420 research outputs found

    On the Equivalence of Quadratic APN Functions

    Get PDF
    Establishing the CCZ-equivalence of a pair of APN functions is generally quite difficult. In some cases, when seeking to show that a putative new infinite family of APN functions is CCZ inequivalent to an already known family, we rely on computer calculation for small values of n. In this paper we present a method to prove the inequivalence of quadratic APN functions with the Gold functions. Our main result is that a quadratic function is CCZ-equivalent to an APN Gold function if and only if it is EA-equivalent to that Gold function. As an application of this result, we prove that a trinomial family of APN functions that exist on finite fields of order 2^n where n = 2 mod 4 are CCZ inequivalent to the Gold functions. The proof relies on some knowledge of the automorphism group of a code associated with such a function.Comment: 13 p

    On the Primitivity of Trinomials over Small Finite Fields

    Get PDF
    In this paper, we explore the primitivity of trinomials over small finite fields. We extend the results of the primitivity of trinomials xn+ax+bx^{n}+ax+b over F4{\mathbb{F}}_{4} \cite{Li} to the general form xn+axk+bx^{n}+ax^{k}+b. We prove that for given nn and kk, one of all the trinomials xn+axk+bx^{n}+ax^{k}+b with bb being the primitive element of F4{\mathbb{F}}_{4} and a+b≠1a+b\neq1 is primitive over F4{\mathbb{F}}_{4} if and only if all the others are primitive over F4{\mathbb{F}}_{4}. And we can deduce that if we find one primitive trinomial over F4{\mathbb{F}}_{4}, in fact there are at least four primitive trinomials with the same degree. We give the necessary conditions if there exist primitive trinomials over F4{\mathbb{F}}_{4}. We study the trinomials with degrees n=4m+1n=4^{m}+1 and n=21⋅4m+29n=21\cdot4^{m}+29, where mm is a positive integer. For these two cases, we prove that the trinomials xn+ax+bx^{n}+ax+b with degrees n=4m+1n=4^{m}+1 and n=21⋅4m+29n=21\cdot4^{m}+29 are always reducible if m>1m>1. If some results are obviously true over F3{\mathbb{F}}_{3}, we also give it

    A Multi-level Blocking Distinct Degree Factorization Algorithm

    Get PDF
    We give a new algorithm for performing the distinct-degree factorization of a polynomial P(x) over GF(2), using a multi-level blocking strategy. The coarsest level of blocking replaces GCD computations by multiplications, as suggested by Pollard (1975), von zur Gathen and Shoup (1992), and others. The novelty of our approach is that a finer level of blocking replaces multiplications by squarings, which speeds up the computation in GF(2)[x]/P(x) of certain interval polynomials when P(x) is sparse. As an application we give a fast algorithm to search for all irreducible trinomials x^r + x^s + 1 of degree r over GF(2), while producing a certificate that can be checked in less time than the full search. Naive algorithms cost O(r^2) per trinomial, thus O(r^3) to search over all trinomials of given degree r. Under a plausible assumption about the distribution of factors of trinomials, the new algorithm has complexity O(r^2 (log r)^{3/2}(log log r)^{1/2}) for the search over all trinomials of degree r. Our implementation achieves a speedup of greater than a factor of 560 over the naive algorithm in the case r = 24036583 (a Mersenne exponent). Using our program, we have found two new primitive trinomials of degree 24036583 over GF(2) (the previous record degree was 6972593)

    On the Primitivity of some Trinomials over Finite Fields

    Get PDF
    In this paper, we give conditions under which the trinomials of the form xn+ax+bx^{n}+ax+b over finite field Fpm{\mathbb{F}}_{p^{m}} are not primitive and conditions under which there are no primitive trinomials of the form xn+ax+bx^{n}+ax+b over finite field Fpm{\mathbb{F}}_{p^{m}}. For finite field F4{\mathbb{F}}_{4}, We show that there are no primitive trinomials of the form xn+x+αx^{n}+x+\alpha, if n≡1mod  3n\equiv1\mod 3 or n≡0mod  3n\equiv0\mod 3 or n≡4mod  5n\equiv4\mod 5

    Short Polynomial Representations for Square Roots Modulo p

    Get PDF
    Abstract. Let p be an odd prime number and a a square modulo p. It is well known that the simple formula a p+1 4 mod p gives a square root of a when p ≡ 3 mod 4. Let us write p − 1 = 2 n s with s odd. A fast algorithm due to Shanks, with n steps, allows us to compute a square root of a modulo p. It will be shown that there exists a polynomial of at most 2 n−1 terms giving a square root of a. Moreover, if there exists a polynomial in a representing a square root of a modulo p, it will be proved that this polynomial would have at least 2 n−1 terms, except for a finite set P n of primes p depending on n. Résumé. Soit p un nombre premier impair et a un carré modulo p. La formule très simple a p+1 4 mod p fournit une valeur de la racine carrée de a lorsque p ≡ 3 mod 4. Plus généralement, si l'onécrit p − 1 = 2 n s avec s impair, un algorithme dûà Shanks, comprenant nétapes, permet de calculer la racine carrée de a modulo p. Nous montrerons qu'il existe un polynôme d'au plus 2 n−1 termes et dont la valeur est une racine carrée de a pour tout carré a. De plus, pour n fixé, nous démontrons que tout polynôme en a représentant la racine carrée de a modulo p a au moins 2 n−1 termes, excepté pour un ensemble fini P n de nombres premiers p ≡ 1 (mod 2 n )
    • …
    corecore