Abstract
We give an effective version with explicit constants of the large sieve inequality for imaginary quadratic fields. Explicit results of this kind are useful for estimating the computational complexity of algorithms which generate elements, whose norm is a rational prime, in an arithmetic progression of the corresponding ring of integers.
1 Introduction
We begin by recalling the following form of the large sieve inequality [1]. Let
where the cn are arbitrary complex number. Let x1, … xR be points which are well spaced modulo 1 in the sense that
for s ≠ r, where 0 < δ ≤
where Δ = δ−1 + N − 1. Huxley [2] generalized the above inequality to algebraic number fields K of degree k over the field ℚ of rational numbers. In his paper the integers M + 1 ≤ n ≤ M + N are replaced by algebraic integers of α ∈ K such that
where ω1, …, ωk is an integral basis of K, Mi, ni are integers and Ni is a positive integer for i = 1, … k. Another generalization of the large sieve inequality was given by Schaal in [3]. He replaced the integers M + 1 ≤ n ≤ M + N by algebraic integers α ∈ K lying in the domains which not necessarily depend on special integer basis of K, that is certain parallelotopes independent of a basis are considerd. In 1987 Hinz proved a variant of the large sieve inequality to algebraic numbers [4]. His proof is based on the ideas presented in [2], [3], [5]. Many applications of the large sieve inequality to number theory, including the computational complexity of algorithms, follow from the formula below.
where the summation is over primes q. The analogous version to algebraic number fields of the above estimation was given in [4], [2], [3], [5]. However, in [4] the inequality stated above depends on a numerical constant not explicitly given. A second application of the large sieve inequality to number theory arises from the following estimation of a character sum.
where the summation is over primes q and ∑* denotes summation over primitive multiplicative characters χ (mod q). The above inequality was generalized to algebraic number fields by authors of [4], [2], [3], [5]. Let us mention that in [4] the inequality (6) depends on a constant, which not given explicitly. The inequality stated above and its generalizations are essential tools in studying L-functions and distribution of prime numbers. It is central to the proof of various version of the Bombieri-Vinogradov theorem [6], [7], [8]. As an example of the application of the large sieve inequality to computational number theory and cryptography we refer the reader to [9], [10], [11]. In [9] author proposes the polynomial time algorithm that generates primes satisfying the following definition.
Definition 1.1
Let p, q be a pair of primes and let Δ < 0 be an integer. The primes p, q are defined to be CM-primes with respect to Δ if there exist integers f and t such that
Let E : y2 = x3 + ax + b be an elliptic curve defined over 𝔽p. Let us denote by E(𝔽p) the group of points on E over 𝔽p, and let ∣E(𝔽p)∣ be the order of E(𝔽p). If CM-primes p and q with respect to Δ and integers f, t are given, then an ordinary elliptic curve E(𝔽p) of cardinality ∣E(𝔽p)∣ = p + 1 − t can be constructed using complex multiplication method [12], [13]. The group E(𝔽p) can be used to implement public key cryptographic systems, based on intractability of the discrete logarithm problem (DLP). To make the DLP in E(𝔽p) intractable, it is essential to generate a large prime p, and a curve E defined over 𝔽p, such that ∣E(𝔽p)∣ has a large prime factor q.
In [9] a polynomial time algorithm for constructing primes of the form (7) is given. The main idea of the algorithm is as follows. Let D < 0 be a square-free integer. Fix K =
Let 𝔮 be an integral ideal of 𝓞K. By N𝔮 we denote the norm of 𝔮 with respect to ℚ, and by Φ(𝔮) we denote the generalized Euler’s function. The modulus of a complex number α will be denoted by ∣α∣. Let χ be a multiplicative character modulo 𝔮. Let x > 1 be an arbitrary but fixed number. We define
We prove the following theorem.
Theorem 1.2
FixQ > 1. We have
where
and ∑*denotes summation over primitive multiplicative characters (mod 𝔮), and thec(α) are any complex numbers.
