5 research outputs found

    The Eleventh Power Residue Symbol

    Get PDF
    This paper presents an efficient algorithm for computing 11th11^{\mathrm{th}}-power residue symbols in the cyclotomic field Q(ζ11)\mathbb{Q}(\zeta_{11}), where ζ11\zeta_{11} is a primitive 11th11^{\mathrm{th}} root of unity. It extends an earlier algorithm due to Caranay and Scheidler (Int. J. Number Theory, 2010) for the 7th7^{\mathrm{th}}-power residue symbol. The new algorithm finds applications in the implementation of certain cryptographic schemes

    Subgroup membership testing on elliptic curves via the Tate pairing

    Get PDF
    This note explains how to guarantee the membership of a point in the prime-order subgroup of an elliptic curve (over a finite field) satisfying some moderate conditions. For this purpose, we apply the Tate pairing on the curve, however it is not required to be pairing-friendly. Whenever the cofactor is small, the new subgroup test is much more efficient than other known ones, because it needs to compute at most two nn-th power residue symbols (with small nn) in the basic field. More precisely, the running time of the test is (sub-)quadratic in the bit length of the field size, which is comparable with the Decaf-style technique. The test is relevant, e.g., for the zk-SNARK friendly curves Bandersnatch and Jubjub proposed by the Ethereum and Zcash research teams respectively

    Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More

    Get PDF
    Higher-order power residues have enabled the construction of numerous public-key encryption schemes, authentication schemes, and digital signatures. Their explicit characterization is however challenging; an algorithm of Caranay and Scheidler computes pp-th power residue symbols, with p≤13p \le 13 an odd prime, provided that primary elements in the corresponding cyclotomic field can be efficiently found. In this paper, we describe a new, generic algorithm to compute primary elements in cyclotomic fields; which we apply for p=3,5,7,11,13p=3,5,7,11,13. A key insight is a careful selection of fundamental units as put forward by Dénes. This solves an essential step in the Caranay--Scheidler algorithm. We give a unified view of the problem. Finally, we provide the first efficient deterministic algorithm for the computation of the 9-th and 16-th power residue symbols

    The Eleventh Power Residue Symbol

    No full text
    This paper presents an efficient algorithm for computing 11th-power residue symbols in the cyclo-tomic field ℚ(ζ11),Q(ζ11), \mathbb{Q}\left( {{\zeta }_{11}} \right), where 11 is a primitive 11th root of unity. It extends an earlier algorithm due to Caranay and Scheidler (Int. J. Number Theory, 2010) for the 7th-power residue symbol. The new algorithm finds applications in the implementation of certain cryptographic schemes

    The Eleventh Power Residue Symbol

    No full text
    corecore