首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.

A set of primes involving numbers such as , where and , is defined. An algorithm for computing discrete logs in the finite field of order with is suggested. Its heuristic expected running time is for , where as , , and . At present, the most efficient algorithm for computing discrete logs in the finite field of order for general is Schirokauer's adaptation of the Number Field Sieve. Its heuristic expected running time is for . Using rather than general does not enhance the performance of Schirokauer's algorithm. The definition of the set and the algorithm suggested in this paper are based on a more general congruence than that of the Number Field Sieve. The congruence is related to the resultant of integer polynomials. We also give a number of useful identities for resultants that allow us to specify this congruence for some .

  相似文献   


2.
We show that to solve the discrete log problem in a subgroup of order of an elliptic curve over the finite field of characteristic one needs operations in this field.

  相似文献   


3.
We describe an adaptation of the number field sieve to the problem of computing logarithms in a finite field. We conjecture that the running time of the algorithm, when restricted to finite fields of an arbitrary but fixed degree, is where is the cardinality of the field, and the is for . The number field sieve factoring algorithm is conjectured to factor a number the size of in the same amount of time.

  相似文献   


4.
5.
6.
A shorter proof for an explicit formula for discrete logarithms in finite fields is given.  相似文献   

7.
8.
The study of solutions to polynomial equations over finite fields has a long history in mathematics and is an interesting area of contemporary research. In recent years, the subject has found important applications in the modelling of problems from applied mathematical fields such as signal analysis, system theory, coding theory and cryptology. In this connection, it is of interest to know criteria for the existence of squares and other powers in arbitrary finite fields. Making good use of polynomial division in polynomial rings over finite fields, we have examined a classical criterion of Euler for squares in odd prime fields, giving it a formulation that is apt for generalization to arbitrary finite fields and powers. Our proof uses algebra rather than classical number theory, which makes it convenient when presenting basic methods of applied algebra in the classroom.  相似文献   

9.
Computation of discrete logarithms in prime fields   总被引:3,自引:0,他引:3  
The presumed difficulty of computing discrete logarithms in finite fields is the basis of several popular public key cryptosystems. The secure identification option of the Sun Network File System, for example, uses discrete logarithms in a field GF(p) with p a prime of 192 bits. This paper describes an implementation of a discrete logarithm algorithm which shows that primes of under 200 bits, such as that in the Sun system, are very insecure. Some enhancements to this system are suggested.  相似文献   

10.
We define a graph structure associated in a natural way to finite fields that nevertheless distinguishes between different models of isomorphic fields. Certain basic notions in finite field theory have interpretations in terms of standard graph properties. We show that the graphs are connected and provide an estimate of their diameter. An accidental graph isomorphism is uncovered and proved. The smallest non-trivial Laplace eigenvalue is given some attention, in particular for a specific family of 8-regular graphs showing that it is not an expander. We introduce a regular covering graph and show that it is connected if and only if the root is primitive.  相似文献   

11.
在这篇文章中,研究了有限域上一些与仿射多项式有关的多项式的可约性.对于有限域Fp上不是xppt-x-1的仿射三项式,得到了这些三项式的一个明确的因式.完全确定了多项式g(xps-ax-b)在Fp[x]中的分解,这里g(x)是Fp[x]中一个不可约多项式.证明了Fp上次数相同的不可约多项式的全体可以构成一个正则图.同时给出了多项式g(xqs-x-b)在Fp[x]不可约因式的个数公式,这里g(x)是Fp上一个不可约多项式.  相似文献   

12.
We investigate maximal and minimal curves of genus 4 and 5 over finite fields with discriminant −11 and −19. As a result the Hasse–Weil–Serre bound is improved.  相似文献   

13.
An important component of the index calculus methods for finding discrete logarithms is the acquisition of smooth polynomial relations. Gordon and McCurley (1992) developed a sieve to aid in finding smooth Coppersmith polynomials for use in the index calculus method. We discuss their approach and some of the difficulties they found with their sieve. We present a new sieving method that can be applied to any affine subspace of polynomials over a finite field.  相似文献   

14.
We consider Gauss sums of the form


with a nontrivial additive character of a finite field of elements of characteristic . The classical bound becomes trivial for . We show that, combining some recent bounds of Heath-Brown and Konyagin with several bounds due to Deligne, Katz, and Li, one can obtain the bound on which is nontrivial for the values of of order up to . We also show that for almost all primes one can obtain a bound which is nontrivial for the values of of order up to .

