Finding Roots in GF(pn) with the Successive Resultant Algorithm
نویسنده
چکیده
The problem of solving polynomial equations over finite fields has many applications in cryptography and coding theory. In this paper, we consider polynomial equations over a “large” finite field with a “small” characteristic. We introduce a new algorithm for solving this type of equations, called the Successive Resultants Algorithm (SRA) in the sequel. SRA is radically different from previous algorithms for this problem, yet it is conceptually simple. A straightforward implementation using Magma was able to beat the built-in function Roots for some parameters. These preliminary results encourage a more detailed study of SRA and its applications. Moreover, we point out that an extension of SRA to the multivariate case would have an important impact on the practical security of the elliptic curve discrete logarithm problem in small characteristic.
منابع مشابه
Sparse Polynomial Interpolation and the Fast Euclidean Algorithm
We introduce an algorithm to interpolate sparse multivariate polynomials with integer coefficients. Our algorithm modifies Ben-Or and Tiwari’s deterministic algorithm for interpolating over rings of characteristic zero to work modulo p, a smooth prime of our choice. We present benchmarks comparing our algorithm to Zippel’s probabilistic sparse interpolation algorithm, demonstrating that our alg...
متن کاملIRREDUCIBLE CONGRUENCES OVER GF(p)
with coefficients belonging to the same field. Two irreducible m-ic congruences are said to belong to the same conjugate set if one of them can be transformed into the other by a transformation of G. The number of distinct irreducible congruences in a conjugate set will be referred to as the order of the conjugate set. Since the order of the group G is p(pi — l), it follows that the order of an...
متن کاملFinding gaps in a spectrum
We propose a method for finding gaps in the spectrum of a differential operator. When applied to the one-dimensional Hamiltonian of the quartic oscillator, a simple algebraic algorithm is proposed that, step by step, separates with a remarkable precision all the energies even for a double-well configuration in a tunnelling regime. Our strategy may be refined and generalised to a large class of ...
متن کاملFast algorithm for computing the roots of error locator polynomials up to degree 11 in Reed-Solomon decoders
The central problem in the implementation of a Reed–Solomon code is finding the roots of the error locator polynomial. In 1967, Berlekamp et al. found an algorithm for finding the roots of an affine polynomial in GF(2m) that can be used to solve this problem. In this paper, it is shown that this Berlekamp–Rumsey–Solomon algorithm, together with the Chien-search method, makes possible a fast dec...
متن کاملSearch of Primitive Polynomials over Finite Fields
Let us introduce some notations and definitions: if p denotes a prime integer and n a positive integer, then GF(p”) is the field containing pn elements. a primitive element of GF(p”) is a generator of the cyclic multiplicative group GVP”)*, a manic irreducible polynomial of degree n belonging to GF(p)[X] is called primitive if its roots are primitive elements of GF(p”). These polynomials are in...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014