Paul Zimmermann (mathematician)

Last updated
Paul Zimmermann, January 2006 Zimmermann Paul face.jpg
Paul Zimmermann, January 2006

Paul Zimmermann (born 13 November 1964) is a French computational mathematician, working at INRIA.

Contents

Education

After engineering studies at École Polytechnique 1984 to 1987, he got a master's degree in computer science in 1988 from University Paris VII and a magister from École Normale Supérieure in mathematics and computer science. His doctoral degree from École Polytechnique in 1991 was entitled Séries génératrices et analyse automatique d’algorithmes, [1] and advised by Philippe Flajolet. [2]

Research

His interests include asymptotically fast arithmetic.

He has developed some of the fastest available code for manipulating polynomials over GF(2), [3] and for calculating hypergeometric constants to billions of decimal places. [4] He is associated with the CARAMEL project to develop efficient arithmetic, in a general context and in particular in the context of algebraic curves of small genus; arithmetic on polynomials of very large degree turns out to be useful in algorithms for point-counting on such curves. He is also interested in computational number theory. In particular, he has contributed to some of the record computations in integer factorisation [5] and discrete logarithm. [6]

Zimmermann co-authored the book Computational Mathematics, published in 2018 on SageMath [7] used by Mathematical students worldwide.

In 2010, he co-authored a book on algorithms for computer arithmetic with Richard Brent. [8]

He has been an active developer of the GMP-ECM implementation of the elliptic curve method for integer factorisation and of MPFR, an arbitrary precision floating point library with correct rounding. He is also a coauthor of the CADO-NFS software tool, which was used to factor RSA-240 in record time. [9]

In a 2014 blog post, [10] Zimmermann said that he would refuse invitations to review papers submitted to gold (author-pays) open access and hybrid open access journals, because he disagrees with the publication mechanism.

Related Research Articles

<span class="mw-page-title-main">Discrete mathematics</span> Study of discrete mathematical structures

Discrete mathematics is the study of mathematical structures that can be considered "discrete" rather than "continuous". Objects studied in discrete mathematics include integers, graphs, and statements in logic. By contrast, discrete mathematics excludes topics in "continuous mathematics" such as real numbers, calculus or Euclidean geometry. Discrete objects can often be enumerated by integers; more formally, discrete mathematics has been characterized as the branch of mathematics dealing with countable sets. However, there is no exact definition of the term "discrete mathematics".

In number theory, integer factorization is the decomposition of a positive integer into a product of integers. Every positive integer greater than 1 is either the product of two or more integer factors greater than 1, in which case it is called a composite number, or it is not, in which case it is called a prime number. For example, 15 is a composite number because 15 = 3 · 5, but 7 is a prime number because it cannot be decomposed in this way. If one of the factors is composite, it can in turn be written as a product of smaller factors, for example 60 = 3 · 20 = 3 · (5 · 4). Continuing this process until every factor is prime is called prime factorization; the result is always unique up to the order of the factors by the prime factorization theorem.

In mathematics, for given real numbers a and b, the logarithm logba is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm logba is an integer k such that bk = a. In number theory, the more commonly used term is index: we can write x = indra (mod m) (read "the index of a to the base r modulo m") for rxa (mod m) if r is a primitive root of m and gcd(a,m) = 1.

Combinatorics is a branch of mathematics concerning the study of finite or countable discrete structures.

In computer science, a one-way function is a function that is easy to compute on every input, but hard to invert given the image of a random input. Here, "easy" and "hard" are to be understood in the sense of computational complexity theory, specifically the theory of polynomial time problems. Not being one-to-one is not considered sufficient for a function to be called one-way.

The RSA Factoring Challenge was a challenge put forward by RSA Laboratories on March 18, 1991 to encourage research into computational number theory and the practical difficulty of factoring large integers and cracking RSA keys used in cryptography. They published a list of semiprimes known as the RSA numbers, with a cash prize for the successful factorization of some of them. The smallest of them, a 100-decimal digit number called RSA-100 was factored by April 1, 1991. Many of the bigger numbers have still not been factored and are expected to remain unfactored for quite some time, however advances in quantum computers make this prediction uncertain due to Shor's algorithm.

In mathematics, the RSA numbers are a set of large semiprimes that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories in March 1991 to encourage research into computational number theory and the practical difficulty of factoring large integers. The challenge was ended in 2007.

Richard Peirce Brent is an Australian mathematician and computer scientist. He is an emeritus professor at the Australian National University. From March 2005 to March 2010 he was a Federation Fellow at the Australian National University. His research interests include number theory, random number generators, computer architecture, and analysis of algorithms.

In computational number theory, the index calculus algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in where is a prime, index calculus leads to a family of algorithms adapted to finite fields and to some families of elliptic curves. The algorithm collects relations among the discrete logarithms of small primes, computes them by a linear algebra procedure and finally expresses the desired discrete logarithm with respect to the discrete logarithms of small primes.

L-notation is an asymptotic notation analogous to big-O notation, denoted as for a bound variable tending to infinity. Like big-O notation, it is usually used to roughly convey the rate of growth of a function, such as the computational complexity of a particular algorithm.

The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography and serves as the theoretical basis of the Diffie–Hellman key exchange and its derivatives. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.

In mathematics, a strong prime is a prime number with certain special properties. The definitions of strong primes are different in cryptography and number theory.