  相似文献   


15.
To enhance the security of signature schemes, Pon et al., recently, investigated all eight variants of the He’s digital signature scheme. The security of the proposed schemes is based on the difficulties of simultaneously solving the factoring and discrete logarithm problems with almost the same sizes of arithmetic modulus. This paper shows that the all eight variants of the He’s digital signature scheme, as well as two more variants, are not secure if attackers can solve discrete logarithm problems. Moreover, the attackers can easily forge signatures of the most optimal signature schemes of the generalized He’ signature schemes even though they can solve neither discrete logarithm problems nor factoring.  相似文献   

16.
In this paper we consider estimating the number of solutions to multiplicative equations in finite fields when the variables run through certain sets with high additive structure. In particular, we consider estimating the multiplicative energy of generalized arithmetic progressions in prime fields and of boxes in arbitrary finite fields. We obtain sharp bounds in more general scenarios than previously known. Our arguments extend some ideas of Konyagin and Bourgain and Chang into new settings.  相似文献   

17.
J. F. Jardine 《K-Theory》1993,7(6):579-595
A new, short proof is given for the Quillen theorem that calculates theK-theory of finite fields. This proof uses the Gabber rigidity theorem and the homotopy theory of simplicial presheaves.Research supported by NSERC.  相似文献   

18.
Let M be a random (n×n)-matrix over GF[q] such that for each entry Mij in M and for each nonzero field element α the probability Pr[Mij=α] is p/(q−1), where p=(log nc)/n and c is an arbitrary but fixed positive constant. The probability for a matrix entry to be zero is 1−p. It is shown that the expected rank of M is n−𝒪(1). Furthermore, there is a constant A such that the probability that the rank is less than nk is less than A/qk. It is also shown that if c grows depending on n and is unbounded as n goes to infinity, then the expected difference between the rank of M and n is unbounded. © 1997 John Wiley & Sons, Inc. Random Struct. Alg., 10 , 407–419, 1997  相似文献   

19.
We provide a subexponential algorithm for solving the discrete logarithm problem in Jacobians of high-genus hyperelliptic curves over finite fields. Its expected running time for instances with genus and underlying finite field satisfying for a positive constant is given by


The algorithm works over any finite field, and its running time does not rely on any unproven assumptions.

  相似文献   


20.
In this paper, we completely determine all necessary and sufficient conditions such that the polynomial f(x)=x3+axq+2+bx2q+1+cx3q, where a,b,cFq, is a permutation quadrinomial of Fq2 over any finite field of odd characteristic. This quadrinomial has been studied first in [25] by Tu, Zeng and Helleseth, later in [24] Tu, Liu and Zeng revisited these quadrinomials and they proposed a more comprehensive characterization of the coefficients that results with new permutation quadrinomials, where char(Fq)=2 and finally, in [16], Li, Qu, Li and Chen proved that the sufficient condition given in [24] is also necessary and thus completed the solution in even characteristic case. In [6] Gupta studied the permutation properties of the polynomial x3+axq+2+bx2q+1+cx3q, where char(Fq)=3,5 and a,b,cFq and proposed some new classes of permutation quadrinomials of Fq2.In particular, in this paper we classify all permutation polynomials of Fq2 of the form f(x)=x3+axq+2+bx2q+1+cx3q, where a,b,cFq, over all finite fields of odd characteristic and obtain several new classes of such permutation quadrinomials.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号