lecturer list

Wed, 2 Dec

Thu, 3 Dec

Fri, 4 Dec



Huiling Song, Hiroyuki Ito (Hiroshima University)

On the construction of huge finite fields

When one constructs a finite fields, one needs to find primitive irreducible polynomial of given degree. Thus, this construction is hard to apply for the construction of huge finite fields. To avoid the dicision problem of primitivity, we give the another construction of finite fields using Artin-Schreier tower which has beautiful recursive structures. We also give the multiplication algorithm using this recursive structure. In the talk, we review these construction and algorithms, and give some experimental results.


Makoto Araya (Shizuoka University)

Mutually disjoint Steiner systems S(5, 8, 24) and 5-(24,12,48) designs

We demonstrate that there are at least 50 mutually disjoint 5-(24,8,1) design and there are at least 35 mutually disjoint 5-(24,12,48) designs. The latter result provides the existence of a simple 5-(24,12,6m) design for m= 24, 32, 40, 48, 56, 64, 72, 80, 112, 120, 128, 136, 144, 152, 160, 168, 200, 208, 216, 224, 232, 240, 248 and 256.


Satoshi Matsuoka (National Institute of Advanced Industrial Science and Technology)

A coding theoretical study on MLL proof nets

Linear Logic has been one of most exciting topics in computer science oriented researches of logic for the last few decades. One of striking features of Linear Logic is the notion of proof nets, which are a representation method of proofs or programs (via Curry-Howard correspondence) in Linear Logic using directed graphs. MLL proof nets are the core part of proof nets and their theory has a firm status, while larger fragments of proof nets not. Therefore studying MLL proof nets in depth is meaningful. In this talk, we propose a novel approach to analyze MLL proof nets using coding theory. We define families of proof structures and introduce a metric space for each family. In each family, 1. an MLL proof net is a true code element; 2. a proof structure that is not an MLL proof net is a false (or corrupted) code element. The definition of our metrics reflects the duality of the multiplicative connectives elegantly. Our main theorem in the framework states that one error-detecting is possible but one error-correcting not. Our proof of the impossibility of one error-correcting is interesting in the sense that a proof theoretical property is proved using a graph theoretical argument.


[Special lecture] Ichiro Hasuo (RIMS, Kyoto University/ PRESTO, JST)

The Microcosm Principle and Component Calculi: Universal Algebra and Coalgebra in Computer Science

Recently the study of the mathematical nature of computer systems has been employing more and more category theory, especially the theory of algebras and coalgebras. Roughly speaking a coalgebra is a system whereas an algebra is the set of programs that induce systems. When one thinks of a program as a procedure for composing given systems--i.e. as a term in a "component calculus"--there arises the phenomenon of nested algebraic structure, so-called the microcosm principle by Baez and Dolan. The talk will introduce the mathematical framework as well as its practical implications.


Koji Chinen (Kinki University)

On the Riemann hypothesis for the invariant polynomials constructed from the general Hamming codes

The notion of the zeta functions for codes was first introduced by I. Duursma in 1999. They can also be defined for more general homogeneous polynomials W(x,y) of the type of the weight enumerator. Especially, when W(x,y) is invariant by the MacWilliams transform, its zeta function satisfies the functional equation, and we can formulate the Riemann hypothesis. In this talk, we prove that the most of invariant polynomials constructed from the general Hamming codes satisfy the Riemann hypothesis. The proof is based on a function theoretical result, which is a generalization of the Eneströom-Kakeya theorem.


Masaaki Harada (Yamagata University/ PRESTO, JST)

ExtremalType II ${\mathbb{Z}}_{2k}$-codes

In this talk, I give a new upper bound on the minimum Euclidean weight of Type II ${\mathbb{Z}}_{2k}$-codes and define extremal Type II ${\mathbb{Z}}_{2k}$-codes when $k=3,4,5,6$. It is shown that there is an extremal Type II ${\mathbb{Z}}_{2k}$-code of length $8m$ $(m \le 8)$ when $k=3,4,5,6$.


