• Aucun résultat trouvé

On a conjecture about binary strings distribution

N/A
N/A
Protected

Academic year: 2021

Partager "On a conjecture about binary strings distribution"

Copied!
27
0
0

Texte intégral

(1)

On a conjecture about binary strings distribution

Jean-Pierre Flori

Hugues Randriambololona

Gérard Cohen

Sihem Mesnager

March 31, 2010

Abstract

It is a difficult challenge to find Boolean functions used in stream ci- phers achieving all of the necessary criteria and the research of such func- tions has taken a significant delay with respect to cryptanalyses. A lot of attacks has led to design criteria for these functions; mainly: balanced- ness, a high algebraic degree, a high nonlinearity, a good behavior against Fast Algebraic Attacks and also a high algebraic immunity (which is now an absolutely necessary criterion (but not sufficient) for cryptographic Boolean functions).

Very recently, an infinite class of Boolean functions has been proposed by Tu and Deng having many good cryptographic properties under the as- sumption that the following combinatorial conjecture about binary strings is true:

Conjecture 0.1. LetSt,kbe the following set:

St,k= n

(a, b)∈ Z/(2k−1)Z2

|a+b=tandw(a) +w(b)< k o

.

Then:

|St,k| ≤2k−1.

The main contribution of the present paper is the reformulation of the problem in terms of carrieswhich gives more insight on it than simple counting arguments. Successful applications of our tools include explicit formulas of |St,k| for numbers whose binary expansion is made of one block (see theorem 3.8), a proof that the conjecture isasymptoticallytrue (see theorem 3.12) and a proof that a family of numbers (whose binary expansion has a high number of 1s and isolated0s) reaches the bound of the conjecture (see theorem 3.17). We also conjecture that the numbers in that family are the only ones reaching the bound (see conjecture 3.20).

1 Introduction

Symmetric cryptosystems are commonly used for encrypting and decrypting ow- ing to their efficiency. A classical model of symmetric cryptosystem are stream

Institut Télécom, Télécom ParisTech, CNRS LTCI, 46 rue Barrault, F-75634 Paris Cedex 13, France

LAGA (Laboratoire Analyse, Géometrie et Applications), UMR 7539, CNRS, Department of Mathematics, University of Paris XIII and University of Paris VIII, 2 rue de la liberté, 93526 Saint-Denis Cedex, France

(2)

ciphers. They are composed of one or several Linear Feedback Shift Register (LFSR) combined or filtered by a Boolean function. These cryptosystems have been the objects of a lot of cryptanalyses and several design criteria have been proposed concerning the filtering or combining functions, mainly: balancede- ness, a high algebraic degree, a high nonlinearity. Moreover, because of the recent algebraic attacks of Courtois and Meier [5], which have received a lot of attention in cryptographic literature, the notion of algebraic immunity has been introduced. Given a Boolean functionf onnvariables, a nonzero Boolean functiong is called an annihilator of f iff ⋆ g = 0 (where “⋆” is the multipli- cation of functions). The algebraic immunity of f is the minimum value of d such thatf or its complement 1 +f admits an annihilator function of algebraic degreed. (Recall that the algebraic degree of a Boolean functionf is the degree of its unique representation as a multivariate polynomial over the finite field of two elements F2.) In view of algebraic attacks, the study of the set of annihi- lators of a Boolean function is very important. Indeed, it has been shown that Boolean functions used in cryptosystems should not have annihilators of low algebraic degree. The best possible algebraic immunity of n-variable functions is ⌈n2⌉[5]. A high algebraic immunity is now an absolutely necessary (but not sufficient for resisting the Fast Algebraic Attacks introduced by Courtois [4]) property for Boolean functions used in stream ciphers. Since the introduction of this parameter, several constructions of Boolean functions with high algebraic immunity have been provided but very few of them are of optimal algebraic im- munity. More importantly, those having other good cryptographic properties, as bentness, balancedness or high nonlinearity for instance, are even rarer.