Proof
In Section 2.□
2 The Proof of Theorem 1.2
Let σ be an additive character modulo 𝔮, that is, a function defined for all integers α ∈ 𝓞K which depends only on α (mod 𝔮) and satisfies
and is not always 0. The number of distinct additive characters is N𝔮. Hence we have
and
We denote by σ0 the principal additive character modulo 𝔮, and we say that a character is primitive if it is not a character mod 𝔟 for any ideal 𝔟 which properly divides 𝔮. There is an isomorphism between the additive characters σ to a given modulus 𝔮, and the residue classes of integers mod 𝔮. In this isomorphism, primitive characters correspond to residue classes relatively prime to 𝔮. For this reason the number of primitive additive characters modulo 𝔮 is Φ(𝔮).
The residue classes of integers relatively prime to 𝔮 form an Abelian group under multiplication of order Φ(𝔮). Let χ be character modulo 𝔮 on this group, that is, a function defined for all integers α (mod 𝔮) which depends only on α (mod 𝔮) and satisfies
and is 0 if α is not relatively prime to 𝔮 but is not always 0. We have
where the summation is over any representative set of modulo 𝔮. We denote by χ0 the principal multiplicative character modulo 𝔮, and we define primitive characters modulo 𝔮 in the usual way. We define the generalized Gaussian sum τ(σ, χ) by
In the proof of Theorem 1.2 we shall need the following auxiliary theorems and lemmas.
Lemma 2.1
Letσbe a primitive additive character modulo 𝔮 and let beχa primitive multiplicative character modulo 𝔮. For any integerβ ∈ 𝓞Kwe have
Proof
See [4, Lemma 2, p. 190].□
Lemma 2.2
Letσbe a primitive additive character modulo 𝔮 and letχbe a primitive multiplicative character modulo 𝔮. We have
Proof
See [4, Corollary, p. 190].□
Theorem 2.3
where
and ∑′ denotes summation over primitive additive characters (mod 𝔮), and thec(α) are any complex number.
Proof
If (𝔞,𝔮) ≠ 1 the proof of the Theorem is immediate. We can assume that (𝔞,𝔮) = 1. Multiplying (2.1) by c(α) and summing over α ∈ ℜ, α ≡ 0 (mod 𝔞), we obtain
By Lemma 2.2 we have
where ∑* denotes summation over primitive multiplicative characters (mod 𝔮). By (9),
Since σ is a primitive character, σ(αξ) runs through all the primitive characters modulo 𝔮 as ξ runs through the relative prime residues modulo 𝔮. Indeed, if σ(αξ1) = σ(αξ2), then σ(α(ξ1 − ξ2)) = 1 for α ∈ ℜ. So σ(η) = 1 for all η divisible by the ideal (ξ1 − ξ2, 𝔮). But this is only possible if ξ1 ≡ ξ2 (mod 𝔮). Hence,
where ∑′ denotes summation over primitive multiplicative characters (mod 𝔮). By the above,
Theorem 2.3 shows that
where f(x, 𝔞, Q) is defined in Theorem 2.3. This finishes the proof.□
3 The Proof of Theorem 2.3
Let
be a primitive binary quadratic form. We denote by D(F) = B2 − 4AC its discriminant. If D(F) < 0 and A > 0 the form F(x, y) represents only positive integers and is called positive definite. We say that two forms F(x, y) and G(x, y) are equivalent if there exists a matrix
such that
Every primitive positively definite quadratic form is equivalent to form G(x, y) = Ax2 + Bxy + Cy2 which satisfies
We call such form reduced form. Let D < 0 be a square-free integer. Fix K =
the different of the ideal 𝔞. In particular,
is different of the field K, and
is the discriminant of the field K. We denote by 𝔡 the different ideal of K, that is the ideal generated by different of the field K. We recall [15, see Th. 76, p. 87] that
