• Title/Summary/Keyword: Tonelli-Shanks algorithm

Search Result 6, Processing Time 0.021 seconds

Square and Cube Root Algorithms in Finite Field and Their Applications (유한체상의 제곱근과 세제곱근을 찾는 알고리즘과 그 응용)

  • Cho, Gook Hwa;Ha, Eunhye;Koo, Namhun;Kwon, Soonhak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37A no.12
    • /
    • pp.1031-1037
    • /
    • 2012
  • We study an algorithm that can efficiently find square roots and cube roots by modifying Tonelli-Shanks algorithm, which has an application in Number Field Sieve (NFS). The Number Field Sieve, the fastest known factoring algorithm, is a powerful tool for factoring very large integer. NFS first chooses two polynomials having common root modulo N, and it consists of the following four major steps; 1. Polynomial Selection 2. Sieving 3. Matrix 4. Square Root. The last step of NFS needs the process of square root computation in Number Field, which can be computed via square root algorithm over finite field.

ON THE POCKLINGTON-PERALTA SQUARE ROOT ALGORITHM IN FINITE FIELDS

  • Chang Heon, Kim;Namhun, Koo;Soonhak, Kwon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.59 no.6
    • /
    • pp.1523-1537
    • /
    • 2022
  • We present a new square root algorithm in finite fields which is a variant of the Pocklington-Peralta algorithm. We give the complexity of the proposed algorithm in terms of the number of operations (multiplications) in finite fields, and compare the result with other square root algorithms, the Tonelli-Shanks algorithm, the Cipolla-Lehmer algorithm, and the original Pocklington-Peralta square root algorithm. Both the theoretical estimation and the implementation result imply that our proposed algorithm performs favorably over other existing algorithms. In particular, for the NIST suggested field P-224, we show that our proposed algorithm is significantly faster than other proposed algorithms.

An Efficient Hardware Implementation of Square Root Computation over GF(p) (GF(p) 상의 제곱근 연산의 효율적인 하드웨어 구현)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.4
    • /
    • pp.1321-1327
    • /
    • 2019
  • This paper describes an efficient hardware implementation of modular square root (MSQR) computation over GF(p), which is the operation needed to map plaintext messages to points on elliptic curves for elliptic curve (EC)-ElGamal public-key encryption. Our method supports five sizes of elliptic curves over GF(p) defined by the National Institute of Standards and Technology (NIST) standard. For the Koblitz curves and the pseudorandom curves with 192-bit, 256-bit, 384-bit and 521-bit, the Euler's Criterion based on the characteristic of the modulo values was applied. For the elliptic curves with 224-bit, the Tonelli-Shanks algorithm was simplified and applied to compute MSQR. The proposed method was implemented using the finite field arithmetic circuit with 32-bit datapath and memory block of elliptic curve cryptography (ECC) processor, and its hardware operation was verified by implementing it on the Virtex-5 field programmable gate array (FPGA) device. When the implemented circuit operates with a 50 MHz clock, the computation of MSQR takes about 18 ms for 224-bit pseudorandom curves and about 4 ms for 256-bit Koblitz curves.

Efficient Computation of Square Roots in Finite Fields $F{_p}{^{k}}$ (유한체 $F{_p}{^{k}}$에서 효율적으로 제곱근을 구하는 알고리즘들)

  • Han, Dong-Guk;Choi, Doo-Ho;Kim, Ho-Won;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.3-15
    • /
    • 2008
  • In this paper we study exponentiation in finite fields $F{_p}{^{k}}$(k is odd) with very special exponents such as they occur in algorithms for computing square roots. Our algorithmic approach improves the corresponding exponentiation independent of the characteristic of $F{_p}{^{k}}$. To the best of our knowledge, it is the first major improvement to the Tonelli-Shanks algorithm, for example, the number of multiplications can be reduced to at least 60% on average when $p{\equiv}1$ (mod 16). Several numerical examples are given that show the speed-up of the proposed methods.

TRACE EXPRESSION OF r-TH ROOT OVER FINITE FIELD

  • Cho, Gook Hwa;Koo, Namhun;Kwon, Soonhak
    • Journal of the Korean Mathematical Society
    • /
    • v.57 no.4
    • /
    • pp.1019-1030
    • /
    • 2020
  • Efficient computation of r-th root in 𝔽q has many applications in computational number theory and many other related areas. We present a new r-th root formula which generalizes Müller's result on square root, and which provides a possible improvement of the Cipolla-Lehmer type algorithms for general case. More precisely, for given r-th power c ∈ 𝔽q, we show that there exists α ∈ 𝔽qr such that $$Tr{\left(\begin{array}{cccc}{{\alpha}^{{\frac{({\sum}_{i=0}^{r-1}\;q^i)-r}{r^2}}}\atop{\text{ }}}\end{array}\right)}^r=c,$$ where $Tr({\alpha})={\alpha}+{\alpha}^q+{\alpha}^{q^2}+{\cdots}+{\alpha}^{q^{r-1}}$ and α is a root of certain irreducible polynomial of degree r over 𝔽q.

Square Root Algorithm in Fq for Special Class of Finite Fields (특정한 유한체 Fq상에서의 제곱근 알고리즘)

  • Koo, Namhun;Jo, Gooc Hwa;Kwon, Soonhak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.9
    • /
    • pp.759-764
    • /
    • 2013
  • We present a square root algorithm in $F_q$ which generalizes Atkin's square root algorithm [9] for finite field $F_q$ of q elements where $q{\equiv}5$ (mod 8) and Kong et al.'s algorithm [11] for the case $q{\equiv}9$ (mod 16). Our algorithm precomputes ${\xi}$ a primitive $2^s$-th root of unity where s is the largest positive integer satisfying $2^s|q-1$, and is applicable for the cases when s is small. The proposed algorithm requires one exponentiation for square root computation and is favorably compared with the algorithms of Atkin, M$\ddot{u}$ller and Kong et al.