In 2008, Carlet and Feng [3] proposed for the first time an infinite class of functions which seems able to satisfy all of the main criteria for being used as a filtering function in a stream cipher. Their functions are balanced with optimal algebraic degree, optimal algebraic immunity, good immunity to Fast Algebraic Attacks and good nonlinearity. Very recently, it has been revealed by Tu and Deng in [10] that there may be Boolean functions of optimal algebraic immunity in a classical class of Partial Spread functions due to Dillon [7] provided that conjecture 0.1 is correct.

The authors of [10] assume the validity of the conjecture and checked it for k≤29. They also proved that, if the conjecture is true, then one can get in even dimension balanced Boolean functions of optimal algebraic immunity and of high nonlinearity (better than that of the function proposed in [3]). The approach of the authors was to identify annihilators of the Boolean functions innvariables that they consider with codewords of BCH codes. The role of the conjecture is then to deduce from the BCH bound that those codewords are equal to zero if the algebraic degree of the corresponding annihilator is less than ⌈n2⌉. Very recently, Carlet [1] has observed that the function introduced by Tu and Deng is weak against Fast Algebraic Attacks and tried to repair its weakness. Any possibility of a real repair of this weakness (or an alternative function sharing all the properties of the Tu-Deng function but not having this weakness) should give an infinite class of balanced functions having a good behavior against Fast Algebraic Attacks, optimal algebraic immunity, optimal algebraic degree and good nonlinearity; that is, the best construction of an infinite class of Boolean functions proposed in the literature.

In the present paper we attack this conjecture. It is organized as follows.

In section 2, we prove severalsimpleproperties and reformulate the problem in

(3)

terms of carries. In section 3 we apply our new formulation in different situ- ations. In particular we compute in subsection 3.3 exact formulas of |St,k|for numbers made of only one block. We then introduce a constraint in subsec- tion 3.4 which greatly simplifies calculations. It leads us to a proof that the conjecture isasymptoticallytrue in subsection 3.5 and to a proof that a family of numbers reaches the bound (we believe they are the only ones to do so) in subsection 3.7. In section 4 we use an inductive approach which allows us to prove that|St,k|has a good asymptotic behavior. In section 5 we discuss results and strategies found in other papers. The most important notations are given in definitions 3.1, 3.2 and 3.4.

2 Reformulation and first results

2.1 Notations

Unless stated otherwise, we use the following notations:

k ∈N the number of bits (or length of binary strings) we are currently working on.

t∈Z/(2k−1)Za fixed modular integer.

We use the following function of natural (or modular) integers (or binary strings).

Definition 2.1 (Weight). Fort∈N, w(t)is the binary (or Hamming) weight oft, i.e. the number of1s of its binary expansion. Fort∈Z/(2k−1)Z,w(t)is the binary (or Hamming) weight of the representative of tin

0, . . . ,2k−2 . We now define the sets we are interested in.

Definition 2.2.Ct,k = n

(a, b)∈ Z/(2k−1)Z2

|a+b=to

, the modu- lar integers whose sum ist.

Ct,k,i = {(a, b)∈Ct,k|w(a) +w(b) =k+i}, the modular integers whose sum ist and whose sum of weights isk+ifori∈Z.

St,k, the modular integers whose sum is t and whose sum of weights is strictly less thank; i.e. St,k=F

i<0Ct,k,i.

Tt,k, the modular integers whose sum is t and whose sum of weights is strictly more thank; i.e. St,k =F

i>0Ct,k,i.

Et,k, the modular integers whose sum istand whose sum of weights equals k; i.e. Et,k =Ct,k,0.

The following lemma is obvious:

Lemma 2.3.

Ct,k =St,kEt,kTt,k.

(4)

2.2 Mean

Fort6=t,St,kSt,k=∅, so that:

S=

2k2

G

t=0

St,k

=n

(a, b)∈ Z/(2k−1)Z2

|w(a) +w(b)k−1o , and summing up according to the value ofw(a) +w(b), we compute:

|S|=

k1

X

i=0

2k i

= 22k1−1 2

2k k

.