Two ideals 𝔞, 𝔟 of 𝓞K are said to be equivalent if there are α, β ∈ 𝓞K such that α𝔞 = β 𝔟. This equivalence splits the set of ideals of 𝓞K into a finite number of classes. The set of all equivalence classes is called the class group of the field K. We will denote it by H(K). If D(F) is equal to D, then quadratic form is primitive. There is a connection between equivalence classes of primitive positive definite binary quadratic forms of a given discriminant D and the ideal classes in the ring 𝓞K in the field K =
Then F(x, y) is a primitive positive definite binary quadratic forms over ℤ of discriminant D. On the other hand, every F(x, y) = Ax2 + Bxy + Cy2 a primitive positive definite binary quadratic form of discriminant D is equals to NK/ℚ(α1x + α2y)/N𝔞 with 𝔞 = (α1, α2), where α1 = B +
Lemma 3.1
LetK =
Proof
Let α ∈ 𝔞, α = α1x+ α2y, where α1, α2 is an integral basis of 𝔞 ordered in such a way that the number Δ(α1, α2) lies in the upper half-plane, where x, y ∈ ℤ. Then
is a primitive positive quadratic form over ℤ with discriminant D [16, see Proposition 5.2]. Let X ∈ H(K) be the ideal class containing 𝔞. Hence F belong to the corresponding the equivalence class of primitive positive definite binary quadratic forms. In this class there is a reduced form G equivalent to F [16, see Proposition 5.1]. Let 𝔟 ∈ X be an ideal equivalent to 𝔞 corresponding to G. Let β1, β2 be an basis of 𝔟, and let β = β1x+ β2y, where β ∈ 𝔟, x, y ∈ ℤ. Then
where N𝔟 divides NK/ℚ(βi), i = 1, 2. By [17, see Theorem 3, p. 69] we obtain
where Γ is the gamma function. (Compare the above estimation to Hermite’s constant γ2 =
Since 𝔞, 𝔟 ∈ X, there is δ ∈ K such that 𝔞 = δ 𝔟 = (δβ1, δβ2). Thus, there is a basis α′1, α′2 of 𝔞, where α′1 = δβ1, α′2 = δβ2 such that
and consequently
This finishes the proof.□
Now, we prove Theorem 2.3.
Proof
Let 𝔞 be an integral ideal of K. Lemma 3.1 shows that there exist the basis α1, α2 of 𝔞 such that
Let α ∈ ℜ and α ∈ 𝔞. Then α is uniquely expressible in the form α = m1α1 + m2α2, where m1, m2 ∈ ℤ. From (8)
We have
so by (14), (20) and (21) we obtain
Let 𝔮 be an integral ideal of K, and let 𝔟 be any ideal prime to 𝔮 lying in the same ideal class as 𝔮𝔡. There exist ρ ∈ K such that
Suppose that γj ∈ 𝓞K, (γj, 𝔮) = 1 run through a complete residue system (mod 𝔮). The number of residue classes relatively prime to 𝔮 is equal to Φ(q), so j = 1, …, Φ(q). By [3, Lemma 1, p. 253] the numbers ργj run through a complete system of numbers which are pairwise incongruent (mod 𝔡−1), and
Let σ(α) be an additive character modulo 𝔮. By [4, Lemma 1, p. 186] all primitive additive characters σ (mod 𝔮) have the form
We define
By [15, Th. 102, p. 118] the numbers
form a basis for the ideal (𝔞𝔡)−1, and by (20)
The numbers β1, β2 forms the basis of K, so we can write
Since
for ξ ∈ 𝓡. Hence, with the notation
we have
where
where (γ, 𝔮) = (γ′, 𝔮′) = 1, and γ ≢ γ′ (mod 𝔮) if 𝔮 = 𝔮′. We estimate
where ∥x∥ denotes the distance from a real number x to the nearest integer. To do this, we write sj − s′j = tj + lj, where lj ∈ ℤ and
where δ = l1β1 + l2β2. We show that at least one tj ≠ 0, j = 1,2. Suppose, contrary to our claim, that t1 = t2 = 0. Then ργ ≡ ρ′γ′ (mod (𝔞𝔡)−1). If 𝔮 = 𝔮′, then ρ = ρ′ and (ρ)𝔞𝔡(γ − γ′) ∈ 𝓞K. This gives γ ≡ γ′ (mod 𝔮), contrary to our assumption. If 𝔮 ≠ 𝔮′, by (24) we have
From (32) we obtain
where 𝔠, 𝔠′ are integral ideals of K. This gives 𝔮 ∣ 𝔮′ and 𝔮′ ∣ 𝔮. This contradicts our assumption. Consequently,
Hence,
where i = 2 if j = 1, and i = 1 if j = 2. Consequently,
By [2, Theorem 1] we obtain
where
This finishes the proof.□
Acknowledgement
The author was partially supported by the grant no. DEC-2017/25/B/ST1/00208 from National Science Centre.
