Exponentiation by squaring

From Infogalactic: the planetary knowledge core
(Redirected from Exponentiating by squaring)
Jump to: navigation, search

In mathematics and computer programming, exponentiating by squaring is a general method for fast computation of large positive integer powers of a number, or more generally of an element of a semigroup, like a polynomial or a square matrix. Some variants are commonly referred to as square-and-multiply algorithms or binary exponentiation. These can be of quite general use, for example in modular arithmetic or powering of matrices. For semigroups for which additive notation is commonly used, like elliptic curves used in cryptography, this method is also referred to as double-and-add.

Basic method

The method is based on the observation that, for a positive integer n, we have

 x^n=     
    \begin{cases}
                x \, ( x^{2})^{\frac{n - 1}{2}}, & \mbox{if } n \mbox{ is odd} \\
                (x^{2})^{\frac{n}{2}} , & \mbox{if } n \mbox{ is even}.
     \end{cases}

This may be easily implemented as the following recursive algorithm:

  Function exp-by-squaring(x, n)
    if n < 0  then return exp-by-squaring(1 / x, -n);
    else if n = 0  then return  1;
    else if n = 1  then return  x ;
    else if n is even  then return exp-by-squaring(x * x,  n / 2);
    else if n is odd  then return x * exp-by-squaring(x * x, (n - 1) / 2).

Although not tail-recursive, this algorithm may be rewritten into a tail recursive algorithm by introducing an auxiliary function:

  Function exp-by-squaring(x, n)
    exp-by-squaring2(1, x, n)
  Function exp-by-squaring2(y, x, n)
    if n < 0  then return exp-by-squaring2(y, 1 / x, - n);
    else if n = 0  then return  y;
    else if n = 1  then return  x * y;
    else if n is even  then return exp-by-squaring2(y, x * x,  n / 2);
    else if n is odd  then return exp-by-squaring2(x * y, x * x, (n - 1) / 2).

The iterative version of the algorithm also uses a bounded auxiliary space, and is given by

  Function exp-by-squaring-iterative(x, n)
    if n < 0 then
      x := 1 / x;
      n := -n;
    if n = 0 then return 1
    y := 1;
    while n > 1 do
      if n is even then 
        x := x * x;
        n := n / 2;
      else
        y := x * y;
        x := x * x;
        n := (n – 1) / 2;
    return x * y

Computational complexity

A brief analysis shows that such an algorithm uses \lfloor \log_2n\rfloor squarings and at most \lfloor \log_2n\rfloor multiplications, where \lfloor\;\rfloor denotes the floor function. More precisely, the number of multiplications is one less than the number of 1 in the binary expansion of n. For n greater than about 4 this is computationally more efficient than naively multiplying the base with itself repeatedly.

Each squaring results in approximately double the number of digits of the previous, and so, if multiplication of two d digit numbers is implemented in O(dk) operations for some fixed k then the complexity of computing xn is given by:

 \sum\limits_{i=0}^{O(\log(n))} (2^i O(\log(x)))^k = O((n \log(x))^k)

2k-ary method

This algorithm calculates the value of xn after expanding the exponent in base 2k. It was first proposed by Brauer in 1939. In the algorithm below we make use of the following function f(0) = (k,0) and f(m) = (s,u) where m = u·2s with u odd.

Algorithm:

Input
An element x of G, a parameter k > 0, a non-negative integer n = (nl−1, nl−2, ..., n0)2k and the precomputed values x^3, x^5, ... , x^{2^k-1}.
Output
The element xn in G
 1. y := 1; i := l-1
 2. while i>=0 do
 3.    (s,u) := f(ni)
 4.    for j:=1 to k-s do
 5.        y := y2 
 6.    y := y*xu
 7.    for j:=1 to s do
 8.        y := y2
 9.    i := i-1
10. return y

For optimal efficiency, k should be the smallest integer satisfying [1]

\log(n) < \frac{k(k+1) \cdot 2^{2k}}{2^{k+1} - k - 2} + 1.

Sliding window method

This method is an efficient variant of the 2k-ary method. For example, to calculate the exponent 398 which has binary expansion (110 001 110)2, we take a window of length 3 using the 2k-ary method algorithm we calculate 1,x3,x6,x12,x24,x48,x49,x98,x99,x198,x199,x398. But, we can also compute 1,x3,x6,x12,x24,x48,x96,x192,x199, x398 which saves one multiplication and amounts to evaluating (110 001 110)n2

Here is the general algorithm:

Algorithm:

Input
An element x of G,a non negative integer n=(nl,nl-1,...,n0)2, a parameter k>0 and the pre-computed values x^3, x^5, ... ,x^{2^k-1}.
Output
The element xnG

Algorithm:

