Skip to main content
Log in

New cube root algorithm based on the third order linear recurrence relations in finite fields

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we present a new cube root algorithm in the finite field \(\mathbb {F}_{q}\) with \(q\) a power of prime, which extends the Cipolla–Lehmer type algorithms (Cipolla, Un metodo per la risolutione della congruenza di secondo grado, 1903; Lehmer, Computer technology applied to the theory of numbers, 1969). Our cube root method is inspired by the work of Müller (Des Codes Cryptogr 31:301–312, 2004) on the quadratic case. For a given cubic residue \(c \in \mathbb {F}_{q}\) with \(q \equiv 1 \pmod {9}\), we show that there is an irreducible polynomial \(f(x)\) with root \(\alpha \in \mathbb {F}_{q^{3}}\) such that \(Tr\left( \alpha ^{\frac{q^{2}+q-2}{9}}\right) \) is a cube root of \(c\). Consequently we find an efficient cube root algorithm based on the third order linear recurrence sequences arising from \(f(x)\). The complexity estimation shows that our algorithm is better than the previously proposed Cipolla–Lehmer type algorithms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Adleman L., Manders K., Miller G.: On taking roots in finite fields. In: Proceedings of the 18th IEEE Symposium on Foundations on Computer Science (FOCS), pp. 175–177, (1977).

  2. Ahmadi O., Hankerson D., Menezes A.: Formulas for cube roots in \(F_{3^m}\). Discret. Appl. Math. 155(3), 260–270 (2007).

  3. Ahmadi O., Rodriguez-Henriquez F.: Low complexity cubing and cube root computation over \(F_{3^m}\) in polynomial basis. IEEE Trans. Comput. 59, 1297–1308 (2010).

    Google Scholar 

  4. Atkin A.O.L.: Probabilistic primality testing, summary by F. Morain. Inria Res. Rep. 1779, 159–163 (1992).

    Google Scholar 

  5. Barreto P.S., Voloch J.F.: Efficient computation of roots in finite fields. Des. Codes Cryptogr. 39, 275–280 (2006).

    Google Scholar 

  6. Bernstein D.: Faster square roots in annoying finite fields, preprint. http://cr.yp.to/papers/sqroot.pdf, (2001).

  7. Boneh D., Franklin M.: Identity based encryption from the Weil pairing, Crypto 2001. Lect. Notes Comput. Sci. 2139, 213–229 (2001).

    Google Scholar 

  8. Cipolla M.: Un metodo per la risolutione della congruenza di secondo grado, Rendiconto dell’Accademia Scienze Fisiche e Matematiche, Napoli, Ser. 3, vol. IX, pp. 154–163 (1903).

  9. Damgård I.B., Frandsen G.S.: Efficient algorithm for the gcd and cubic residuosity in the ring of Eisenstein integers. J. Symb. Comput. 39, 643–652 (2005).

    Google Scholar 

  10. Dickson L.E.: Criteria for the irreducibility of functions in a finite field. Bull. Am. Math. Soc. 13(1), 1–8 (1906).

    Google Scholar 

  11. Dudeanu A., Oancea G., Iftene S.: An \(x\)-coordinate point compression method for elliptic curves over \(\mathbb{F}_p\). In: Proceedings of the 12th International Symposium on Symbolic and Numeric Algorithms for Scientific Computing (SYNASC 2010), Washington DC, USA, pp. 65–71 (2010).

  12. Duursma I., Lee H.: Tate pairing implementation for hyperelliptic curves \(y^2=x^p-x+d\), Asiacrypt 2003. Lect. Notes Comput. Sci. 2894, 111–123 (2003).

  13. Gong G., Harn L.: Public key cryptosystems based on cubic finite field extensions. IEEE Trans. Inf. Theory 45, 2601–2605 (1999).

    Google Scholar 

  14. Han D., Choi D., Kim H.: Improved computation of square roots in specific finite fields. IEEE Trans. Comput. 58, 188–196 (2009).

    Google Scholar 

  15. Kong F., Cai Z., Yu J., Li D.: Improved generalized atkin algorithm for computing square roots in finite fields. Inf. Process. Lett. 98(1), 1–5 (2006).

    Google Scholar 

  16. Lang S.: Algebra, Springer, New York (2005).

  17. Lehmer, D.H.: Computer technology applied to the theory of numbers. In: Leveque W.J. (ed.) Studies in Number Theory, pp. 117–151. Pretice-Hall, Englewood Cliffs (1969).

  18. Lidl R., Niederreiter H.: Finite Fields. Cambridge University Press, Cambridge (1997).

  19. Lindhurst S.: An analysis of Shanks’s algorithm for computing square roots in finite fields. CRM Proc. Lect. Notes 19, 231–242 (1999).

  20. Menezes A.J., Blake I.F., Gao X., Mullin R.C., Vanstone S.A., Yaghoobian T.: Applications of Finite Fields. Springer, Berlin (1992).

  21. Menezes A.J., van Oorschot P.C., Vanstone S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996).

  22. Müller S.: On the computation of square roots in finite fields. Des. Codes Cryptogr. 31, 301–312 (2004).

    Google Scholar 

  23. Nishihara N., Harasawa R., Sueyoshi Y., Kudo A.: A remark on the computation of cube roots in finite fields, preprint. http://eprint.iacr.org/2009/457.pdf (2009).

  24. Panario D., Thomson D.: Efficient \(p\)th root computations in finite fields of characteristic \(p\). Des. Codes Cryptogr. 50, 351–358 (2009).

  25. Peralta R.C.: A simple and fast probabilistic algorithm for computing square roots modulo a prime number. IEEE Trans. Inf. Theory 32, 846–847 (1986).

    Google Scholar 

  26. Shanks D.: Five number-theoretic algorithms. In: Proceedings of the 2nd Manitoba Conference on Numberical Mathathematics, Manitoba, Canada, pp. 51–70 (1972).

  27. Sutherland A.V.: Structure computation and discrete logarithms in finite abelian \(p\)-groups. Math. Comp. 80, 477–500 (2011).

    Google Scholar 

  28. Tonelli A.: Bemerkung über die auflösung quadratischer congruenzen, Göttinger Nachrichten, pp. 344–346 (1891).

Download references

Acknowledgments

The authors would like to thank the anonymous referees for the insightful and valuable comments on this paper. The preliminary version of this paper was presented at 10th Algorithmic Number Theory Symposium (ANTS X) Poster Session, July 9–13, 2012. No proceeding will be published for the poster session. This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Science, ICT & Future Planning (NRF-2013R1A1A2060698).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Soonhak Kwon.

Additional information

Communicated by D. Panario.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Cho, G.H., Koo, N., Ha, E. et al. New cube root algorithm based on the third order linear recurrence relations in finite fields. Des. Codes Cryptogr. 75, 483–495 (2015). https://doi.org/10.1007/s10623-013-9910-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-013-9910-8

Keywords

Mathematics Subject Classification

Navigation