scholarly journals Estimating the Gowers Norm of Modulo Functions over Prime Fields

2012 ◽  
Vol E95-D (3) ◽  
pp. 755-762
Author(s):  
Akinori KAWACHI ◽  
Hidetoki TANAKA ◽  
Osamu WATANABE
Keyword(s):  
Author(s):  
Borys Kuca

Abstract The true complexity of a polynomial progression in finite fields corresponds to the smallest-degree Gowers norm that controls the counting operator of the progression over finite fields of large characteristic. We give a conjecture that relates true complexity to algebraic relations between the terms of the progression, and we prove it for a number of progressions, including $x, x+y, x+y^{2}, x+y+y^{2}$ and $x, x+y, x+2y, x+y^{2}$ . As a corollary, we prove an asymptotic for the count of certain progressions of complexity 1 in subsets of finite fields. In the process, we obtain an equidistribution result for certain polynomial progressions, analogous to the counting lemma for systems of linear forms proved by Green and Tao.


2006 ◽  
Vol 73 (2) ◽  
pp. 245-254 ◽  
Author(s):  
Naoya Nakazawa

The purpose of this article is to construct families of elliptic curves E over finite fields F so that the groups of F-rational points of E are cyclic, by using a representation of the modular invariant function by a generator of a modular function field associated with the modular group Γ0(N), where N = 5, 7 or 13.


Author(s):  
Nicholas M. Katz

This introductory chapter sets out the book's focus, namely equidistribution results over larger and larger finite extensions of a given finite field. Emanuel Kowalski drew attention to the interest of having equidistribution results over, for example, prime fields 𝔽p, that become better and better as p grows. This question is addressed in Chapter 28, where the problem is to make effective the estimates, already given in the equicharacteristic setting of larger and larger extensions of a given finite field. Chapter 29 points out some open questions about “the situation over ℤ” and gives some illustrative examples. The chapter concludes by pointing out two potential ambiguities of notation.


2013 ◽  
pp. 562-583
Author(s):  
Michael Hutter ◽  
Erich Wenger ◽  
Markus Pelnar ◽  
Christian Pendl

In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.


Author(s):  
Michael Hutter ◽  
Erich Wenger ◽  
Markus Pelnar ◽  
Christian Pendl

In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.


Sign in / Sign up

Export Citation Format

Share Document