• 제목/요약/키워드: Cyclotomic polynomials

검색결과 20건 처리시간 0.025초

SOME NEW CLASSES OF ZERO-DIFFERENCE BALANCED FUNCTIONS AND RELATED CONSTANT COMPOSITION CODES

  • Sankhadip, Roy
    • 대한수학회보
    • /
    • 제59권6호
    • /
    • pp.1327-1337
    • /
    • 2022
  • Zero-difference balanced (ZDB) functions can be applied to many areas like optimal constant composition codes, optimal frequency hopping sequences etc. Moreover, it has been shown that the image set of some ZDB functions is a regular partial difference set, and hence provides strongly regular graphs. Besides, perfect nonlinear functions are zero-difference balanced functions. However, the converse is not true in general. In this paper, we use the decomposition of cyclotomic polynomials into irreducible factors over 𝔽p, where p is an odd prime to generalize some recent results on ZDB functions. Also we extend a result introduced by Claude et al. [3] regarding zero-difference-p-balanced functions over 𝔽pn. Eventually, we use these results to construct some optimal constant composition codes.

SEMI-CYCLOTOMIC POLYNOMIALS

  • LEE, KI-SUK;LEE, JI-EUN;Kim, JI-HYE
    • 호남수학학술지
    • /
    • 제37권4호
    • /
    • pp.469-472
    • /
    • 2015
  • The n-th cyclotomic polynomial ${\Phi}_n(x)$ is irreducible over $\mathbb{Q}$ and has integer coefficients. The degree of ${\Phi}_n(x)$ is ${\varphi}(n)$, where ${\varphi}(n)$ is the Euler Phi-function. In this paper, we define Semi-Cyclotomic Polynomial $J_n(x)$. $J_n(x)$ is also irreducible over $\mathbb{Q}$ and has integer coefficients. But the degree of $J_n(x)$ is $\frac{{\varphi}(n)}{2}$. Galois Theory will be used to prove the above properties of $J_n(x)$.

ON THE SCALED INVERSE OF (xi - xj) MODULO CYCLOTOMIC POLYNOMIAL OF THE FORM Φps (x) OR Φpsqt (x)

  • Cheon, Jung Hee;Kim, Dongwoo;Kim, Duhyeong;Lee, Keewoo
    • 대한수학회지
    • /
    • 제59권3호
    • /
    • pp.621-634
    • /
    • 2022
  • The scaled inverse of a nonzero element a(x) ∈ ℤ[x]/f(x), where f(x) is an irreducible polynomial over ℤ, is the element b(x) ∈ ℤ[x]/f(x) such that a(x)b(x) = c (mod f(x)) for the smallest possible positive integer scale c. In this paper, we investigate the scaled inverse of (xi - xj) modulo cyclotomic polynomial of the form Φps (x) or Φpsqt (x), where p, q are primes with p < q and s, t are positive integers. Our main results are that the coefficient size of the scaled inverse of (xi - xj) is bounded by p - 1 with the scale p modulo Φps (x), and is bounded by q - 1 with the scale not greater than q modulo Φpsqt (x). Previously, the analogous result on cyclotomic polynomials of the form Φ2n (x) gave rise to many lattice-based cryptosystems, especially, zero-knowledge proofs. Our result provides more flexible choice of cyclotomic polynomials in such cryptosystems. Along the way of proving the theorems, we also prove several properties of {xk}k∈ℤ in ℤ[x]/Φpq(x) which might be of independent interest.

GROUP DETERMINANT FORMULAS AND CLASS NUMBERS OF CYCLOTOMIC FIELDS

  • Jung, Hwan-Yup;Ahn, Jae-Hyun
    • 대한수학회지
    • /
    • 제44권3호
    • /
    • pp.499-509
    • /
    • 2007
  • Let m, n be positive integers or monic polynomials in $\mathbb{F}_q[T]$ with n|m. Let $K_m\;and\;K^+_m$ be the m-th cyclotomic field and its maximal real subfield, respectively. In this paper we define two matrices $D^+_{m,n}\;and\;D^-_{m,n}$ whose determinants give us the ratios $\frac{h(\mathcal{O}_{K^+_m})}{h(\mathcal{O}_{K^+_n})}$ and $\frac{h-(\mathcal{O}_K_m)}{h-(\mathcal{O}_K_n)}$ with some factors, respectively.

