首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到4条相似文献,搜索用时 0 毫秒
1.
胡甦  于宗文 《数学学报》2010,53(1):135-140
应用F_q[t]上的Pell方程这一初等方法重新证明一个已知的结果:实二次函数域F_q(t)(D~(1/2))理想类数为1时,D只能为P或QR,其中P,Q,R是F_q[t]中的首一不可约多项式且Q,R次数为奇数.  相似文献   

2.
We describe an algorithm which rapidly computes the coefficients of elements of small norm in quadraticfields modulo a positive integer. Our method requires that an approximation of the natural logarithm of thatquadratic field element is known to sufficient accuracy. To demonstrate the efficiency and utility of our method,we apply it to eliminate a number of exceptional cases of a theorem of Dujella and Peth [9]involving Diophantine triples. In particular, we are able to show that Theorem 1.2 of [9] isunconditionally true for all k 100 with the possible exception of k = 37, for whichthe theorem holds under the assumption of the Extended Riemann Hypothesis.  相似文献   

3.
We describe severalcryptographic schemes in quadratic function fields of odd characteristic.In both the real and the imaginary representation of such a field,we present a Diffie-Hellman-like key exchange protocol as wellas a public-key cryptosystem and a signature scheme of ElGamaltype. Several of these schemes are improvements of systems previouslyfound in the literature, while others are new. All systems arebased on an appropriate discrete logarithm problem. In the imaginarysetting, this is the discrete logarithm problem in the idealclass group of the field, or equivalently, in the Jacobian ofthe curve defining the function field. In the real case, theproblem in question is the task of computing distances in theset of reduced principal ideals, which is a monoid under a suitableoperation. Currently, the best general algorithms for solvingboth discrete logarithm problems are exponential (subexponentialonly in fields of high genus), resulting in a possibly higherlevel of security than that of conventional discrete logarithmbased schemes.  相似文献   

4.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号