Theorems on Efficient Argument Reductions
نویسندگان
چکیده
A commonly used argument reduction technique in elementary function computations begins with two positive floating point numbers α and γ that approximate (usually irrational but not necessarily) numbers 1/C and C, e.g., C = 2π for trigonometric functions and ln 2 for e. Given an argument to the function of interest it extracts z as defined by xα = z + ς with z = k2−N and |ς| ≤ 2−N−1, where k,N are integers andN ≥ 0 is preselected, and then computes u = x− zγ. Usually zγ takes more bits than the working precision provides for storing its significand, and thus exact x− zγ may not be represented exactly by a floating point number of the same precision. This will cause performance penalty when the working precision is the highest available on the underlying hardware and thus considerable extra work is needed to get all the bits of x− zγ right. This paper presents theorems that show under mild conditions that can be easily met on today’s computer hardware and still allow α ≈ 1/C and γ ≈ C to almost the full working precision, x− zγ is a floating point number of the same precision. An algorithmic procedure based on the theorems is obtained. The results will enhance performance, in particular on machines that has hardware support for fusedmultiply-add (fma) instruction(s).
منابع مشابه
Improved OR-Composition of Sigma-Protocols
In [CDS94] Cramer, Damg̊ard and Schoenmakers (CDS) devise an OR-composition technique for Σ-protocols that allows to construct highly-efficient proofs for compound statements. Since then, such technique has found countless applications as building block for designing efficient protocols. Unfortunately, the CDS OR-composition technique works only if both statements are fixed before the proof star...
متن کاملGalindo-Garcia Identity-Based Signature Revisited
In Africacrypt 2009, Galindo-Garcia [11] proposed a lightweight identity-based signature (IBS) scheme based on the Schnorr signature. The construction is simple and claimed to be the most efficient IBS till date. The security is based on the discrete-log assumption and the security argument consists of two reductions: B1 and B2, both of which use the multiple-forking lemma [4] to solve the disc...
متن کاملKarlin’s Basic Composition Theorems and Stochastic Orderings
Suppose λ,x,ζ traverse the ordered sets Λ, X and Z, respectively and consider the functions f(λ,x,ζ) and g(λ,ζ) satisfying the following conditions, (a) f(λ,x,ζ) > 0 and f is TP2 in each pairs of variables when the third variable is held fixed and (b) g(λ,ζ) is TP2. Then the function h(λ,x) =∫Z f(λ,x,ζ)g(λ,ζ)dµ(ζ), defined on Λ×X is TP2 in (λ,x). The aim of this note is to use a new stochast...
متن کاملMATHEMATICAL ENGINEERING TECHNICAL REPORTS An Algebraic Approach to Efficient Parallel Algorithms for Nested Reductions
Nested reductions are important computation patterns, in which we take a sum of individual sums on a data set using two binary operators. For example, naive parallel programs for important combinatorial problems including optimal segment query problems and shortest path problems can be described as nested reductions. Therefore, derivation of efficient parallel algorithms from their naive descri...
متن کاملParallel Repetition Theorems for Interactive Arguments
We study efficient parallel repetition theorems for several classes of interactive arguments and obtain the following results: 1. We show a tight parallel repetition theorem for public-coin interactive arguments by giving a tight analysis for a reduction algorithm of H̊astad et al. [HPPW08]. That is, n-fold parallel repetition decreases the soundness error from δ to δ. The crux of our improvemen...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2003