Skip to main content
Erschienen in: Designs, Codes and Cryptography 3/2015

01.06.2015

New cube root algorithm based on the third order linear recurrence relations in finite fields

verfasst von: Gook Hwa Cho, Namhun Koo, Eunhye Ha, Soonhak Kwon

Erschienen in: Designs, Codes and Cryptography | Ausgabe 3/2015

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we present a new cube root algorithm in the finite field \(\mathbb {F}_{q}\) with \(q\) a power of prime, which extends the Cipolla–Lehmer type algorithms (Cipolla, Un metodo per la risolutione della congruenza di secondo grado, 1903; Lehmer, Computer technology applied to the theory of numbers, 1969). Our cube root method is inspired by the work of Müller (Des Codes Cryptogr 31:301–312, 2004) on the quadratic case. For a given cubic residue \(c \in \mathbb {F}_{q}\) with \(q \equiv 1 \pmod {9}\), we show that there is an irreducible polynomial \(f(x)\) with root \(\alpha \in \mathbb {F}_{q^{3}}\) such that \(Tr\left( \alpha ^{\frac{q^{2}+q-2}{9}}\right) \) is a cube root of \(c\). Consequently we find an efficient cube root algorithm based on the third order linear recurrence sequences arising from \(f(x)\). The complexity estimation shows that our algorithm is better than the previously proposed Cipolla–Lehmer type algorithms.
Literatur
1.
Zurück zum Zitat Adleman L., Manders K., Miller G.: On taking roots in finite fields. In: Proceedings of the 18th IEEE Symposium on Foundations on Computer Science (FOCS), pp. 175–177, (1977). Adleman L., Manders K., Miller G.: On taking roots in finite fields. In: Proceedings of the 18th IEEE Symposium on Foundations on Computer Science (FOCS), pp. 175–177, (1977).
2.
Zurück zum Zitat Ahmadi O., Hankerson D., Menezes A.: Formulas for cube roots in \(F_{3^m}\). Discret. Appl. Math. 155(3), 260–270 (2007). Ahmadi O., Hankerson D., Menezes A.: Formulas for cube roots in \(F_{3^m}\). Discret. Appl. Math. 155(3), 260–270 (2007).
3.
Zurück zum Zitat Ahmadi O., Rodriguez-Henriquez F.: Low complexity cubing and cube root computation over \(F_{3^m}\) in polynomial basis. IEEE Trans. Comput. 59, 1297–1308 (2010). Ahmadi O., Rodriguez-Henriquez F.: Low complexity cubing and cube root computation over \(F_{3^m}\) in polynomial basis. IEEE Trans. Comput. 59, 1297–1308 (2010).
4.
Zurück zum Zitat Atkin A.O.L.: Probabilistic primality testing, summary by F. Morain. Inria Res. Rep. 1779, 159–163 (1992). Atkin A.O.L.: Probabilistic primality testing, summary by F. Morain. Inria Res. Rep. 1779, 159–163 (1992).
5.
Zurück zum Zitat Barreto P.S., Voloch J.F.: Efficient computation of roots in finite fields. Des. Codes Cryptogr. 39, 275–280 (2006). Barreto P.S., Voloch J.F.: Efficient computation of roots in finite fields. Des. Codes Cryptogr. 39, 275–280 (2006).
7.
Zurück zum Zitat Boneh D., Franklin M.: Identity based encryption from the Weil pairing, Crypto 2001. Lect. Notes Comput. Sci. 2139, 213–229 (2001). Boneh D., Franklin M.: Identity based encryption from the Weil pairing, Crypto 2001. Lect. Notes Comput. Sci. 2139, 213–229 (2001).
8.
Zurück zum Zitat Cipolla M.: Un metodo per la risolutione della congruenza di secondo grado, Rendiconto dell’Accademia Scienze Fisiche e Matematiche, Napoli, Ser. 3, vol. IX, pp. 154–163 (1903). Cipolla M.: Un metodo per la risolutione della congruenza di secondo grado, Rendiconto dell’Accademia Scienze Fisiche e Matematiche, Napoli, Ser. 3, vol. IX, pp. 154–163 (1903).
9.
Zurück zum Zitat Damgård I.B., Frandsen G.S.: Efficient algorithm for the gcd and cubic residuosity in the ring of Eisenstein integers. J. Symb. Comput. 39, 643–652 (2005). Damgård I.B., Frandsen G.S.: Efficient algorithm for the gcd and cubic residuosity in the ring of Eisenstein integers. J. Symb. Comput. 39, 643–652 (2005).
10.
Zurück zum Zitat Dickson L.E.: Criteria for the irreducibility of functions in a finite field. Bull. Am. Math. Soc. 13(1), 1–8 (1906). Dickson L.E.: Criteria for the irreducibility of functions in a finite field. Bull. Am. Math. Soc. 13(1), 1–8 (1906).
11.
Zurück zum Zitat Dudeanu A., Oancea G., Iftene S.: An \(x\)-coordinate point compression method for elliptic curves over \(\mathbb{F}_p\). In: Proceedings of the 12th International Symposium on Symbolic and Numeric Algorithms for Scientific Computing (SYNASC 2010), Washington DC, USA, pp. 65–71 (2010). Dudeanu A., Oancea G., Iftene S.: An \(x\)-coordinate point compression method for elliptic curves over \(\mathbb{F}_p\). In: Proceedings of the 12th International Symposium on Symbolic and Numeric Algorithms for Scientific Computing (SYNASC 2010), Washington DC, USA, pp. 65–71 (2010).
12.
