View : 626 Download: 0

Full metadata record

DC Field Value Language
dc.contributor.author이향숙-
dc.contributor.author조국화-
dc.date.accessioned2020-08-13T16:30:10Z-
dc.date.available2020-08-13T16:30:10Z-
dc.date.issued2020-
dc.identifier.issn1071-5797-
dc.identifier.otherOAK-27265-
dc.identifier.urihttps://dspace.ewha.ac.kr/handle/2015.oak/254923-
dc.description.abstractLet p be a prime such that p≡1(mod3). Let c be a cubic residue (modp) such that [Formula presented]. In this paper, we present a refinement of Müller's algorithm for computing a cube root of c [11], which also improves Williams' [14,15] Cipolla-Lehmer type algorithms. Under the assumption that a suitable irreducible polynomial of degree 3 is given, Müller gave a cube root algorithm which requires 8.5log⁡p modular multiplications. Our algorithm requires only 7.5log⁡p modular multiplications and is based on the recurrence relations arising from the irreducible polynomial h(x)=x3+ct3x−ct3 for some integer t. © 2020 Elsevier Inc.-
dc.languageEnglish-
dc.publisherAcademic Press Inc.-
dc.subjectCipolla-Lehmer algorithm-
dc.subjectCube root-
dc.subjectFinite field-
dc.subjectLinear recurrence relation-
dc.titleA refinement of Müller's cube root algorithm-
dc.typeArticle-
dc.relation.volume67-
dc.relation.indexSCIE-
dc.relation.indexSCOPUS-
dc.relation.journaltitleFinite Fields and their Applications-
dc.identifier.doi10.1016/j.ffa.2020.101708-
dc.identifier.wosidWOS:000570237000014-
dc.identifier.scopusid2-s2.0-85087773636-
dc.author.googleCho G.H.-
dc.author.googleKwon S.-
dc.author.googleLee H.-S.-
dc.contributor.scopusid이향숙(34870017000)-
dc.contributor.scopusid조국화(55700404300)-
dc.date.modifydate20230411110859-
Appears in Collections:
자연과학대학 > 수학전공 > Journal papers
Files in This Item:
There are no files associated with this item.
Export
RIS (EndNote)
XLS (Excel)
XML


qrcode

BROWSE