Girish Mahajan (Editor)

Karatsuba algorithm

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The Karatsuba algorithm is a fast multiplication algorithm. It was discovered by Anatoly Karatsuba in 1960 and published in 1962. It reduces the multiplication of two n-digit numbers to at most n log 2 3 n 1.585 single-digit multiplications in general (and exactly n log 2 3 when n is a power of 2). It is therefore faster than the classical algorithm, which requires n2 single-digit products. For example, the Karatsuba algorithm requires 310 = 59,049 single-digit multiplications to multiply two 1024-digit numbers (n = 1024 = 210), whereas the classical algorithm requires (210)2 = 1,048,576.

Contents

The Karatsuba algorithm was the first multiplication algorithm asymptotically faster than the quadratic "grade school" algorithm. The Toom–Cook algorithm is a faster generalization of Karatsuba's method, and the Schönhage–Strassen algorithm is even faster, for sufficiently large n.

History

The standard procedure for multiplication of two n-digit numbers requires a number of elementary operations proportional to n 2 , or Θ ( n 2 ) in the big-O notation. Andrey Kolmogorov conjectured that the classical algorithm was asymptotically optimal, meaning that any algorithm for that task would require Ω ( n 2 ) elementary operations.

In 1960, Kolmogorov organized a seminar on mathematical problems in cybernetics at the Moscow State University, where he stated the Ω ( n 2 ) conjecture and other problems in the complexity of computation. Within a week, Karatsuba, then a 23-year-old student, found an algorithm (later it was called "divide and conquer") that multiplies two n-digit numbers in Θ ( n log 2 3 ) elementary steps, thus disproving the conjecture. Kolmogorov was very agitated about the discovery; he communicated it at the next meeting of the seminar, which was then terminated. Kolmogorov did some lectures on the Karatsuba result at the conferences all over the world (see, for example, "Proceedings of the international congress of mathematicians 1962", pp. 351–356, and also "6 Lectures delivered at the International Congress of Mathematicians in Stockholm, 1962") and published the method in 1962, in the Proceedings of the USSR Academy of Sciences. The article had been written by Kolmogorov and contained two results on multiplication, Karatsuba's algorithm and a separate result by Yuri Ofman; it listed "A. Karatsuba and Yu. Ofman" as the authors. Karatsuba only became aware of the paper when he received the reprints from the publisher.

Basic step

The basic step of Karatsuba's algorithm is a formula that allows one to compute the product of two large numbers x and y using three multiplications of smaller numbers, each with about half as many digits as x or y , plus some additions and digit shifts.

Let x and y be represented as n -digit strings in some base B . For any positive integer m less than n , one can write the two given numbers as

x = x 1 B m + x 0
y = y 1 B m + y 0 ,

where x 0 and y 0 are less than B m . The product is then

x y = ( x 1 B m + x 0 ) ( y 1 B m + y 0 )
x y = z 2 B 2 m + z 1 B m + z 0 ,

where

z 2 = x 1 y 1
z 1 = x 1 y 0 + x 0 y 1
z 0 = x 0 y 0 .

These formulae require four multiplications, and were known to Charles Babbage. Karatsuba observed that x y can be computed in only three multiplications, at the cost of a few extra additions. With z 0 and z 2 as before one can calculate

z 1 = ( x 1 + x 0 ) ( y 1 + y 0 ) z 2 z 0

which holds since

z 1 = x 1 y 0 + x 0 y 1
z 1 = ( x 1 + x 0 ) ( y 1 + y 0 ) x 1 y 1 x 0 y 0 .

A more efficient implementation of Karatsuba multiplication can be set as x y = ( b 2 + b ) x 1 y 1 b ( x 1 x 0 ) ( y 1 y 0 ) + ( b + 1 ) x 0 y 0 , where b = B m .

Example

To compute the product of 12345 and 6789, choose B = 10 and m = 3. Then we decompose the input operands using the resulting base (Bm = 1000), as:

12345 = 12 · 1000 + 345 6789 = 6 · 1000 + 789

Only three multiplications, which operate on smaller integers, are used to compute three partial results:

z2 = 12 × 6 = 72 z0 = 345 × 789 = 272205 z1 = (12 + 345) × (6 + 789) − z2z0 = 357 × 795 − 72 − 272205 = 283815 − 72 − 272205 = 11538

We get the result by just adding these three partial results, shifted accordingly (and then taking carries into account by decomposing these three inputs in base 1000 like for the input operands):

result = z2 · B2m + z1 · Bm + z0, i.e. result = 72 · 10002 + 11538 · 1000 + 272205 = 83810205.

Note that the intermediate third multiplication operates on an input domain which is less than two times larger than for the two first multiplications, its output domain is less than four times larger, and base-1000 carries computed from the first two multiplications must be taken into account when computing these two subtractions; but note also that this partial result z1 cannot be negative: to compute these subtractions, equivalent additions using complements to 10002 can also be used, keeping only the two least significant base-1000 digits for each number:

z1 = 283815 − 72 − 272205 = (283815 + 999928 + 727795) mod 10002 = 2011538 mod 10002 = 11538.

