm uses the equality

<math>x^n = \prod_{i=0}^{w-1} x_i^{n_i} = \prod_{j=1}^{h-1} \bigg[\prod_{n_i=j} x_i\bigg]^j.</math>

Given the element Шаблон:Mvar of Шаблон:Mvar, and the exponent Шаблон:Mvar written in the above form, along with the precomputed values Шаблон:Math, the element Шаблон:Mvar is calculated using the algorithm below:

y = 1, u = 1, j = h - 1
while j > 0 do
    for i = 0 to w - 1 do
        if ni = j then
            u = u × xbi
    y = y × u
    j = j - 1
return y

If we set Шаблон:Math and Шаблон:Math, then the Шаблон:Mvar values are simply the digits of Шаблон:Mvar in base Шаблон:Mvar. Yao's method collects in u first those Шаблон:Mvar that appear to the highest power Шаблон:Tmath; in the next round those with power Шаблон:Tmath are collected in Шаблон:Mvar as well etc. The variable y is multiplied Шаблон:Tmath times with the initial Шаблон:Mvar, Шаблон:Tmath times with the next highest powers, and so on. The algorithm uses Шаблон:Tmath multiplications, and Шаблон:Tmath elements must be stored to compute Шаблон:Mvar.[1]

Euclidean method

The Euclidean method was first introduced in Efficient exponentiation using precomputation and vector addition chains by P.D Rooij.

This method for computing <math>x^n</math> in group Шаблон:Math, where Шаблон:Mvar is a natural integer, whose algorithm is given below, is using the following equality recursively:

<math>x_0^{n_0} \cdot x_1^{n_1} = \left(x_0 \cdot x_1^q\right)^{n_0} \cdot x_1^{n_1 \mod n_0},</math>

where <math>q = \left\lfloor \frac{n_1}{n_0} \right\rfloor</math>. In other words, a Euclidean division of the exponent Шаблон:Math by Шаблон:Math is used to return a quotient Шаблон:Mvar and a rest Шаблон:Math.

Given the base element Шаблон:Mvar in group Шаблон:Math, and the exponent <math>n</math> written as in Yao's method, the element <math>x^n</math> is calculated using <math>l</math> precomputed values <math>x^{b_0}, ..., x^{b_{l_i}}</math> and then the algorithm below.

Begin loop
    Шаблон:Nowrap Шаблон:Nowrap
    Шаблон:Nowrap Шаблон:Nowrap
    Break loop Шаблон:Nowrap
    Шаблон:Nowrap Шаблон:Nowrap
    Шаблон:Nowrap Шаблон:Nowrap
End loop;
Шаблон:Nowrap

The algorithm first finds the largest value among the Шаблон:Math and then the supremum within the set of Шаблон:Math. Then it raises Шаблон:Math to the power Шаблон:Mvar, multiplies this value with Шаблон:Math, and then assigns Шаблон:Math the result of this computation and Шаблон:Math the value Шаблон:Math modulo Шаблон:Math.

Further applications

The approach also works with semigroups that are not of characteristic zero, for example allowing fast computation of large exponents modulo a number. Especially in cryptography, it is useful to compute powers in a ring of [[modular arithmetic|integers modulo Шаблон:Mvar]]. For example, the evaluation of

Шаблон:Math

would take a very long time and much storage space if the naïve method of computing Шаблон:Math and then taking the remainder when divided by 2345 were used. Even using a more effective method will take a long time: square 13789, take the remainder when divided by 2345, multiply the result by 13789, and so on.

Applying above exp-by-squaring algorithm, with "*" interpreted as Шаблон:Math (that is, a multiplication followed by a division with remainder) leads to only 27 multiplications and divisions of integers, which may all be stored in a single machine word. Generally, any of these approaches will take fewer than Шаблон:Math modular multiplications.

The approach can also be used to compute integer powers in a group, using either of the rules

Шаблон:Math,
Шаблон:Math.