The following proposition shows that the bound of the conjecture is sharp.

Proposition 2.4.

Et(|St,k|) = 2k1

1− 1

πk+o 1

k

. Proof Using Stirling’s approximation, we have:

2k k

=2k!

k!2 ∼ 22k

πk, and we compute:

Et(|St,k|) = |S| 2k−1

= 22k112 2kk 2k−1

=

22k112 22k

πk+o

22k

k

2k−1

= 22k1 2k−1

1− 1

πk+o 1

k

= 2k1

1 + 1 2k +o

1

2k 1− 1

πk+o 1

k

= 2k1

1− 1

πk+o 1

k

.

2.3 Negation

Definition 2.5. We defineak as the modular integer whose binary expansion is the binary not onk bits of the binary expansion of the canonical representative of a. We write it downawhen there is no ambiguity about the value ofk.

(5)

Lemma 2.6. Leta6= 0∈Z/(2k−1)Z, thena=aandw(a) =kw(a).

Proof Indeeda+a=Pk1

i=0 2i= 2k−1 = 0.

We are able to deal with the pathological caset= 0:

Proposition 2.7. For all k:

S0,k={(0,0)}.

Proof Indeed (a, b)∈S0,k iffb=−aandw(a) +w(a) =kiffa6= 0 so that:

S0,k={(0,0)}.

Corollary 2.8. For all k:

|S0,k|= 1.

From now on we supposet6= 0.

2.4 Rotation

In this subsection we prove that|St,k|is invariant byrotation oft.

Lemma 2.9. For alli∈Zanda∈Z/(2k−1)Z, we have:

w(2ia) =w(a).

Proof We are working inZ/(2k−1)Zso that 2k= 1 and multiplying a modular integer inZ/(2k−1)Zby 2 is just rotating its representation as a binary string onkbits by one bit to the left.

Proposition 2.10. Fort∈Z/(2k−1)Zandi∈Z: S2it,k = 2iSt,k =

(2ia,2ib)|(a, b)∈St,k .

We say that for any i∈Z,2it andt are equivalent and we writet≃2it.

Proof Indeed for (a, b)∈St,k, 2ia+ 2ib = 2it and w(2ia) +w(2ib) =w(a) + w(b)< k.

Corollary 2.11. Fort∈Z/(2k−1)Zandi∈Z:

|St,k|= S2it,k

.

2.5 Parity

The function swap : (a, b)7→ (b, a) is an involution ofCt,k,i, so that we prove the following statement:

Proposition 2.12. St,k is odd iff 0≤w(t)k21.

Proof Indeed (b, a)∈ St,k iff (a, b)∈St,k and (b, a)6= (a, b) unlessa =b, i.e.

a=b=t/2. Moreover (t/2, t/2)St,kiff 2w(t/2)≤k−1, i.e. w(t) =w(t/2)

k1 2 .

(6)

2.6 Carries

We now define the main tool used in this paper:

Definition 2.13. Fora∈Z/(2k−1)Z,a6= 0, we set:

r(a, t) =w(a) +w(t)w(a+t),

i.e. r(a, t)is the number of carries occurring while performing the addition. We set:

r(0, t) = ”r(2k−1 =1...1

| {z }

k

, t)” =k,

which could seem unnatural, but fits our following definitions and propositions.0 is considered to produce k carries, i.e. 0 behaves like the 1...1

| {z }

k

binary string.

We also remarks thatr(t, t) =k.

The following proposition is fundamental. It brings to light the importance of the number of carries occuring during the addition.

Proposition 2.14.

Ct,k,i={(a, t−a)|r(a, t) =w(t)i}.

Proof For (a, b)∈Ct,k,i we have a+b=t sob=taIfa6= 0, using 2.6, our condition forCt,k,i becomes:

w(a) +w(ta) =k+iw(−(−a)) +w(a+t) =k+i

kw(a) +w(a+t) =k+i

r(a, t) =w(t)i.