1.  y := 1; i := l-1
2.  while i > -1 do
3.      if ni=0 then y:=y2' i:=i-1
4.      else
5.          s:=max{i-k+1,0}
6.          while ns=0 do s:=s+1 [notes 1]
7.          for h:=1 to i-s+1 do y:=y2
8.          u:=(ni,ni-1,....,ns)2
9.          y:=y*xu
10.         i:=s-1
11. return y

Montgomery's ladder technique

Many algorithms for exponentiation do not provide defence against side-channel attacks. Namely, an attacker observing the sequence of squarings and multiplications can (partially) recover the exponent involved in the computation. This is a problem if the exponent should remain secret, as with many public-key cryptosystems. A technique called Montgomery's Ladder[2] addresses this concern.

Given the binary expansion of a positive, non-zero integer n=(nk-1...n0)2 with nk-1=1 we can compute xn as follows:

x1=x; x2=x2
for i=k-2 to 0 do
  If ni=0 then
    x2=x1*x2; x1=x12
  else
    x1=x1*x2; x2=x22
return x1

The algorithm performs a fixed sequence of operations (up to log n): a multiplication and squaring takes place for each bit in the exponent, regardless of the bit's specific value.

This specific implementation of Montgomery's ladder is not yet protected against cache timing attacks: memory access latencies might still be observable to an attacker as you access different variables depending on the value of bits of the secret exponent.

Fixed base exponent

There are several methods which can be employed to calculate xn when the base is fixed and the exponent varies. As one can see, precomputations play a key role in these algorithms.

Yao's method

Yao's method is orthogonal to the 2k-ary method where the exponent is expanded in radix b=2k and the computation is as performed in the algorithm above. Let "n", "ni", "b", and "bi" be integers.

Let the exponent "n" be written as

 n = \sum_{i=0}^{w-1} n_ib_i where  0 \leqslant n_i < h for all i \in [0,w-1]

Let xi = xbi. Then the algorithm uses the equality

 x^n = \prod_{i=0}^{w-1} {x_i}^{n_i} = \prod_{j=1}^{h-1}{\bigg[\prod_{n_i=j} x_i\bigg]}^j

Given the element 'x' of G, and the exponent 'n' written in the above form, along with the precomputed values xb0....xbw-1 the element xn is calculated using the algorithm below.

 y=1,u=1 and j=h-1
 while j > 0 do
   for i=0 to w-1 do
     if ni=j then u=u*xbi
   y=y*u
   j=j-1
 return y

If we set h=2k and bi = hi then the ni's are simply the digits of n in base h. Yao's method collects in u first those xi which appear to the highest power h-1; in the next round those with power h-2 are collected in u as well etc. The variable y is multiplied h-1 times with the initial u, h-2 times with the next highest powers etc. The algorithm uses w+h-2 multiplications and w+1 elements must be stored to compute xn.[1]

Euclidean method

The Euclidean method was first introduced in Efficient exponentiation using precomputation and vector addition chains by P.D Rooij.

This method for computing x^n in group G, where n is a natural integer, whose algorithm is given below, is using the following equality recursively:

{x_0}^{n_0} \cdot {x_1}^{n_1} = {\left( x_0 \cdot {x_1}^{q} \right)}^{n_0} \cdot {x_1}^{n_1 \mod {n_0}}, where q = \left\lfloor \frac {n_1} {n_0} \right\rfloor
(in other words a Euclidean division of the exponent n1 by n0 is used to return a quotient q and a rest n1 mod n0).

Given the base element x in group G, and the exponent n written as in Yao's method, the element x^n is calculated using l precomputed values x^{b_0}, ..., x^{b_{l_i}} and then the algorithm below.

    Begin loop   
        Find M \in \left[ 0, l - 1 \right], such that \forall i \in \left[ 0, l - 1 \right], {n_M} \ge {n_i};
        Find N \in \left( \left[ 0, l - 1 \right] - M \right), such that \forall i \in \left( \left[ 0, l - 1 \right] - M \right), {n_N} \ge {n_i};
        Break loop if {n_N} = 0;
        Let q = \left\lfloor {n_M} / {n_N} \right\rfloor, and then let {n_N} = \left( {n_M} \bmod {n_N} \right);
        Compute recursively {x_M}^q, and then let {x_N} = {x_N} \cdot {x_M}^q;
    End loop;
    Return x^n = {x_M}^{n_M}.

The algorithm first finds the largest value amongst the ni and then the supremum within the set of { ni \ iM }. Then it raises xM to the power q, multiplies this value with xN, and then assigns xN the result of this computation and nM the value nM modulo nN.

Further applications

The same idea allows fast computation of large exponents modulo a number. Especially in cryptography, it is useful to compute powers in a ring of integers modulo q. It can also be used to compute integer powers in a group, using the rule

Power(x, −n) = (Power(x, n))−1.

