Browse > Article
http://dx.doi.org/10.7840/kics.2013.38A.9.759

Square Root Algorithm in Fq for Special Class of Finite Fields  

Koo, Namhun (성균관대학교 수학과)
Jo, Gooc Hwa (성균관대학교 수학과)
Kwon, Soonhak (성균관대학교 수학과)
Abstract
We present a square root algorithm in $F_q$ which generalizes Atkin's square root algorithm [9] for finite field $F_q$ of q elements where $q{\equiv}5$ (mod 8) and Kong et al.'s algorithm [11] for the case $q{\equiv}9$ (mod 16). Our algorithm precomputes ${\xi}$ a primitive $2^s$-th root of unity where s is the largest positive integer satisfying $2^s|q-1$, and is applicable for the cases when s is small. The proposed algorithm requires one exponentiation for square root computation and is favorably compared with the algorithms of Atkin, M$\ddot{u}$ller and Kong et al.
Keywords
square root algorithm; finite field; Tonelli-Shanks algorithm; Cipolla-Lehmer algorithm;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 S. Muller, "On the computation of square roots in finite fields," Designs, Codes and Cryptography, vol. 31, no. 3, pp. 301-312, Mar. 2004.   DOI
2 F. Kong, Z. Cai, J. Yu, and D. Li, "Improved generalized Atkin algorithm for computing square roots in finite fields," Inform. Process. Lett., vol. 98, no. 1, pp. 1-5, Apr. 2006.   DOI   ScienceOn
3 A. O. L. Atkin, "Probabilistic primality testing," summary by F. Morain, Inria Research Report 1779, pp. 159-163, 1992.
4 NIST, Digital Signature Standard, Federal Information Processing Standard 186-3, 2000, http://csrc.nist.gov/publications/fips/.
5 D. Shanks, "Five number-theoretic algorithms," in Proc. Second Manitoba Conf. Numerical Math., pp. 51-70, Winnipeg, Canada, Oct. 1972.
6 A. Tonelli, "Bemerkung uber die Auflosung Quadratisher Congruenzen," Gottinger Nachrichten, pp. 344-346, 1891.
7 M. Cipolla, "Un metodo per la risoluzione della congruenza di secondo grado," Rendiconto dell'Accademia Scienze Fisiche e Matematiche, vol. 9, no. 3, pp. 154-163, 1903.
8 D. G. Han, D. Choi, and H. Kim, "Improved computation of square roots in specific finite fields," IEEE Trans. Comput., vol. 58, no. 2, pp. 188-196, Feb. 2009.   DOI   ScienceOn
9 D. H. Lehmer, "Computer technology applied to the theory of numbers," Studies in Number Theory, Math. Assoc. Amer. (distributed by Prentice-Hall, Englewood Cliffs, N.J.), pp. 117-151, 1969.
10 S. Lindhurst, "An analysis of Shanks's algorithm for computing square roots in finite fields," CRM Proc. Lecture Notes, vol. 19, pp. 231-242, 1999.
11 D.-G. Han, D. H. Choi, H. Kim, and J. Lim, "Efficient computation of square roots in finite fields $F_{{p}^{k}}$," J. Korea Inst. Inform. Security Cryptology (KIISC), vol. 18, no. 6A, pp. 3-15, Dec. 2008.   과학기술학회마을