We also haver(−0 = 0, t) =k=w(t)−(w(t)−k) and (0, t)Ct,k,w(t)k. Corollary 2.15.

|St,k|=|{a|r(a, t)> w(t)}|.

The following lemma allows us to prove some relations between St,k, Tt,k

andSt,k.

Lemma 2.16. If a6= 0,−t, then:

r(a, t) =kr(a,t).

Ifa= 0,−t, then:

r(a, t) =r(a,t) =k.

Proof Ifa6= 0,−t, going back to the definition of r(a, t), we have:

r(a, t) =w(a) +w(t)w(a+t)

=kw(a) +kw(t)k+w(at)

=kr(a,t).

(7)

Definition 2.17. We define:

St,k =St,k\ {(0, t),(t,0)}. Proposition 2.18.

Tt,k=−St,k.

Proof Indeed if (a, t−a)Tt,k, then a 6= 0, t and r(a, t) < w(t), so that r(a,t)> w(t) and (a,t+a)St,k.

Conversly if (a,−ta)St,k, then (−a, t+a)Tt,k. Proposition 2.19.

Tt,k=t+St,k. Proof If (a,−ta)St,k anda6= 0,−t, then:

r(a,t) =w(a) +w(t)w(at)< w(t) =kw(t).

Moreover:

r(ta, t) =w(ta) +w(t)w(ta+t)

=w(ta) + (kw(t))w(a)

=kr(a,t),

so thatr(ta,t)> w(t) andt+ (a,−ta)Tt,k.

Conversely, if (a, t−a)Tt,k, thena6= 0, tandatSt,k.

We could also have used the swap function and the previous corollary.

Corollary 2.20. If 2t6=−t:

|St,k|+|St,k| ≤2k−1.

Otherwise:

|St,k|+|St,k| ≤2k.

Proof We already know thatSt,kTt,kCt,k so that|St,k|+|St, k| ≤2k+ 1.

But in factw(t+t) =w(2t) =w(t) so that (2t,t) and (t,2t) are inEt,k, i.e.

neither inSt,k nor inTt,k and:

|St,k|+|St,k| ≤2k−1 if 2t6=−t, and:

|St,k|+|St,k| ≤2k if 2t=t.

We can prove the conjecture in the specific case wheret≃ −t:

Theorem 2.21. If t≃ −t, then:

|St,k| ≤2k1−1 if 2t6=−t, and:

|St,k| ≤2k1 otherwise.

(8)

Proof t≃ −t so that|St,k|=|St,k|. If 2t6=−t, the corollary 2.20 becomes:

|St,k| ≤2k1−1 2. But|St,k| ∈Nso the following inequality holds:

|St,k| ≤2k1−1.

If 2t=−t, only the following one is true:

|St,k| ≤2k1.

2.7 A combinatorial proposition of independent interest

In the next sections we use the following quantities and want to compare them:

Definition 2.22. • Σ(d, n) =Pn

l=02l l+dd

• ∆(d, n) = 2n n+d+1d dn

2d+2

Proposition 2.23. For any d,n andepositive, Σ(d+e, n+e) = 2eΣ(d, n) +

Xe

l=1

2el∆(d+l−1, n+l−1).

Proof Fore= 1 and dandnfixed, we compute:

Σ(d+ 1, n+ 1) =

n+1X

l=0

2l

l+d+ 1 d+ 1

=

n+1X

l=0

2l

l+d d

+

l+d d+ 1

= Xn

l=0

2l l+d

d

+ 2n1

n+d+ 1 d

+1 2

n+2X

l=0

2(l1)

(l−1) +d+ 1 d+ 1

!

