Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
2015
DOI: 10.5120/19266-1012
|View full text |Cite
|
Sign up to set email alerts
|

An Algorithm to Find the Irreducible Polynomials Over Galois Field GF(pm)

Abstract: Irreducible Polynomials over GF(p m) and the multiplicative inverses under it are important in cryptography. Presently the method of deriving irreducible polynomials of a particular prime modulus is very primitive and time consuming. In this paper, in order to find all irreducible polynomials, be it monic or non-monic, of all prime moduli p with all its order m, a fast deterministic computer algorithm based on an algebraic method producing a (m×m) matrix is proposed. The maximum number of terms in each column … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
6
0

Year Published

2018
2018
2020
2020

Publication Types

Select...
2
2
1

Relationship

4
1

Authors

Journals

citations
Cited by 5 publications
(6 citation statements)
references
References 13 publications
0
6
0
Order By: Relevance
“…If for any division the residue is 1 then the two monic EPs over the Galois field GF(p q ) are multiplicative inverses (MIs) of each other. 3 In the contribution of Dey and Ghosh the procedure to multiply of GFNs of two polynomials over the Galois field GF(p q ) is illustrated. The each digit of a GFN or the coefficients of each degree term of the polynomial over the Galois field GF(p q ) are multiplied to all digits of other GFN consecutively.…”
Section: Introduction and Scopementioning
confidence: 99%
“…If for any division the residue is 1 then the two monic EPs over the Galois field GF(p q ) are multiplicative inverses (MIs) of each other. 3 In the contribution of Dey and Ghosh the procedure to multiply of GFNs of two polynomials over the Galois field GF(p q ) is illustrated. The each digit of a GFN or the coefficients of each degree term of the polynomial over the Galois field GF(p q ) are multiplied to all digits of other GFN consecutively.…”
Section: Introduction and Scopementioning
confidence: 99%
“…The residue of division of BPs by IPs must be 1 and this reported to literature a bit later [47]. The IPs with several coefficients of different categories had been illustrated in literature a bit later [48].…”
Section: Literature Surveymentioning
confidence: 99%
“…Polynomials over Finite field or Galois field GF(p q ) have been of utmost importance in Public Key Cryptography [BS96]. The polynomials over Galois field GF(p q ) with degree q have been termed as Basic Polynomials or BPs over Galois field GF(p q ) and Polynomials with degree <q have been termed as Elemental Polynomials or EPs over Galois field GF(p q ) [SJ15]. The EPs over Galois field GF(p q ) with only constant terms have been termed as Constant Polynomials or CPs over Galois field GF(p q ).…”
mentioning
confidence: 99%
“…The EPs over Galois field GF(p q ) with only constant terms have been termed as Constant Polynomials or CPs over Galois field GF(p q ). The BPs over Finite field or Galois field GF(p q ) that cannot be factored into at least two non-constant EPs have been termed as Irreducible polynomials or IPs over Finite field or Galois field GF(p q ) and the rest have been termed as Reducible polynomials or RPs over Finite field or Galois field GF(p q ) [SJ15]. The polynomials over Galois field GF(p q ) with coefficient of the highest degree term as 1 have been termed as monic polynomials over Galois field GF(p q ) and rest have been termed as nonmonic Polynomials over Galois field GF(p q ) [SJ15].…”
mentioning
confidence: 99%
See 1 more Smart Citation