Zurück zum Zitat Duursma I., Lee H.: Tate pairing implementation for hyperelliptic curves \(y^2=x^p-x+d\), Asiacrypt 2003. Lect. Notes Comput. Sci. 2894, 111–123 (2003). Duursma I., Lee H.: Tate pairing implementation for hyperelliptic curves \(y^2=x^p-x+d\), Asiacrypt 2003. Lect. Notes Comput. Sci. 2894, 111–123 (2003).
13.
Zurück zum Zitat Gong G., Harn L.: Public key cryptosystems based on cubic finite field extensions. IEEE Trans. Inf. Theory 45, 2601–2605 (1999). Gong G., Harn L.: Public key cryptosystems based on cubic finite field extensions. IEEE Trans. Inf. Theory 45, 2601–2605 (1999).
14.
Zurück zum Zitat Han D., Choi D., Kim H.: Improved computation of square roots in specific finite fields. IEEE Trans. Comput. 58, 188–196 (2009). Han D., Choi D., Kim H.: Improved computation of square roots in specific finite fields. IEEE Trans. Comput. 58, 188–196 (2009).
15.
Zurück zum Zitat Kong F., Cai Z., Yu J., Li D.: Improved generalized atkin algorithm for computing square roots in finite fields. Inf. Process. Lett. 98(1), 1–5 (2006). Kong F., Cai Z., Yu J., Li D.: Improved generalized atkin algorithm for computing square roots in finite fields. Inf. Process. Lett. 98(1), 1–5 (2006).
16.
Zurück zum Zitat Lang S.: Algebra, Springer, New York (2005). Lang S.: Algebra, Springer, New York (2005).
17.
Zurück zum Zitat Lehmer, D.H.: Computer technology applied to the theory of numbers. In: Leveque W.J. (ed.) Studies in Number Theory, pp. 117–151. Pretice-Hall, Englewood Cliffs (1969). Lehmer, D.H.: Computer technology applied to the theory of numbers. In: Leveque W.J. (ed.) Studies in Number Theory, pp. 117–151. Pretice-Hall, Englewood Cliffs (1969).
18.
Zurück zum Zitat Lidl R., Niederreiter H.: Finite Fields. Cambridge University Press, Cambridge (1997). Lidl R., Niederreiter H.: Finite Fields. Cambridge University Press, Cambridge (1997).
19.
Zurück zum Zitat Lindhurst S.: An analysis of Shanks’s algorithm for computing square roots in finite fields. CRM Proc. Lect. Notes 19, 231–242 (1999). Lindhurst S.: An analysis of Shanks’s algorithm for computing square roots in finite fields. CRM Proc. Lect. Notes 19, 231–242 (1999).
20.
Zurück zum Zitat Menezes A.J., Blake I.F., Gao X., Mullin R.C., Vanstone S.A., Yaghoobian T.: Applications of Finite Fields. Springer, Berlin (1992). Menezes A.J., Blake I.F., Gao X., Mullin R.C., Vanstone S.A., Yaghoobian T.: Applications of Finite Fields. Springer, Berlin (1992).
21.
Zurück zum Zitat Menezes A.J., van Oorschot P.C., Vanstone S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996). Menezes A.J., van Oorschot P.C., Vanstone S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996).
22.
Zurück zum Zitat Müller S.: On the computation of square roots in finite fields. Des. Codes Cryptogr. 31, 301–312 (2004). Müller S.: On the computation of square roots in finite fields. Des. Codes Cryptogr. 31, 301–312 (2004).
24.
Zurück zum Zitat Panario D., Thomson D.: Efficient \(p\)th root computations in finite fields of characteristic \(p\). Des. Codes Cryptogr. 50, 351–358 (2009). Panario D., Thomson D.: Efficient \(p\)th root computations in finite fields of characteristic \(p\). Des. Codes Cryptogr. 50, 351–358 (2009).
25.
Zurück zum Zitat Peralta R.C.: A simple and fast probabilistic algorithm for computing square roots modulo a prime number. IEEE Trans. Inf. Theory 32, 846–847 (1986). Peralta R.C.: A simple and fast probabilistic algorithm for computing square roots modulo a prime number. IEEE Trans. Inf. Theory 32, 846–847 (1986).
26.
Zurück zum Zitat Shanks D.: Five number-theoretic algorithms. In: Proceedings of the 2nd Manitoba Conference on Numberical Mathathematics, Manitoba, Canada, pp. 51–70 (1972). Shanks D.: Five number-theoretic algorithms. In: Proceedings of the 2nd Manitoba Conference on Numberical Mathathematics, Manitoba, Canada, pp. 51–70 (1972).
27.
Zurück zum Zitat Sutherland A.V.: Structure computation and discrete logarithms in finite abelian \(p\)-groups. Math. Comp. 80, 477–500 (2011). Sutherland A.V.: Structure computation and discrete logarithms in finite abelian \(p\)-groups. Math. Comp. 80, 477–500 (2011).
28.
Zurück zum Zitat Tonelli A.: Bemerkung über die auflösung quadratischer congruenzen, Göttinger Nachrichten, pp. 344–346 (1891). Tonelli A.: Bemerkung über die auflösung quadratischer congruenzen, Göttinger Nachrichten, pp. 344–346 (1891).
Metadaten
Titel
New cube root algorithm based on the third order linear recurrence relations in finite fields
verfasst von
Gook Hwa Cho
Namhun Koo
Eunhye Ha
Soonhak Kwon
Publikationsdatum
01.06.2015
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 3/2015
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-013-9910-8

Weitere Artikel der Ausgabe 3/2015

Designs, Codes and Cryptography 3/2015 Zur Ausgabe