−1 22n1

n+d+ 2 d+ 1

= Σ(d, n) + 2n1

n+d+ 1 d

+1

2Σ(d+ 1, n+ 1)−1 22n1

n+d+ 2 d+ 1

= Σ(d, n) +1

2Σ(d+ 1, n+ 1) + 2n1

n+d+ 1

d 1−n+d+ 2 2d+ 2

= Σ(d, n) +1

2Σ(d+ 1, n+ 1) + 1

2∆(d, n).

The result follows by induction.

(9)

Corollary 2.24. For any d≥0 ande≥0,

Σ(d+e, n+e)≥2eΣ(d, n) iffnd.

Proof Indeed ∆(d+e, n+e)≥0 iffnd.

As a byproduct we get the following well-known formula [8, formula 5.20]:

Corollary 2.25. For any dpositive,

Σ(d, d) = 2d.

Proof Whenn=dande= 1 the proposition becomes:

Σ(d+e, d+e) = 2eΣ(0,0) = 2e.

Whenn→ ∞, the sum converges and we get the classical result:

Proposition 2.26.

Σ(d,”n=∞”) = 2d+1. Proof It follows from the classical identity:

1 (1−z)n+1 =

X

k=0

n+k n

zk.

3 A block splitting pattern

3.1 General situation

In this section, we often computePt,k= 2k|St,k|rather than|St,k|. Therefore we use the words proportionorprobabilityin place ofcardinality.

We splitt(6= 0) (once correctly rotated, i.e. we multiply it by a correct power of 2 so that its binary expansion onk bits begins with a1and ends with a0) in blocks of the form [10] (i.e. as many1s as possible followed by as many0s as possible) and write it down:

Definition 3.1.

t=

α1

1---1

β1

0---0

t1

...

αi

1---1

βi

0---0

ti

...

αd

1---1

βd

0---0

td

withdthe number of blocks,αi andβi the numbers of1s and0s of theith block ti. We defineA=Pd

i=1αi=w(t)andB=Pd

i=1βi=kw(t).

We define corresponding values fora(a number to be added tot) as follows:

(10)

Definition 3.2.

t=

α1

1---1

β1

0---0...

αi

1---1

βi

0---0...

αd

1---1

βd

0---0, a=?10-0

γ

1

?01-1

δ

1

...?10-0

γ

i

?01-1

δ

i

...?10-0

γ

d

?01-1

δ

d

,

i.e. γiis the number of0s in front of the end of the1s subblock oftiandδiis the number of1s in front of the end of the0s subblock ofti. We defineΓ =Pd

i=1γi

and∆ =Pd i=1δi.

We firstapproximater(a, t) byPd

i=0αiγi+δi ignoring the two following facts:

• if a carry goes out of the i−1st block (we say that it overflows) and δi=βi, the1s subblock producesαi carries, whatever value γi takes,

• and if no carry goes out of thei−1st block (we say that it is inert), the 0s subblock produces no carries, whatever valueβi.

Thenr(a, t)> w(t) becomesapproximately Pd

i=1γi<Pd

i=1δi and we have the following distributions forγi andδi:

γi= 0 1 . . . γi . . . αi−1 αi αi+ 1 . . . Pi) 1/2−1/2k 1/4 . . . 1/2γi+1 . . . 1/2αi 1/2αi 0 . . . δi= 0 1 . . . δi . . . βi−1 βi βi+ 1 . . . Pi) 1/2 1/4 . . . 1/2δi+1 . . . 1/2βi 1/2βi−1/2k 0 . . . Moreover all theγis andδis are independent.

We modifyγi andδi to take the first fact into account:

• ifδi6=βi, we define δi=δi andγi =γi as before,

• ifδi=βi, we define δi=βiand γi= 0.

γi andδi follow the distributions:

γi= 0 1 . . . γi . . . αi−1 αi αi+ 1 . . . P(γi) 1+1/22 βi21k

11/2βi

4 . . . 11/2βi

2γi+1 . . . 121/2αiβi 121/2αiβi 0 . . . δi= 0 1 . . . δi . . . βi−1 βi βi+ 1 . . . Pi) 1/2 1/4 . . . 1/2δi+1 . . . 1/2βi 1/2βi−1/2k 0 . . . The γis and δis are no longer pairwise independent. Indeed within the same block,γi andδi are correlated. However each block remains independent of the other ones.

