Skip to main content
Log in

Efficient pth root computations in finite fields of characteristic p

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We present a method for computing pth roots using a polynomial basis over finite fields \({\mathbb F_q}\) of odd characteristic p, p ≥ 5, by taking advantage of a binomial reduction polynomial. For a finite field extension \({\mathbb F_{q^m}}\) of \({\mathbb F_q}\) our method requires p − 1 scalar multiplications of elements in \({\mathbb F_{q^m}}\) by elements in \({\mathbb F_q}\). In addition, our method requires at most \({(p-1)\lceil m/p \rceil}\) additions in the extension field. In certain cases, these additions are not required. If z is a root of the irreducible reduction polynomial, then the number of terms in the polynomial basis expansion of z 1/p, defined as the Hamming weight of z 1/p or \({{\rm wt}\left(z^{1/p} \right)}\), is directly related to the computational cost of the pth root computation. Using trinomials in characteristic 3, Ahmadi et al. (Discrete Appl Math 155:260–270, 2007) give \({{\rm wt}\left(z^{1/3} \right)}\) is greater than 1 in nearly all cases. Using a binomial reduction polynomial over odd characteristic p, p ≥ 5, we find \({{\rm wt}\left(z^{1/p}\right) = 1}\) always.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Ahmadi O., Menezes A. and Hankerson D. (2007). Formulas for cube roots in \({\mathbb F_{3^m}}\). Discrete Appl. Math. 155: 260–270

    Article  MATH  MathSciNet  Google Scholar 

  2. Barreto P.S.L.M.: A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, no. 2004/305 (2004).

  3. Barreto P.S.L.M., Lynn B. and Scott M. (2004). Efficient implementation of pairing-based cryptosystems. J. Cryptol. 17: 321–334

    Article  MATH  MathSciNet  Google Scholar 

  4. Duursma I.M., Lee H.-S.: Tate pairing implementation for Hyperelliptic Curves y 2 = x p − x + d. In: Asiacrypt 2003, LNCS 2894, pp. 111–123. Springer-Verlag (2003).

  5. von zur Gathen J. and Panario D. (2001). A survey on factoring polynomials over finite fields. J. Sym. Comput. 31: 3–17

    Article  MATH  Google Scholar 

  6. Harasawa R., Sueyoshi Y., Kudo A.: Ate pairing for y 2 = x 5 − α x in characteristic five. Cryptology ePrint archive, no. 2006/202 (2006).

  7. Lidl R. and Neiderreiter H. (1997). Finite Fields, 2nd edn. Cambridge University Press, Cambridge, UK

    Google Scholar 

  8. Menezes A., van Oorschot P., Vanstone S.: Handbook of Applied Cryptography. CRC Press (1996).

  9. Seroussi G.: Table of low-weight irreducible polynomials. HP Labs Technical Report, no. HPL-98-135 (1998).

  10. Swan R.G. (1962). Factorization of polynomials over finite fields. Pac. J. Math. 12(3): 1099–1106

    MATH  MathSciNet  Google Scholar 

  11. Wang K., Li B.: Computation of Tate pairing for supersingular curves over characteristic 5 and 7. Cryptology ePrint Archive, no. 2005/374 (2005).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to D. Panario.

Additional information

Communicated by P. Wild.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Panario, D., Thomson, D. Efficient pth root computations in finite fields of characteristic p . Des. Codes Cryptogr. 50, 351–358 (2009). https://doi.org/10.1007/s10623-008-9236-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-008-9236-0

Keywords

Mathematics Subject Classification (2000)

Navigation