15 research outputs found

    Galois towers over non-prime finite fields

    Get PDF
    In this paper we construct Galois towers with good asymptotic properties over any non-prime finite field Fℓ\mathbb F_{\ell}; i.e., we construct sequences of function fields N=(N1⊂N2⊂⋯ )\mathcal{N}=(N_1 \subset N_2 \subset \cdots) over Fℓ\mathbb F_{\ell} of increasing genus, such that all the extensions Ni/N1N_i/N_1 are Galois extensions and the number of rational places of these function fields grows linearly with the genus. The limits of the towers satisfy the same lower bounds as the best currently known lower bounds for the Ihara constant for non-prime finite fields. Towers with these properties are important for applications in various fields including coding theory and cryptography

    On the complexity of arithmetic secret sharing

    Get PDF
    Since the mid 2000s, asymptotically-good strongly-multiplicative linear (ramp) secret sharing schemes over a fixed finite field have turned out as a central theoretical primitive in numerous constant-communication-rate results in multi-party cryptographic scenarios, and, surprisingly, in two-party cryptography as well. Known constructions of this most powerful class of arithmetic secret sharing schemes all rely heavily on algebraic geometry (AG), i.e., on dedicated AG codes based on asymptotically good towers of algebraic function fields defined over finite fields. It is a well-known open question since the first (explicit) constructions of such schemes appeared in CRYPTO 2006 whether the use of “heavy machinery” can be avoided here. i.e., the question is whether the mere existence of such schemes can also be proved by “elementary” techniques only (say, from classical algebraic coding theory), even disregarding effective construction. So far, there is no progress. In this paper we show the theoretical result that, (1) no matter whether this open question has an affirmative answer or not, these schemes can be constructed explicitly by elementary algorithms defined in terms of basic algebraic coding theory. This pertains to all relevant operations associated to such schemes, including, notably, the generation of an instance for a given number of players n, as well as error correction in the presence of corrupt shares. We further show that (2) the algorithms are quasi-linear time (in n); this is (asymptotically) significantly more efficient than the known constructions. That said, the analysis of the mere termination of these algorithms does still rely on algebraic geometry, in the sense that it requires “blackbox application” of suitable existence results for these schemes. Our method employs a nontrivial, novel adaptation of a classical (and ubiquitous) paradigm from coding theory that enables transformation of existence results on asymptotically good codes into explicit construction of such codes via concatenation, at some constant loss in parameters achieved. In a nutshell, our generating idea is to combine a cascade of explicit but “asymptotically-bad-yet-good-enough schemes” with an asymptotically good one in such a judicious way that the latter can be selected with exponentially small number of players in that of the compound scheme. This opens the door t

    Towers of function fields over cubic fields

    Get PDF
    Bezerra, Garcia and Stichtenoth constructed an explicit tower of function fields over a cubic finite field, whose limit attains the Zink bound. Their proof is rather long and very technical. The main aim of this thesis is to replace the complex calculations in their work by structural arguments, thus giving a much simpler and more transparent proof for the limit of the Bezerra–Garcia–Stichtenoth tower. We also compute the limit of the Galois closure of this tower. One of the main tools used while determining the limits of these towers is a lemma from ramification theory. Using the theory of higher ramification groups, we give proof of this result, which is valid for more general fields. Furthermore, using a variant of these towers, we obtain asymptotic lower bounds for the class of r-quasi transitive codes over cubic finite fields and the class of transitive isoorthogonal codes over cubic finite fields

    Secure Computation with Constant Communication Overhead using Multiplication Embeddings

    Get PDF
    Secure multi-party computation (MPC) allows mutually distrusting parties to compute securely over their private data. The hardness of MPC, essentially, lies in performing secure multiplications over suitable algebras. Parties use diverse cryptographic resources, like computational hardness assumptions or physical resources, to securely compute these multiplications. There are several cryptographic resources that help securely compute one multiplication over a large finite field, say GF[2n]\mathbb{G}\mathbb{F}[2^n], with linear communication complexity. For example, the computational hardness assumption like noisy Reed-Solomon codewords are pseudorandom. However, it is not known if we can securely compute, say, a linear number of AND-gates from such resources, i.e., a linear number of multiplications over the base field GF[2]\mathbb{G}\mathbb{F}[2]. Before our work, we could only perform o(n)o(n) secure AND-evaluations. This example highlights the general inefficiency of multiplying over the base field using one multiplication over the extension field. Our objective is to remove this hurdle and enable secure computation of boolean circuits while incurring a constant communication overhead based on more diverse cryptographic resources. Technically, we construct a perfectly secure protocol that realizes a linear number of multiplication gates over the base field using one multiplication gate over a degree-nn extension field. This construction relies on the toolkit provided by algebraic function fields. Using this construction, we obtain the following results. If we can perform one multiplication over GF[2n]\mathbb{G}\mathbb{F}[2^n] with linear communication using a particular cryptographic resource, then we can also evaluate linear-size boolean circuits with linear communication using the same cryptographic resource. In particular, we provide the first construction that computes a linear number of oblivious transfers with linear communication complexity from the computational hardness assumptions like noisy Reed-Solomon codewords are pseudorandom, or arithmetic-analogues of LPN-style assumptions. Next, we highlight the potential of our result for other applications to MPC by constructing the first correlation extractor that has 1/21/2 resilience and produces a linear number of oblivious transfers

    Finitely ramified iterated extensions

    Get PDF
    Let K be a number field, t a parameter, F=K(t) and f in K[x] a polynomial of degree d. The polynomial P_n(x,t)= f^n(x) - t in F[x] where f^n is the n-fold iterate of f, is absolutely irreducible over F; we compute a recursion for its discriminant. Let L=L(f) be the field obtained by adjoining to F all roots, in a fixed algebraic closure, of P_n for all n; its Galois group Gal(L/F) is the iterated monodromy group of f. The iterated extension L/F is finitely ramified if and only if f is post-critically finite (pcf). We show that, moreover, for pcf polynomials f, every specialization of L/F at t=t_0 in K is finitely ramified over K, pointing to the possibility of studying Galois groups with restricted ramification via tree representations associated to iterated monodromy groups of pcf polynomials. We discuss the wildness of ramification in some of these representations, describe prime decomposition in terms of certain finite graphs, and also give some examples of monogene number fields.Comment: 19 page

    Error Correcting Codes on Algebraic Surfaces

    Full text link
    Error correcting codes are defined and important parameters for a code are explained. Parameters of new codes constructed on algebraic surfaces are studied. In particular, codes resulting from blowing up points in \proj^2 are briefly studied, then codes resulting from ruled surfaces are covered. Codes resulting from ruled surfaces over curves of genus 0 are completely analyzed, and some codes are discovered that are better than direct product Reed Solomon codes of similar length. Ruled surfaces over genus 1 curves are also studied, but not all classes are completely analyzed. However, in this case a family of codes are found that are comparable in performance to the direct product code of a Reed Solomon code and a Goppa code. Some further work is done on surfaces from higher genus curves, but there remains much work to be done in this direction to understand fully the resulting codes. Codes resulting from blowing points on surfaces are also studied, obtaining necessary parameters for constructing infinite families of such codes. Also included is a paper giving explicit formulas for curves with more \field{q}-rational points than were previously known for certain combinations of field size and genus. Some upper bounds are now known to be optimal from these examples.Comment: This is Chris Lomont's PhD thesis about error correcting codes from algebriac surface
    corecore