References
[1] E. Bombieri and H. Davenport, On the Large Sieve Method, “Number Theory and Analysis: A Collection of Papers in Honor of Edmund Landau (1877–1938)”, Springer, (1969), 9-22.10.1007/978-1-4615-4819-5_1Search in Google Scholar
[2] M. Huxley, The large sieve inequality for algebraic number fields, Mathematika, 15 (1968), no.2, 178-187.10.1112/S0025579300002540Search in Google Scholar
[3] W. Schaal, On the large sieve method in algebraic number fields, Journal of Number Theory, 2 (1970), no. 3, 249-270.10.1016/0022-314X(70)90052-1Search in Google Scholar
[4] J. Hinz, Methoden des grossen Siebes in algebraischen Zahlkörpern, Manuscripta Math., 57 (1987), no. 2, 181-194.Search in Google Scholar
[5] R. Wilson, The large sieve in algebraic number fields, Mathematika, 16 (1969), no. 2, 189-204.10.1112/S0025579300008160Search in Google Scholar
[6] E. Bombieri, On the large sieve, Mathematica, 12 (1965), no. 2, 201-225.Search in Google Scholar
[7] J. Hinz, A generalization of Bombieri’s prime number theorem to algebraic number fields. Acta Arith., 51 (1988), no. 2, 173-193.10.4064/aa-51-2-173-193Search in Google Scholar
[8] M. Huxley, The large sieve inequality for algebraic number fields. III. Zero-density results, J. London Math. Soc., 2 (1971), no. 3, 233-240.10.1112/jlms/s2-3.2.233Search in Google Scholar
[9] M. Grzes̀kowiak, An algorithmic construction of finite elliptic curves of order divisible by a large prime. Fundam. Inf., 136 (2015), no. 4, 331-343.Search in Google Scholar
[10] K. Durnoga and J. Pomykała, Large sieve, Miller-Rabin compositeness witnesses and integer factoring problem, Fundamenta Inf., 156 (2017), no. 2, 179-185.10.3233/FI-2017-1603Search in Google Scholar
[11] J. Pomykała, On exponents of modular subgroups generated by small consecutive integers. Acta Arith., 176 (2016), no. 4, 321-342.10.4064/aa8255-8-2016Search in Google Scholar
[12] A. Atkin and F. Morain, Elliptic curves and primality proving, Technical report, Projet ICSLA RR-1256, INRIA, 1990.Search in Google Scholar
[13] R. Dupont, A. Enge, and F. Morain, Building curves with arbitrary small mov degree over finite prime fields, J. Cryptology, 18 (2005), no. 2, 79-89.10.1007/s00145-004-0219-7Search in Google Scholar
[14] M. Grzes̀kowiak, Explicit bound for the prime ideal theorem in residue classes, Number-Theoretic Methods in Cryptology 2017, LNCS 10737, (2018), 48-68.10.1007/978-3-319-76620-1_4Search in Google Scholar
[15] E. Hecke, Lectures on the Theory of Algebraic Numbers, Springer-Verlag, (1981).10.1007/978-1-4757-4092-9Search in Google Scholar
[16] W. Narkiewicz, Classical Problems in Number Theory, Monografie Matematyczne, Pan. Wyd. Naukowe, (1986).Search in Google Scholar
[17] C. Lekkerkerker and P. Gruber, Geometry of Numbers, North-Holland Mathematical Library, Elsevier Science, (1987).Search in Google Scholar
© 2020 M. Grześkowiak, published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.