Recursive application

If n is four or more, the three multiplications in Karatsuba's basic step involve operands with fewer than n digits. Therefore, those products can be computed by recursive calls of the Karatsuba algorithm. The recursion can be applied until the numbers are so small that they can (or must) be computed directly.

In a computer with a full 32-bit by 32-bit multiplier, for example, one could choose B = 231 = 2,147,483,648, and store each digit as a separate 32-bit binary word. Then the sums x1 + x0 and y1 + y0 will not need an extra binary word for storing the carry-over digit (as in carry-save adder), and the Karatsuba recursion can be applied until the numbers to multiply are only one digit long.

Asymmetric Karatsuba-like formulae

Karatsuba's original formula and other generalizations are themselves symmetric. For example, the following formula computes

c ( x ) = c 4 x 4 + c 3 x 3 + c 2 x 2 + c 1 x + c 0 = a ( x ) b ( x ) = ( a 2 x 2 + a 1 x + a 0 ) ( b 2 x 2 + b 1 x + b 0 )

with 6 multiplications in GF ( 2 ) [ x ] , where GF ( 2 ) is the Galois field with two elements 0 and 1.

{ c 0 = p 0 , c 1 = p 012 + p 02 + p 12 + p 2 , c 2 = p 012 + p 01 + p 12 , c 3 = p 012 + p 01 + p 02 + p 0 , c 4 = p 2 ,

where p i = a i b i ,     p i j = ( a i + a j ) ( b i + b j ) and p i j k = ( a i + a j + a k ) ( b i + b j + b k ) . We note that addition and subtraction are the same in fields of characteristic 2.

This formula is symmetrical, namely, it does not change if we exchange a and b in p i ,     p i j and p i j k .

Based on the second Generalized division algorithms , Fan et al. found the following asymmetric formula:

{ c 0 = p 0 c 1 = p 012 + p 2 + m 4 + m 5 c 2 = p 012 + m 3 + m 5 c 3 = p 012 + p 0 + m 3 + m 4 c 4 = p 2 ,

where m 3 = ( a 1 + a 2 ) ( b 0 + b 2 ) ,     m 4 = ( a 0 + a 1 ) ( b 1 + b 2 ) and m 5 = ( a 0 + a 2 ) ( b 0 + b 1 ) .

It is asymmetric because we can obtain the following new formula by exchanging a and b in m 3 ,     m 4 and m 5 .

{ c 0 = p 0 c 1 = p 012 + p 2 + m 4 + m 5 c 2 = p 012 + m 3 + m 5 c 3 = p 012 + p 0 + m 3 + m 4 c 4 = p 2 ,

where m 3 = ( a 0 + a 2 ) ( b 1 + b 2 ) ,     m 4 = ( a 1 + a 2 ) ( b 0 + b 1 ) and m 5 = ( a 0 + a 1 ) ( b 0 + b 2 ) .

Efficiency analysis

Karatsuba's basic step works for any base B and any m, but the recursive algorithm is most efficient when m is equal to n/2, rounded up. In particular, if n is 2k, for some integer k, and the recursion stops only when n is 1, then the number of single-digit multiplications is 3k, which is nc where c = log23.

Since one can extend any inputs with zero digits until their length is a power of two, it follows that the number of elementary multiplications, for any n, is at most 3 log 2 n 3 n log 2 3 .

Since the additions, subtractions, and digit shifts (multiplications by powers of B) in Karatsuba's basic step take time proportional to n, their cost becomes negligible as n increases. More precisely, if t(n) denotes the total number of elementary operations that the algorithm performs when multiplying two n-digit numbers, then

T ( n ) = 3 T ( n / 2 ) + c n + d

for some constants c and d. For this recurrence relation, the master theorem gives the asymptotic bound T ( n ) = Θ ( n log 2 3 ) .

It follows that, for sufficiently large n, Karatsuba's algorithm will perform fewer shifts and single-digit additions than longhand multiplication, even though its basic step uses more additions and shifts than the straightforward formula. For small values of n, however, the extra shift and add operations may make it run slower than the longhand method. The point of positive return depends on the computer platform and context. As a rule of thumb, Karatsuba is usually faster when the multiplicands are longer than 320–640 bits.

Pseudocode

procedure karatsuba(num1, num2) if (num1 < 10) or (num2 < 10) return num1*num2 /* calculates the size of the numbers */ m = max(size_base10(num1), size_base10(num2)) m2 = m/2 /* split the digit sequences about the middle */ high1, low1 = split_at(num1, m2) high2, low2 = split_at(num2, m2) /* 3 calls made to numbers approximately half the size */ z0 = karatsuba(low1,low2) z1 = karatsuba((low1+high1),(low2+high2)) z2 = karatsuba(high1,high2) return (z2*10^(2*m2))+((z1-z2-z0)*10^(m2))+(z0)

References

Karatsuba algorithm Wikipedia