• Title/Summary/Keyword: finite fields

Search Result 1,107, Processing Time 0.027 seconds

Arithmetic of finite fields with shifted polynomial basis (변형된 다항식 기저를 이용한 유한체의 연산)

  • 이성재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.3-10
    • /
    • 1999
  • More concerns are concentrated in finite fields arithmetic as finite fields being applied for Elliptic curve cryptosystem coding theory and etc. Finite fields arithmetic is affected in represen -tation of those. Optimal normal basis is effective in hardware implementation and polynomial field which is effective in the basis conversion with optimal normal basis and show that the arithmetic of finite field with the basis is effective in software implementation.

A Study on Construction of the Advanced Sequential Circuit over Finite Fields

  • Park, Chun-Myoung
    • Journal of Multimedia Information System
    • /
    • v.6 no.4
    • /
    • pp.323-328
    • /
    • 2019
  • In this paper, a method of constructing an advanced sequential circuit over finite fields is proposed. The method proposed an algorithm for assigning all elements of finite fields to digital code from the properties of finite fields, discussed the operating characteristics of T-gate used to construct sequential digital system of finite fields, and based on this, formed sequential circuit without trajectory. For this purpose, the state transition diagram was allocated to the state dependency code and a whole table was drawn showing the relationship between the status function and the current state and the previous state. The following status functions were derived from the status function and the preceding table, and the T-gate and the device were used to construct the sequential circuit. It was confirmed that the proposed method was able to organize sequential digital systems effectively and systematically.

POLYNOMIAL REPRESENTATIONS FOR n-TH ROOTS IN FINITE FIELDS

  • Chang, Seunghwan;Kim, Bihtnara;Lee, Hyang-Sook
    • Journal of the Korean Mathematical Society
    • /
    • v.52 no.1
    • /
    • pp.209-224
    • /
    • 2015
  • Computing square, cube and n-th roots in general, in finite fields, are important computational problems with significant applications to cryptography. One interesting approach to computational problems is by using polynomial representations. Agou, Del$\acute{e}$eglise and Nicolas proved results concerning the lower bounds for the length of polynomials representing square roots modulo a prime p. We generalize the results by considering n-th roots over finite fields for arbitrary n > 2.

EFFICIENT PARALLEL GAUSSIAN NORMAL BASES MULTIPLIERS OVER FINITE FIELDS

  • Kim, Young-Tae
    • Honam Mathematical Journal
    • /
    • v.29 no.3
    • /
    • pp.415-425
    • /
    • 2007
  • The normal basis has the advantage that the result of squaring an element is simply the right cyclic shift of its coordinates in hardware implementation over finite fields. In particular, the optimal normal basis is the most efficient to hardware implementation over finite fields. In this paper, we propose an efficient parallel architecture which transforms the Gaussian normal basis multiplication in GF($2^m$) into the type-I optimal normal basis multiplication in GF($2^{mk}$), which is based on the palindromic representation of polynomials.

A Historical Note on Permutation Polynomials over Finite Fields (유한체상의 치환다항식에 관한 역사적 고찰)

  • Park Hong Goo
    • Journal for History of Mathematics
    • /
    • v.18 no.2
    • /
    • pp.117-126
    • /
    • 2005
  • In this paper, we analyze the basic concepts of permutation polynomials over finite fields, and the historical background through the use of the major classes of permutation polynomials over the fields. And also, we find a method of the polynomial representation with respect to cycles on the fields.

  • PDF

A Fast Multiplier of Composite fields over finite fields (유한체의 합성체위에서의 고속 연산기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.3
    • /
    • pp.389-395
    • /
    • 2011
  • Since Elliptic Curve Cryptosystems(ECCs) support the same security as RSA cryptosystem and ElGamal cryptosystem with 1/6 size key, ECCs are the most efficient to smart cards, cellular phone and small-size computers restricted by high memory capacity and power of process. In this paper, we explicitly explain methods for finite fields operations used in ECC, and then construct some composite fields over finite fields which are secure under Weil's decent attack and maximize the speed of operations. Lastly, we propose a fast multiplier over our composite fields.

Fast Elliptic Curve Cryptosystems using Anomalous Bases over Finite Fields (유한체위에서의 근점기저를 이용한 고속 타원곡선 암호법)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.3
    • /
    • pp.387-393
    • /
    • 2015
  • In Electronic Commerce and Secret Communication based on ECC over finite field, if the sender and the receiver use different basis of finite fields, then the time of communication should always be delayed. In this paper, we analyze the number of bases-transformations needed for Electronic Signature in Electronic Commerce and Secret Communication based on ECC over finite field between H/W and S/W implementation systems and introduce the anomalous basis of finite fields using AOP which is efficient for H/W, S/W implementation systems without bases-transformations for Electronic Commerce and Secret Communication. And then we propose a new multiplier based on the anomalous basis of finite fields using AOP which reduces the running time by 25% than that of the multiplier based on finite fields using trinomial with polynomial bases.

An Arithmetic System over Finite Fields

  • Park, Chun-Myoung
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.435-440
    • /
    • 2011
  • This paper propose the method of constructing the highly efficiency adder and multiplier systems over finite fields. The addition arithmetic operation over finite field is simple comparatively because that addition arithmetic operation is analyzed by each digit modP summation independently. But in case of multiplication arithmetic operation, we generate maximum k=2m-2 degree of ${\alpha}^k$ terms, therefore we decrease k into m-1 degree using irreducible primitive polynomial. We propose two method of control signal generation for the purpose of performing above decrease process. One method is the combinational logic expression and the other method is universal signal generation. The proposed method of constructing the highly adder/multiplier systems is as following. First of all, we obtain algorithms for addition and multiplication arithmetic operation based on the mathematical properties over finite fields, next we construct basic cell of A-cell and M-cell using T-gate and modP cyclic gate. Finally we construct adder module and multiplier module over finite fields after synthesizing ${\alpha}^k$ generation module and control signal CSt generation module with A-cell and M-cell. Next, we constructing the arithmetic operation unit over finite fields. Then, we propose the future research and prospects.

A CLASSIFICATION OF ELLIPTIC CURVES OVER SOME FINITE FIELDS

  • Park, Hwa-Sin;Park, Joog-Soo;Kim, Daey-Eoul
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.2
    • /
    • pp.591-611
    • /
    • 2001
  • In this paper, we classify elliptic curve by isomorphism classes over some finite fields. We consider finite field as a quotient ring, saying $\mathbb{Z}[i]/{\pi}\mathbb{Z}[i]$ where $\pi$ is a prime element in $\mathbb{Z}[i]$. Here $\mathbb{Z}[i]$ is the ring of Gaussian integers.

THE q-ADIC LIFTINGS OF CODES OVER FINITE FIELDS

  • Park, Young Ho
    • Korean Journal of Mathematics
    • /
    • v.26 no.3
    • /
    • pp.537-544
    • /
    • 2018
  • There is a standard construction of lifting cyclic codes over the prime finite field ${\mathbb{Z}}_p$ to the rings ${\mathbb{Z}}_{p^e}$ and to the ring of p-adic integers. We generalize this construction for arbitrary finite fields. This will naturally enable us to lift codes over finite fields ${\mathbb{F}}_{p^r}$ to codes over Galois rings GR($p^e$, r). We give concrete examples with all of the lifts.