The method works in every semigroup and is often used to compute powers of matrices.

For example, the evaluation of

13789722341 (mod 2345)

would take a very long time and lots of storage space if the naïve method were used: compute 13789722341 then take the remainder when divided by 2345. Even using a more effective method will take a long time: square 13789, take the remainder when divided by 2345, multiply the result by 13789, and so on. This will take less than 2\log_2(722340)\leq 40 modular multiplications.

Applying above exp-by-squaring algorithm, with "*" interpreted as x*y = xy mod 2345 (that is a multiplication followed by a division with remainder) leads to only 27 multiplications and divisions of integers which may all be stored in a single machine word.

Example implementations

Computation by powers of 2

This is a non-recursive implementation of the above algorithm in Ruby.

In most statically typed languages, result=1 must be replaced with code assigning an identity matrix of the same size as x to result to get a matrix exponentiating algorithm. In Ruby, thanks to coercion, result is automatically upgraded to the appropriate type, so this function works with matrices as well as with integers and floats. Note that n=n-1 is redundant when n=n/2 implicitly rounds towards zero, as lower level languages would do. n[0] is the rightmost bit of the binary representation of n, so if it is 1, the number is odd, if it is zero, the number is even.

def power(x,n)
  result = 1
  while n.nonzero?
    if n[0].nonzero?
      result *= x
      n -= 1
    end
    x *= x
    n /= 2
  end
  return result
end

Runtime example: compute 310

parameter x =  3
parameter n = 10
result := 1

Iteration 1
  n = 10 -> n is even
  x := x2 = 32 = 9
  n := n / 2 = 5

Iteration 2
  n = 5 -> n is odd
      -> result := result * x = 1 * x = 1 * 32 = 9
         n := n - 1 = 4
  x := x2 = 92 = 34 = 81
  n := n / 2 = 2

Iteration 3
  n = 2 -> n is even
  x := x2 = 812 = 38 = 6561
  n := n / 2 = 1

Iteration 4
  n = 1 -> n is odd
      -> result := result * x = 32 * 38 = 310 = 9 * 6561 = 59049
         n := n - 1 = 0

return result

Runtime example: compute 310

result := 3
bin := "1010"

Iteration for digit 2:
  result := result2 = 32 = 9
  1010bin - Digit equals "0"

Iteration for digit 3:
  result := result2 = (32)2 = 34  = 81
  1010bin - Digit equals "1" --> result := result*3 = (32)2*3 = 35  = 243

Iteration for digit 4:
  result := result2 = ((32)2*3)2 = 310  = 59049
  1010bin - Digit equals "0"

return result

JavaScript-Demonstration: http://home.mnet-online.de/wzwz.de/temp/ebs/en.htm

Calculation of products of powers

Exponentiation by squaring may also be used to calculate the product of 2 or more powers. If the underlying group or semigroup is commutative then it is often possible to reduce the number of multiplications by computing the product simultaneously.

Example

The formula a7×b5 may be calculated within 3 steps:

((a)2×a)2×a (four multiplications for calculating a7)
((b)2)2×b (three multiplications for calculating b5)
(a7)×(b5) (one multiplication to calculate the product of the two)

so one gets eight multiplications in total.

A faster solution is to calculate both powers simultaneously:

((a×b)2×a)2×a×b

which needs only 6 multiplications in total. Note that a×b is calculated twice, the result could be stored after the first calculation which reduces the count of multiplication to 5.

Example with numbers:

27×35 = ((2×3)2×2)2×2×3 = (62×2)2×6 = 722×6 = 31,104

Calculating the powers simultaneously instead of calculating them separately always reduces the count of multiplications if at least two of the exponents are greater than 1.

Using transformation

The example above a7×b5 may also be calculated with only 5 multiplications if the expression is transformed before calculation:

a7×b5 = a2×(ab)5 with ab := a×b

ab := a×b (one multiplication)
a2×(ab)5 = ((ab)2×a)2×ab (four multiplications)

Generalization of transformation shows the following scheme:
For calculating aA×bB×...×mM×nN
1st: define ab := a×b, abc = ab×c, ...
2nd: calculate the transformed expression aA−B×abB−C×...×abc..mM−N×abc..mnN

Transformation before calculation often reduces the count of multiplications but in some cases it also increases the count (see the last one of the examples below), so it may be a good idea to check the count of multiplications before using the transformed expression for calculation.

Examples

For the following expressions the count of multiplications is shown for calculating each power separately, calculating them simultaneously without transformation and calculating them simultaneously after transformation.