Articles in the same Issue
- MathCrypt 2018
- Preface to the First Annual MathCrypt Proceedings Volume
- Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves
- Recovering Secrets From Prefix-Dependent Leakage
- Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem
- A signature scheme from the finite field isomorphism problem
- Efficiently Processing Complex-Valued Data in Homomorphic Encryption
- Flattening NTRU for Evaluation Key Free Homomorphic Encryption
- Self-dual DeepBKZ for finding short lattice vectors
- Designing Efficient Dyadic Operations for Cryptographic Applications
- Characterizing overstretched NTRU attacks
- New Techniques for SIDH-based NIKE
- A subexponential-time, polynomial quantum space algorithm for inverting the CM group action
- Nutmic JMC Special Edition
- Preface for the Number-Theoretic Methods in Cryptology conferences
- A framework for cryptographic problems from linear algebra
- Improved cryptanalysis of the AJPS Mersenne based cryptosystem
- New number-theoretic cryptographic primitives
- New Zémor-Tillich Type Hash Functions Over GL2 (𝔽pn)
- Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
- Hash functions from superspecial genus-2 curves using Richelot isogenies
- Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?
- A variant of the large sieve inequality with explicit constants
- CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes
- Equidistribution Among Cosets of Elliptic Curve Points in Intervals
- Integer factoring and compositeness witnesses
- Short Principal Ideal Problem in multicubic fields
- Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem
- Orienting supersingular isogeny graphs
- Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC)
- Complexity bounds on Semaev’s naive index calculus method for ECDLP
- Regular Articles
- An elementary proof of Fermat’s last theorem for all even exponents
- Retraction of: An elementary proof of Fermat’s Last Theorem for all even exponents
- Survey on SAP and its application in public-key cryptography
- Privacy-preserving verifiable delegation of polynomial and matrix functions
- New approach to practical leakage-resilient public-key cryptography
Articles in the same Issue
- MathCrypt 2018
- Preface to the First Annual MathCrypt Proceedings Volume
- Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves
- Recovering Secrets From Prefix-Dependent Leakage
- Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem
- A signature scheme from the finite field isomorphism problem
- Efficiently Processing Complex-Valued Data in Homomorphic Encryption
- Flattening NTRU for Evaluation Key Free Homomorphic Encryption
- Self-dual DeepBKZ for finding short lattice vectors
- Designing Efficient Dyadic Operations for Cryptographic Applications
- Characterizing overstretched NTRU attacks
- New Techniques for SIDH-based NIKE
- A subexponential-time, polynomial quantum space algorithm for inverting the CM group action
- Nutmic JMC Special Edition
- Preface for the Number-Theoretic Methods in Cryptology conferences
- A framework for cryptographic problems from linear algebra
- Improved cryptanalysis of the AJPS Mersenne based cryptosystem
- New number-theoretic cryptographic primitives
- New Zémor-Tillich Type Hash Functions Over GL2 (𝔽pn)
- Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
- Hash functions from superspecial genus-2 curves using Richelot isogenies
- Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?
- A variant of the large sieve inequality with explicit constants
- CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes
- Equidistribution Among Cosets of Elliptic Curve Points in Intervals
- Integer factoring and compositeness witnesses
- Short Principal Ideal Problem in multicubic fields
- Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem
- Orienting supersingular isogeny graphs
- Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC)
- Complexity bounds on Semaev’s naive index calculus method for ECDLP
- Regular Articles
- An elementary proof of Fermat’s last theorem for all even exponents
- Retraction of: An elementary proof of Fermat’s Last Theorem for all even exponents
- Survey on SAP and its application in public-key cryptography
- Privacy-preserving verifiable delegation of polynomial and matrix functions
- New approach to practical leakage-resilient public-key cryptography