Tsuyoshi Miezaki (Hokkaido University), Eiichi Bannai (Kyushu University)

On a property of $2$-dimensional integral Euclidean lattices

We consider the following condition on $2$-dimensional Euclidean lattices $\Lambda$ due to Hiroshi Maehara. If there is a circle in the plane $\R^{2}$ that passes through exactly $n$ points of $\Lambda$ for every integer $n>0$, then $\Lambda$ is called universally concyclic. Let $L$ be any integral lattice in the $2$-dimensional Euclidean space. Generalizing the earlier works of Hiroshi Maehara and others, we prove that $L$ is universally concyclic. Moreover, we introduce the attempt to generalize the definition of universally concyclic in higher dimension $\mathbb{R}^n$.


Yasutsugu Fujita (Nihon University), Nobuhiro Terai (Ashikaga Institute of Technology)

Generators for the elliptic curve $E:y^2=x^3-nx$

Let $E:y^2=x^3-nx$ be an elliptic curve over the rationals with a positive integer $n$. Mordell's theorem asserts that the group of rational points on $E$ is finitely generated. Our interest is in the generators for its free part. Duquesne (2007) showed that if $n=(2k^2-2k+1)(18k^2+30k+17)$ is square-free, then certain two points of infinite order can always be in a system of generators. We generalize this result and show that the same is true for several infinite families $n=n(k,l)$ with two variables.



Ryozo Morikawa (Tokyo Metropolitan University)

Some concepts and methods to investigate problems of Waring type II

This talk is a continuation of that given at AC2007. ( [1] refers the paper contained in Proceedings. W-Problem means a problem of Waring type.) (1) In [1], we noted difficulties to solve Frobenius Problem of 4 variables. Those difficulties have been overcome. ( We state the details in forthcoming Proceedings.) (2) Main theme of this talk is W-Problem of degree 2, 3 variables. We need several new concepts and methods. Namely some sieves, FGH-decomposition, outer-forms etc. Using these we obtain a framework of the theory. (3) We propose a curious conjecture on W-Problem of degree 3, 4 variables.


Yukiko Sakai, Ki-ichiro Hashimoto (Waseda University)

General form of Humbert's modular equation for curves with real multiplication of Δ = 8

If the endomorphism ring of Jac(X) contains the ring of integers of the real quadratic field of discriminant Δ, we say that X has real multiplications of Δ. Humbert studied We study Humbert's modular equation which characterizes curves of genus two having real multiplication by the quadratic order of discriminant 8. We give a simple, but general expression as a polynomial in x1, . . . , x6 the coordinate of the Weierstrass points.


Ryoko Oishi (High Energy Accelerator Research Organization)

Lattice determination for 3-dimensional powder crystals using topographs

As an application of topographs in the reduction theory of quadratic forms, we introduce a new algorithm to determine crystal lattices from diffraction patterns of powder crystals. It can be considered as lattice determination of a periodic point set from its average theta series. Lattice determination from average theta series is more difficult than from theta series. Since the definition of topographs has been established only for 2-dimensional lattices, we also introduce the definition of the topograph generalized to higher dimensions and its graph structure.


[Special lecture] Shigeru Kuroda (Tokyo Metropolitan University)

Some topics of polynomial rings

A polynomial ring is one of the most important objects in algebra. There exist various famous problems concerning polynomial rings. Some of them are very difficult and are open for a long time. In this talk, we discuss problems on automorphisms and subalgebras of a polynomial ring, and survey some classical and recent results.


Yoshihiro Seino, Hitoshi Yoshida, Yasumasa Kanada (The University of Tokyo)

Introduction to Properties of Zeros of Riemann Zeta Function and its Computation

We introduce some properties of zeros of Riemann zeta function and the way of its computation from elemental matters. First of all, we explain properties of objects of the research, zeros of Riemann zeta function, needed to the argument in due order. Then Odlyzko Schöonhage method, which is the fast way of its computation in practical are descriebed, and the trouble points for computation are examined.


Leo Murata (Meiji Gakuin University), Yuichi Kamiya (Daito Bunka University)

A relation between arithmetical functions and code systems


Tetuya Taniguti (Tokyo University of Science)

Fast computation of irregular prime

In this talk, we will report on the calculation of irregular prime. Buhler (2001) calculated irregular primes of less than 12 million. This time, we calculated some irregular primes that were larger than their result. We especially report on the speed-up of irregular prime calculation and the problem of Bernoulli number.



