112 research outputs found

    On the Decoding Complexity of Cyclic Codes Up to the BCH Bound

    Full text link
    The standard algebraic decoding algorithm of cyclic codes [n,k,d][n,k,d] up to the BCH bound tt is very efficient and practical for relatively small nn while it becomes unpractical for large nn as its computational complexity is O(nt)O(nt). Aim of this paper is to show how to make this algebraic decoding computationally more efficient: in the case of binary codes, for example, the complexity of the syndrome computation drops from O(nt)O(nt) to O(tn)O(t\sqrt n), and that of the error location from O(nt)O(nt) to at most max{O(tn),O(t2log(t)log(n))}\max \{O(t\sqrt n), O(t^2\log(t)\log(n))\}.Comment: accepted for publication in Proceedings ISIT 2011. IEEE copyrigh

    General Factoring Algorithms for Polynomials over Finite Fields

    Get PDF
    In this paper, we generate algorithms for factoring polynomials with coefficients in finite fields. In particular, we develop one deterministic algorithm due to Elwyn Berlekamp and one probabilistic algorithm due to David Cantor and Hans Zassenhaus. While some authors present versions of the algorithms that can only factor polynomials of a certain form, the algorithms we give are able to factor any polynomial over any finite field. Hence, the algorithms we give are the most general algorithms available for this factorization problem. After formulating the algorithms, we look at various ways they can be applied to more specialized inquiries. For example, we use the algorithms to develop two tests for irreducibility and a process for finding the roots of a polynomial over a finite field. We conclude our work by considering how the Berlekamp and Cantor-Zassenhaus methods can be combined to develop a more efficient factoring process

    Randomized root finding over finite fields using tangent Graeffe transforms

    No full text
    Consider a finite field Fq whose multiplicative group has smooth cardinality. We study the problem of computing all roots of a polynomial that splits over Fq, which was one of the bottlenecks for fast sparse interpolation in practice. We revisit and slightly improve existing algorithms and then present new randomized ones based on the Graeffe transform. We report on our implementation in the Mathemagix computer algebra system, confirming that our ideas gain by an order of magnitude in practice

    Improving the Berlekamp Algorithm for Binomials x n  − a

    Get PDF
    In this paper, we describe an improvement of the Berlekamp algorithm, a method for factoring univariate polynomials over finite fields, for binomials xn −a over finite fields Fq. More precisely, we give a deterministic algorithm for solving the equation h(x)q≡h(x) (mod xn−a) directly without applying the sweeping-out method to the corresponding coefficient matrix. We show that the factorization of binomials using the proposed method is performed in O˜, (n log q) operations in Fq if we apply a probabilistic version of the Berlekamp algorithm after the first step in which we propose an improvement. Our method is asymptotically faster than known methods in certain areas of q, n and as fast as them in other areas

    Factoring Polynomials and the Knapsack Problem

    Get PDF
    AbstractFor several decades the standard algorithm for factoring polynomials f with rational coefficients has been the Berlekamp–Zassenhaus algorithm. The complexity of this algorithm depends exponentially on n, where n is the number of modular factors of f. This exponential time complexity is due to a combinatorial problem: the problem of choosing the right subsets of these n factors. In this paper, this combinatorial problem is reduced to a type of Knapsack problem that can be solved with lattice reduction algorithms. The result is a practical algorithm that can factor polynomials that are far out of reach for previous algorithms. The presented solution to the combinatorial problem is different from previous lattice-based factorizers; these algorithms avoided the combinatorial problem by solving the entire factorization problem with lattice reduction. This led to lattices of large dimension and coefficients, and thus poor performance. This is why lattice-based algorithms, despite their polynomial time complexity, did not replace Berlekamp–Zassenhaus as the standard method. That is now changing; new versions of computer algebra systems such as Maple, Magma, NTL and Pari have already switched to the algorithm presented here

    Deterministic root finding over finite fields using Graeffe transforms

    No full text
    We design new deterministic algorithms, based on Graeffe transforms, to compute all the roots of a polynomial which splits over a finite field F q . Our algorithms were designed to be particularly efficient in the case when the cardinality q − 1 of the multiplicative group of F q is smooth. Such fields are often used in practice because they support fast discrete Fourier transforms. We also present a new nearly optimal algorithm for computing characteristic polynomials of multiplication endomorphisms in finite field extensions. This algorithm allows for the efficient computation of Graeffe transforms of arbitrary orders

    Decoding Generalized Reed-Solomon Codes and Its Application to RLCE Encryption Schemes

    Get PDF
    This paper compares the efficiency of various algorithms for implementing quantum resistant public key encryption scheme RLCE on 64-bit CPUs. By optimizing various algorithms for polynomial and matrix operations over finite fields, we obtained several interesting (or even surprising) results. For example, it is well known (e.g., Moenck 1976 \cite{moenck1976practical}) that Karatsuba's algorithm outperforms classical polynomial multiplication algorithm from the degree 15 and above (practically, Karatsuba's algorithm only outperforms classical polynomial multiplication algorithm from the degree 35 and above ). Our experiments show that 64-bit optimized Karatsuba's algorithm will only outperform 64-bit optimized classical polynomial multiplication algorithm for polynomials of degree 115 and above over finite field GF(210)GF(2^{10}). The second interesting (surprising) result shows that 64-bit optimized Chien's search algorithm ourperforms all other 64-bit optimized polynomial root finding algorithms such as BTA and FFT for polynomials of all degrees over finite field GF(210)GF(2^{10}). The third interesting (surprising) result shows that 64-bit optimized Strassen matrix multiplication algorithm only outperforms 64-bit optimized classical matrix multiplication algorithm for matrices of dimension 750 and above over finite field GF(210)GF(2^{10}). It should be noted that existing literatures and practices recommend Strassen matrix multiplication algorithm for matrices of dimension 40 and above. All our experiments are done on a 64-bit MacBook Pro with i7 CPU and single thread C codes. It should be noted that the reported results should be appliable to 64 or larger bits CPU architectures. For 32 or smaller bits CPUs, these results may not be applicable. The source code and library for the algorithms covered in this paper are available at http://quantumca.org/
    corecore