Pairing-Friendly Curves with Minimal Security Loss by Cheon's Algorithm

  • Park, Cheol-Min;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • 제33권4호
    • /
    • pp.656-659
    • /
    • 2011
  • In ICISC 2007, Comuta and others showed that among the methods for constructing pairing-friendly curves, those using cyclotomic polynomials, that is, the Brezing-Weng method and the Freeman-Scott-Teske method, are affected by Cheon's algorithm. This paper proposes a method for searching parameters of pairing-friendly elliptic curves that induces minimal security loss by Cheon's algorithm. We also provide a sample set of parameters of BN-curves, FST-curves, and KSS-curves for pairing-based cryptography.

GALOIS POLYNOMIALS

  • Lee, Ji-Eun;Lee, Ki-Suk
    • 충청수학회지
    • /
    • 제32권2호
    • /
    • pp.171-177
    • /
    • 2019
  • We associate a positive integer n and a subgroup H of the group G(n) with a polynomial $J_{n,H}(x)$, which is called the Galois polynomial. It turns out that $J_{n,H}(x)$ is a polynomial with integer coefficients for any n and H. In this paper, we provide an equivalent condition for a subgroup H to provide the Galois polynomial which is irreducible over ${\mathbb{Q}}$.

IRREDUCIBILITY OF GALOIS POLYNOMIALS

  • Shin, Gicheol;Bae, Jae Yun;Lee, Ki-Suk
    • 호남수학학술지
    • /
    • 제40권2호
    • /
    • pp.281-291
    • /
    • 2018
  • We associate a positive integer n and a subgroup H of the group $({\mathbb{Z}}/n{\mathbb{Z}})^{\times}$ with a polynomial $J_n,H(x)$, which is called the Galois polynomial. It turns out that $J_n,H(x)$ is a polynomial with integer coefficients for any n and H. In this paper, we provide an equivalent condition for a subgroup H to provide the Galois polynomial which is irreducible over ${\mathbb{Q}}$ in the case of $n=p^{e_1}_1{\cdots}p^{e_r}_r$ (prime decomposition) with all $e_i{\geq}2$.

A NEW q-ANALOGUE OF VAN HAMME'S (G.2) SUPERCONGRUENCE FOR PRIMES p ≡ 3 (mod 4)

  • Victor J. W. Guo;Xiuguo Lian
    • 대한수학회보
    • /
    • 제60권3호
    • /
    • pp.775-783
    • /
    • 2023
  • Van Hamme's (G.2) supercongruence modulo p4 for primes p ≡ 3 (mod 4) and p > 3 was first established by Swisher. A q-analogue of this supercognruence was implicitly given by the first author and Schlosser. In this paper, we present a new q-analogue of Van Hamme's (G.2) supercongruence for p ≡ 3 (mod 4).

MINIMAL QUADRATIC RESIDUE CYCLIC CODES OF LENGTH $2^{n}$

  • BATRA SUDHIR;ARORA S. K.
    • Journal of applied mathematics & informatics
    • /
    • 제18권1_2호
    • /
    • pp.25-43
    • /
    • 2005
  • Let F be a finite field of prime power order q(odd) and the multiplicative order of q modulo $2^{n}\;(n>1)\;be\; {\phi}(2^{n})/2$. If n > 3, then q is odd number(prime or prime power) of the form $8m{\pm}3$. If q = 8m - 3, then the ring $R_{2^n} = F[x]/ < x^{2^n}-1 >$ has 2n primitive idempotents. The explicit expressions for these primitive idempotents are obtained and the minimal QR cyclic codes of length $2^{n}$ generated by these idempotents are completely described. If q = 8m + 3 then the expressions for the 2n - 1 primitive idempotents of $R_{2^n}$ are obtained. The generating polynomials and the upper bounds of the minimum distance of minimal QR cyclic codes generated by these 2n-1 idempotents are also obtained. The case n = 2,3 is dealt separately.