Takehiro Hasegawa (Tsuru University), Miyoko Inuzuka, Takafumi Suzuki

Several numerical evidences of Elkies' conjecture

Let $K$ be the finite field of size $q^{2}$, and $g(F)$ (resp. $N(F)$) the genus (resp. the number of rational places) of a function field $F/K$. A recursive tower is a sequence $T= (F_{0}, F_{1}, F_{2}, \ldots)$ of function fields $F_{i}/K$ satisfying some conditions. A tower $T$ is said to be optimal if $\lim_{i \to \infty} N(F_{i})/g(F_{i})= q-1$. In 1997, Noam D. Elkies conjectured that every optimal recursive tower is modular. This conjecture is yet open. In this talk, we will introduce several numerical evidences of this conjecture.


Takao Komatsu (Hirosaki University), Chris K. Caldwell (University of Tennessee at Martin)

Powers of Sierpinski numbers base $b$

A Sierpinski number is a positive odd integer $k$ such that $k\cdot 2^n+1$ is composite for all $n>0$. It has been shown by Filaseta et al. that given any integer $R>0$, there are integers $k$ for which $k,k^2,k^3,\dots,k^R$ are each Sierpinski numbers. In this talk we generalize this to base other than $2$.


Naoyuki Horiguchi (Chiba University)

A note on the rank 3 and 4 graphs invariant under the Hall-Janko group

We consider the maximum cliques and cocliques of the three rank 4 graphs of the Hall-Janko group, and construct the graphs from the 3-dimensional unitary space over a field of 9 elements. Moreover, we construct a rank 3 graph of the Hall-Janko group from the maximum cliques of a rank 4 graph of the Hall-Janko group.


Takato Hirano, Keisuke Tanaka (Tokyo Institute of Technology)

Primitive Power Roots of Unity and Its Application to Encryption

In 1998, Okamoto and Uchiyama proposed an efficient additively homomorphic public-key encryption scheme. In 1999, Paillier extended the Okamoto-Uchiyama encryption scheme. Furthermore, Damgard and Jurik generalized the Paillier encryption scheme in the sense of the modulus. In this presentation, we propose a public-key encryption scheme combining with primitive power roots of unity. Our scheme is based on Damgard-Jurik encryption scheme, and has algebraic properties closely related to homomorphism. Moreover, we describe relationships between computing primitive power roots of unity and factoring.


Yoshitaka Sasaki, Yasuo Ohno, Chika Yamazaki (Kinki University)

On comparison of a classical algorithm and a quantum algorithm for a certain discrete logarithm problem

W. van Dam and E. Shparlinski studied the zeros of exponential polynomials of two variables over the finite field and constructed a quantum algorithm to calculate such zeros. I plan to talk about calculation of zeros of exponential polynomials of several variables over the finite field by a quantum algorithm along the method of van Dam and Shparlinski. Further I consider the ratio (classical/quantum) of the exponent in the time complexity. Then we can observe the ratio is virtually 2 when the number of the variables is sufficiently large.


Jun Kogure (FUJITSU LABORATORIES)


Ichiro Shimada (Hiroshima University)

Supersingular K3 surfaces and lattice theory

Supersingular K3 surfaces are a two-dimensional analogue of elliptic curves. We explain a method to obtain defining equations of supersingular K3 surfaces from their Néron-Severi lattices.


Keisuke Tanaka (Tokyo Institute of Technology)

On fully homomorphic encryption using ideal lattices - a brief survey

We give a brief survey on Gently's result on fully homomorphic encryption using ideal lattices. By his result, one can evaluate circuits over encrypted data without being able to decrypt.


Noboru Kunihiro (The University of Tokyo)

Lattice Based Cryptanalysis on RSA Related Problems

The security of RSA is based on the difficulty of factoring. Nowadays, no polynomial time attack are found. However, some efficient attacks have been proposed under some conditions. For example, (1) If a half of prime factor $p$ is known, we can find $p$ itself in polynomial time. (2) If the secret exponent $d$ is smaller than $N0.292$, we can find $p$ itself in polynomial time. First, we show the lattice based algorithms solving two problems. Next, we show the lattice basis used in (2) can be transformed from that used in (1). Then, we show that our transformation is applicable to other RSA based problems.



Link:


$Date: 2009/11/25 02:11:32 $+ 9:00:00 (JST)