The approach also works in non-commutative semigroups and is often used to compute powers of matrices.

More generally, the approach works with positive integer exponents in every magma for which the binary operation is power associative.

Signed-digit recoding

In certain computations it may be more efficient to allow negative coefficients and hence use the inverse of the base, provided inversion in Шаблон:Mvar is "fast" or has been precomputed. For example, when computing Шаблон:Math, the binary method requires Шаблон:Math multiplications and Шаблон:Math squarings. However, one could perform Шаблон:Mvar squarings to get Шаблон:Math and then multiply by Шаблон:Math to obtain Шаблон:Math.

To this end we define the signed-digit representation of an integer Шаблон:Mvar in radix Шаблон:Mvar as

<math>n = \sum_{i=0}^{l-1} n_i b^i \text{ with } |n_i| < b.</math>

Signed binary representation corresponds to the particular choice Шаблон:Math and <math>n_i \in \{-1, 0, 1\}</math>. It is denoted by <math>(n_{l-1} \dots n_0)_s</math>. There are several methods for computing this representation. The representation is not unique. For example, take Шаблон:Math: two distinct signed-binary representations are given by <math>(10\bar 1 1100\bar 1 10)_s</math> and <math>(100\bar 1 1000\bar 1 0)_s</math>, where <math>\bar 1</math> is used to denote Шаблон:Math. Since the binary method computes a multiplication for every non-zero entry in the base-2 representation of Шаблон:Mvar, we are interested in finding the signed-binary representation with the smallest number of non-zero entries, that is, the one with minimal Hamming weight. One method of doing this is to compute the representation in non-adjacent form, or NAF for short, which is one that satisfies <math>n_i n_{i+1} = 0 \text{ for all } i \geqslant 0</math> and denoted by <math>(n_{l-1} \dots n_0)_\text{NAF}</math>. For example, the NAF representation of 478 is <math>(1000\bar 1 000\bar 1 0)_\text{NAF}</math>. This representation always has minimal Hamming weight. A simple algorithm to compute the NAF representation of a given integer <math>n = (n_l n_{l-1} \dots n_0)_2</math> with <math>n_l = n_{l-1} = 0</math> is the following:

Шаблон:Nowrap
for Шаблон:Math to Шаблон:Math do
  Шаблон:Nowrap
  Шаблон:Nowrap
Шаблон:Nowrap

Another algorithm by Koyama and Tsuruoka does not require the condition that <math>n_i = n_{i+1} = 0</math>; it still minimizes the Hamming weight.

Alternatives and generalizations

Шаблон:Main Exponentiation by squaring can be viewed as a suboptimal addition-chain exponentiation algorithm: it computes the exponent by an addition chain consisting of repeated exponent doublings (squarings) and/or incrementing exponents by one (multiplying by x) only. More generally, if one allows any previously computed exponents to be summed (by multiplying those powers of x), one can sometimes perform the exponentiation using fewer multiplications (but typically using more memory). The smallest power where this occurs is for n = 15:

<math>x^{15} = x \times (x \times [x \times x^2]^2)^2</math> (squaring, 6 multiplies),
<math>x^{15} = x^3 \times ([x^3]^2)^2</math> (optimal addition chain, 5 multiplies if x3 is re-used).

In general, finding the optimal addition chain for a given exponent is a hard problem, for which no efficient algorithms are known, so optimal chains are typically used for small exponents only (e.g. in compilers where the chains for small powers have been pre-tabulated). However, there are a number of heuristic algorithms that, while not being optimal, have fewer multiplications than exponentiation by squaring at the cost of additional bookkeeping work and memory usage. Regardless, the number of multiplications never grows more slowly than Θ(log n), so these algorithms improve asymptotically upon exponentiation by squaring by only a constant factor at best.

See also

Notes

Шаблон:Reflist

References

Шаблон:Reflist


Ошибка цитирования Для существующих тегов <ref> группы «notes» не найдено соответствующего тега <references group="notes"/>