In mathematics, and more specifically in analysis, a holonomic function is a smooth function of several variables that is a solution of a system of linear homogeneous differential equations with polynomial coefficients and satisfies a suitable dimension condition in terms of D-modules theory. More precisely, a holonomic function is an element of a holonomic module of smooth functions. Holonomic functions can also be described as differentiably finite functions, also known as D-finite functions. When a power series in the variables is the Taylor expansion of a holonomic function, the sequence of its coefficients, in one or several indices, is also called holonomic. Holonomic sequences are also called P-recursive sequences: they are defined recursively by multivariate recurrences satisfied by the whole sequence and by suitable specializations of it. The situation simplifies in the univariate case: any univariate sequence that satisfies a linear homogeneous recurrence relation with polynomial coefficients, or equivalently a linear homogeneous difference equation with polynomial coefficients, is holonomic.

<span class="mw-page-title-main">Computational complexity of mathematical operations</span> Algorithmic runtime requirements for common math procedures

The following tables list the computational complexity of various algorithms for common mathematical operations.

Integer factorization is the process of determining which prime numbers divide a given positive integer. Doing this quickly has applications in cryptography. The difficulty depends on both the size and form of the number and its prime factors; it is currently very difficult to factorize large semiprimes.

<span class="mw-page-title-main">Peter Montgomery (mathematician)</span> American mathematician (1947–2020)

Peter Lawrence Montgomery was an American mathematician who worked at the System Development Corporation and Microsoft Research. He is best known for his contributions to computational number theory and mathematical aspects of cryptography, including the Montgomery multiplication method for arithmetic in finite fields, the use of Montgomery curves in applications of elliptic curves to integer factorization and other problems, and the Montgomery ladder, which is used to protect against side-channel attacks in elliptic curve cryptography.

<span class="mw-page-title-main">Computer algebra</span> Scientific area at the interface between computer science and mathematics

In mathematics and computer science, computer algebra, also called symbolic computation or algebraic computation, is a scientific area that refers to the study and development of algorithms and software for manipulating mathematical expressions and other mathematical objects. Although computer algebra could be considered a subfield of scientific computing, they are generally considered as distinct fields because scientific computing is usually based on numerical computation with approximate floating point numbers, while symbolic computation emphasizes exact computation with expressions containing variables that have no given value and are manipulated as symbols.

Discrete logarithm records are the best results achieved to date in solving the discrete logarithm problem, which is the problem of finding solutions x to the equation given elements g and h of a finite cyclic group G. The difficulty of this problem is the basis for the security of several cryptographic systems, including Diffie–Hellman key agreement, ElGamal encryption, the ElGamal signature scheme, the Digital Signature Algorithm, and the elliptic curve cryptography analogues of these. Common choices for G used in these algorithms include the multiplicative group of integers modulo p, the multiplicative group of a finite field, and the group of points on an elliptic curve over a finite field.

In post-quantum cryptography, ring learning with errors (RLWE) is a computational problem which serves as the foundation of new cryptographic algorithms, such as NewHope, designed to protect against cryptanalysis by quantum computers and also to provide the basis for homomorphic encryption. Public-key cryptography relies on construction of mathematical problems that are believed to be hard to solve if no further information is available, but are easy to solve if some information used in the problem construction is known. Some problems of this sort that are currently used in cryptography are at risk of attack if sufficiently large quantum computers can ever be built, so resistant problems are sought. Homomorphic encryption is a form of encryption that allows computation on ciphertext, such as arithmetic on numeric values stored in an encrypted database.

In cryptography, a public key exchange algorithm is a cryptographic algorithm which allows two parties to create and share a secret key, which they can use to encrypt messages between themselves. The ring learning with errors key exchange (RLWE-KEX) is one of a new class of public key exchange algorithms that are designed to be secure against an adversary that possesses a quantum computer. This is important because some public key algorithms in use today will be easily broken by a quantum computer if such computers are implemented. RLWE-KEX is one of a set of post-quantum cryptographic algorithms which are based on the difficulty of solving certain mathematical problems involving lattices. Unlike older lattice based cryptographic algorithms, the RLWE-KEX is provably reducible to a known hard problem in lattices.

References

  1. CV, last accessed on 12 August 2024.
  2. Paul Zimmermann at Math Genealogy
  3. Zimmermann, Paul; Brent, Richard Peirce; Gaudry, Pierrick; Thomé, Emmanuel (2008). Poorten, Alfred J.; Stein, Andreas (eds.). "Faster Multiplication in GF(2)[x]". Proceedings of ANTS-VIII. Lecture Notes in Computer Science. 5011: 153–166. doi:10.1007/978-3-540-79456-1. ISBN   978-3-540-79455-4.
  4. Zimmermann, Paul; Cheng, Howard; Hanrot, Guillaume; Thomé, Emmanuel; Zima, Eugene (2007). Brown, C. W. (ed.). Time- and Space-Efficient Evaluation of Some Hypergeometric Constants. Proceedings of International Symposium on Symbolic and Algebraic Computation (ISSAC) 2007. pp. 85–91.
  5. Cryptology ePrint Archive: Report 2010/006
  6. Cryptology ePrint Archive: Report 2013/197
  7. Zimmermann, Paul; Casamayou, Alexandre; Cohen, Nathann; Connan, Guillaume; Dumont, Thierry. "Computational Mathematics with SageMath".
  8. Zimmermann, Paul; Brent, Richard Peirce. "Modern Computer Arithmetic".
  9. "[Cado-NFS-discuss] 795-bit factoring and discrete logarithms". Archived from the original on 2019-12-03. Retrieved 2019-12-03.
  10. Zimmermann, Paul. "Why I refuse to review papers submitted to open-access and hybrid journals?".