Taking the second fact into account is more difficult, and we do it in an iterative way.

We first take care of theas such thatr(a, t) =k:

• if∀i, δi=βi, thenδi′′=δi andγ′′i =γi= 0.

We now suppose that there existsi0 such thatδi0 6=βi0. We first defineγi′′0, thenδ′′i0+1,γi′′0+1, . . . and finallyδ′′i0:

(11)

• setγ′′i0 =γi0,i=i0+ 1,

• do:

δi′′=δi ifγi16=αi1, 0 otherwise, γi′′=γi ifδ′′i 6=βi, 0 otherwise, i=i+ 1

whilei6=i0+ 1

The γi′′s and δ′′is are no longer pairwise independent, even between different blocks, butr(a, t) =P

dαiγi′′+δ′′i and the following proposition is true:

Proposition 3.3. aSt,k iff P

dγ′′i <P

dδ′′i.

Most of the timet is considered to be fixed so that theαis and theβis are considered to be constants, whereas the other quantities defined in this section depend onawhich ranges overZ/(2k−1)Zand will be considered as variables, whence the vocabulary we use. However we sometimes use their names to denote a fixed value to lighten notations.

3.2 Combining variables

In the previous section we defined two variables for each block. However we are only really interested in the number of carries, so one should suffice, that is why we also define:

Definition 3.4.

t=

α1

1---1

β1

0---0...

αi 1---1

βi 0---0...

αd 1---1

βd 0---0, a=?10-0?0

ǫ1

1-1...?10-0?0

ǫi

1-1...?10-0?0

ǫd

1-1,

i.e. ǫi=γi+βiδi isapproximately the number of carries that do not occur in theith block. We defineE=Pd

i=1ǫi.

As in the previous section, we defineǫi=γi+βiδiandǫ′′i =γi′′+βiδi′′. Proposition 3.3 becomes:

Proposition 3.5. aSt,k iff P

dǫ′′i <P

dβi=B=kw.

The first value we are interested in isP(ǫ′′i|γi′′16=αi1), i.e. the proportion of modular integers for which we lose ǫ′′i in theith block and thei−1st block overflows. However this value is difficult to express because of the circular dependency between the blocks. That is why we computeP+′′i) the proportion of modular integers where we lose ǫ′′i in the ith block if we suppose that the i−1st blockalwaysoverflows, a kind of equivalent when the blocks are pairwise independent. It is exactly Pi =ǫ′′i) (i.e. the probability that the variableǫi takes thevalueǫ′′i) for suitable values ofǫ′′i.

We are also interested inP(ǫ′′i|γi′′1 =αi1). For the same reason as above we only compute P′′i) the proportion of modular integers for which we lose ǫ′′i in theith block if we suppose that thei−1st block isalwaysinert. It is not directly linked to the variables we defined before.

(12)

Theorem 3.6.

P+′′i) = ”P(ǫ′′i|γi′′16=αi1)”

=P0′′i) +P1′′i), where:

P0′′i) = ”P(ǫ′′i|γi′′16=αi1, γi′′6=αi)”

=

( 2βi ǫ′′i = 0 2|ǫ′′iβi|14M−m

3 ǫ′′i 6= 0 i.e. if the block itself overflows,

P1′′i) = ”P(ǫ′′i|γi′′16=αi1, γi′′=αi)”

= 2ǫ′′iiβi1 i.e. if it is inert, with:

m= min(ǫ′′i, αi), M = max(0, ǫ′′iβi);

and

P′′i) = ”P(ǫ′′i|γi′′1=αi1)”

= 2βiǫ

′′

i1ǫ′′

i6=αi+βi −2k.

Proof We first compute P0′′i) = ”P(ǫ′′i|γi′′16=αi1, γi′′6=αi)”.