Example a7×b5×c3 a5×b5×c3 a7×b4×c1
separate [((a)2×a)2×a] × [((b)2)2×b] × [(c)2×c]
( 11 multiplications )
[((a)2)2×a] × [((b)2)2×b] × [(c)2×c]
( 10 multiplications )
[((a)2×a)2×a] × [((b)2)2] × [c]
( 8 multiplications )
simultaneous ((a×b)2×a×c)2×a×b×c
( 8 multiplications )
((a×b)2×c)2×a×b×c
( 7 multiplications )
((a×b)2×a)2×a×c
( 6 multiplications )
transformation a := 2   ab := a×b   abc := ab×c
( 2 multiplications )
a := 2   ab := a×b   abc := ab×c
( 2 multiplications )
a := 2   ab := a×b   abc := ab×c
( 2 multiplications )
calculation after that (a×ab×abc)2×abc
( 4 multiplications ⇒ 6 in total )
(ab×abc)2×abc
( 3 multiplications ⇒ 5 in total )
(a×ab)2×a×ab×abc
( 5 multiplications ⇒ 7 in total )

Signed-digit recoding

In certain computations it may be more efficient to allow negative coefficients and hence use the inverse of the base, provided inversion in G is 'fast' or has been precomputed. For example, when computing x2k−1 the binary method requires k−1 multiplications and k−1 squarings. However one could perform k squarings to get x2k and then multiply by x−1 to obtain x2k−1.

To this end we define the signed-digit representation of an integer n in radix b as

n=\sum_{i=0}^{l-1}n_ib^i \text{  with  } |n_i|<b

Signed binary representation corresponds to the particular choice b=2 and n_i \in \{-1,0,1\}. It is denoted by (n_{l-1}\dots n_0)_s. There are several methods for computing this representation. The representation is not unique, for example take n=478. Two distinct signed-binary representations are given by (10\bar 1 1100\bar 1 10)_s and (100\bar 1 1000\bar 1 0)_s, where \bar 1 is used to denote -1. Since the binary method computes a multiplication for every non-zero entry in the base 2 representation of n, we are interested in finding the signed-binary representation with the smallest number of non-zero entries, that is, the one with minimal Hamming weight. One method of doing this is to compute the representation in non-adjacent form, or NAF for short, which is one that satisfies n_in_{i+1}=0\text{ for all }i\geqslant 0 and denoted by (n_{l-1}\dots n_0)_{\text{NAF}}. For example the NAF representation of 478 is equal to (1000\bar 1 000\bar 1 0)_{\text{NAF}}. This representation always has minimal Hamming weight. A simple algorithm to compute the NAF representation of a given integer n=(n_ln_{l-1}\dots n_0)_2 with n_l=n_{l-1}=0 is the following:

c_0=0
for i = 0 to l - 1 do
  c_{i+1}=\left\lfloor\frac{1}{2}(c_i+n_i+n_{i+1})\right\rfloor
  n_i'=c_i+n_i-2c_{i+1}
return (n_{l-1}'\dots n_0')_{\text{NAF}}

Another algorithm by Koyama and Tsuruoka does not require the condition that n_i=n_{i+1}=0; it still minimizes the Hamming weight.

Alternatives and generalizations

<templatestyles src="Module:Hatnote/styles.css"></templatestyles>

Exponentiation by squaring can be viewed as a suboptimal addition-chain exponentiation algorithm: it computes the exponent via an addition chain consisting of repeated exponent doublings (squarings) and/or incrementing exponents by one (multiplying by x) only. More generally, if one allows any previously computed exponents to be summed (by multiplying those powers of x), one can sometimes perform the exponentiation using fewer multiplications (but typically using more memory). The smallest power where this occurs is for n=15:

a^{15} = x \times (x \times [x \times x^2]^2)^2  \! (squaring, 6 multiplies)
a^{15} = x^3 \times ([x^3]^2)^2  \! (optimal addition chain, 5 multiplies if x3 is re-used)

In general, finding the optimal addition chain for a given exponent is a hard problem, for which no efficient algorithms are known, so optimal chains are typically only used for small exponents (e.g. in compilers where the chains for small powers have been pre-tabulated). However, there are a number of heuristic algorithms that, while not being optimal, have fewer multiplications than exponentiation by squaring at the cost of additional bookkeeping work and memory usage. Regardless, the number of multiplications never grows more slowly than Θ(log n), so these algorithms only improve asymptotically upon exponentiation by squaring by a constant factor at best.

See also

Notes

  1. In this line, the loop finds the longest string of length less than or equal to 'k' which ends in a non zero value. And not all odd powers of 2 up to x^{2^k-1} need be computed and only those specifically involved in the computation need be considered.

References

  1. 1.0 1.1 Lua error in package.lua at line 80: module 'strict' not found.
  2. Lua error in package.lua at line 80: module 'strict' not found.