That situation is described below:

t=...

αi

1---1

βi

0---0..., a=...?10-0?0

ǫ′′

i

1-1....

A carry comes out of the previous block and one goes out of this one.

We remark that ifδi =βi, thenγi′′= 0 and ǫ′′i = 0 whatever valueγi takes.

Therefore:

P0′′i = 0) =Pi=βi) + 2k

= 2βi. We must add 2k for the modular integer 0.

We now suppose thatδi 6=βi. Then ǫ′′i =ǫi =γi+βiδi and 0 ≤ǫ′′iαi+βi−1. To get such anǫ′′i, we must have:

0≤γiαi−1, 0≤δiβi−1,

but δi=βi+γiǫ′′i so γi must be bounded as follows:

M = max(0, ǫ′′iβi)≤γim−1 = min(ǫ′′i, αi)−1.

(13)

AndP0′′i) is computed below:

P0′′i) =

min(ǫ′′ii)1

X

γi=max(0,ǫ′′iβi)

2γiδi2

=

m1

X

γi=M

2ǫ′′iβii2

= 2ǫ′′iβi2M2

mM1

X

γi=0

2i

= 2|ǫ′′iβi|21−(1/4)mM 3/4

= 2|ǫ′′iβi|1−4Mm

3 .

We then computeP1′′i) = ”P(ǫ′′i|γi′′16=αi1, γi′′=αi)”.

We describe it below:

t=...×

αi

1---1

βi

0---0..., a=...0---0?0

  ǫ′′i

1-1....

A carry comes out of the previous block, but none goes out from this one.

In that case, we must have γi =αi and δi 6=βi, so that 1≤ǫ′′iαi+βi, ǫ′′i =αi+βiδi and only the value ofδ′′i =δi is relevant:

P1′′i) =Pi=αi)P(δi)

= 2αi2βiδi1

= 2ǫ′′iiβi1. We finish withP′′i) = ”P(ǫ′′i|γi′′1=αi1)”.

Schematically it looks like below:

t=...

αi

1---1

βi

0---0×..., a=...?10-0?---?

    ǫ′′i

....

No carry comes out of the previous block.

In that case,δ′′i = 0 whatever valueδi takes, so thatǫ′′i =γi′′+βi,βiǫ′′iαi+βi and only the value of γi′′=γi is relevant:

P′′i) =P(γi)

= 2γi1γi6=αi−2k

= 2βiǫ

′′

i1ǫ′′

i6=αi+βi −2k.

We must substract 2k, because 0 is considered to make every block overflow.

(14)

3.3 One block: d = 1

If t is made of only one block, the situation is quite simple and theorem 3.6 gives us closed forms for|Ct,k,j|= 2kP′′=kj) for allj.

Such a t (or an equivalent one) is written t = 2k −2kα (≃ 2α−1, i.e.

t=1...1

| {z }

α

0...0

| {z }

β=kα

) and its weight isw(t) =αwithα≥1.

Proposition 3.7.

P′′) =

2β ǫ′′= 0

2|ǫ′′β|14M−m

3 1≤ǫ′′k−1 2α−2k ǫ′′=k

,

with:

m= min(ǫ′′, α), M = max(0, ǫ′′β).

Proof There is indeed only one block, so that it is its own previous block.

Ifδ=β, thenγ′′= 0 and ǫ′′= 0, so that:

P′′= 0) =P0′′= 0) = 2β. Ifδ6=β andγ6=α, we have that 0< ǫ′′< kand:

P′′) =P0′′) = 2|ǫ′′β|1−4Mm

3 .

Finally ifδ6=β andγ=α,ǫ′′=kand:

P′′=k) =P′′=k) = 2α−2k.

Summing up the above formulas, we get the following theorem:

Theorem 3.8.

Pt,k=

( 2αβ123−2α, 1≤αk21

1+2−2β+1

3 , k21αk−1 .

Forα= 1, it readsS1,k= 2k2+ 1 and forα=k−1, it readsS1,k= 2k1. Proof β−1< kso that:

Pt,k =

β1

X

ǫ′′=0

P0′′).

Moreoverβǫ′′is always positive so that|βǫ′′|=βǫ′′andM = 0. Finally m = ǫ′′ as long as ǫ′′α which is always true iff β−1 ≤ αor equivalently

k1 2α.

(15)

If 0< α < k21, the computation is:

Pt,k = 2β+

α1

X

ǫ′′=1

2ǫ′′β1−4ǫ′′

3 +

β1

X

ǫ′′

2ǫ′′β1−4α 3

= 2β+2β 3

α1

X

ǫ′′=1

(2ǫ′′−2ǫ′′) +2β(1−4α) 3

β1

X

ǫ′′

2ǫ′′

= 2β+2β

3 (2α−1) + 2.(2α−1)

+2β(1−4α)

3 2α(2βα−1)

= 2β+2αβ−2β+ 2αβ+1−2β+1

3 +1−2−2αβ+ 2αβ 3

= 2β+1−3.2β−3.2αβ−2 3

= 2αβ1−2

3 .

If k21α < k, the calculation is somewhat easier:

Pt,k= 2β+

β1

X

ǫ′′=1

2ǫ′′β1−4ǫ′′

3

= 2β+2β 3

β1

X

ǫ′′=1

(2ǫ′′−2ǫ′′)

= 2β+2β

3 (2β−1) + 2.(2β−1)

= 2β+1−2β+ 22β+1−2β+1 3

= 1 + 22β+1

3 .

3.4 A helpful constraint: min

i

i

) ≥ B − 1

Until the end of this section we add the following constraint ont:

minii)≥ Xd

i=1

βi−1 =B−1 =kw(t)−1.

That condition tells us that, if a is in St,k, a carry has to go through each subblock of 1s, i.e. γi′′ 6= αi. Indeed, if γi′′ = αi, then δi′′ < βi and ǫ′′i = γi′′+βiδ′′iαi+ 1≥B, so thata6∈St,k. So ifaSt,k, each block overflows and we are in a situation where they are kind of independent.

In fact, if∀i,γi′′6=αi, thenγi′′=γi andδ′′i =δi. If∀i,δ′′i =βi, then γi′′=γi = 0 andδi′′=δi=βi. If there are a δ′′i 6= βi and a γ′′i = αi, then Pd

i=1γi′′B > Pd i=1δi′′. MoreoverPd

i=1γi≥Pd

i=1γi′′and B >Pd

i=1δi, so thatPd

i=1γi≥Pd i=1δi. Finally, we have an equivalence between r(a, t) > w(t) and Pd

i=1γi <

Pd i=1δi.

Références

Documents relatifs

In this report we present the theoretical analysis of the electron swarm in a relatively high E/N, considering an anisotropy of the distribution function.. The rest of where v

De nombreuses personnes nommées dans la poésie de Hill sont concernées par la christologie et la kénose, notamment Dietrich Bonhoeffer, Simone Weil et Charles

Gromov’s argument in [3] is by embedding a simply connected solv- able Lie group into SL n (R), and proving that there is an “exponentially Lipschitz retraction” of SL n (R) onto

- Though the rotation lattice of binary trees is not a modular lattice^ we show that its Möbius fonction jx can be computed as f or distributive lattices.. - Bien que le treillis

Toute utili- sation commerciale ou impression systématique est constitutive d’une infraction pénale.. Toute copie ou impression de ce fichier doit conte- nir la présente mention

Toute utili- sation commerciale ou impression systématique est constitutive d’une infraction pénale.. Toute copie ou impression de ce fichier doit conte- nir la présente mention

A recent such example can be found in [8] where the Lipscomb’s space – which was an important example in dimension theory – can be obtain as an attractor of an IIFS defined in a

Spectral analysis of a multistratified acoustic strip, part II: Asymptotic behaviour of acoustic waves in a strati- fied strip. Resonances for multistratified