Dissertations / Theses on the topic 'Finite fields (Algebra)'

To see the other types of publications on this topic, follow the link: Finite fields (Algebra).

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Finite fields (Algebra).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Rovi, Carmen. "Algebraic Curves over Finite Fields." Thesis, Linköping University, Department of Mathematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-56761.

Full text
Abstract:

This thesis surveys the issue of finding rational points on algebraic curves over finite fields. Since Goppa's construction of algebraic geometric codes, there has been great interest in finding curves with many rational points. Here we explain the main tools for finding rational points on a curve over a nite eld and provide the necessary background on ring and field theory. Four different articles are analyzed, the first of these articles gives a complete set of table showing the numbers of rational points for curves with genus up to 50. The other articles provide interesting constructions of covering curves: covers by the Hemitian curve, Kummer extensions and Artin-Schreier extensions. With these articles the great difficulty of finding explicit equations for curves with many rational points is overcome. With the method given by Arnaldo García in [6] we have been able to nd examples that can be used to define the lower bounds for the corresponding entries in the tables given in http: //wins.uva.nl/~geer, which to the time of writing this Thesis appear as "no information available". In fact, as the curves found are maximal, these entries no longer need a bound, they can be given by a unique entry, since the exact value of Nq(g) is now known.

At the end of the thesis an outline of the construction of Goppa codes is given and the NXL and XNL codes are presented.

 

APA, Harvard, Vancouver, ISO, and other styles
2

Pizzato, Marco. "Some Problems Concerning Polynomials over Finite Fields, or Algebraic Divertissements." Doctoral thesis, Università degli studi di Trento, 2013. https://hdl.handle.net/11572/367913.

Full text
Abstract:
In this thesis we consider some problems concerning polynomials over finite fields. The first topic is the action of some groups on irreducible polynomials. We describe orbits and stabilizers. Next, we consider transformations of irreducible polynomials by quadratic and cubic maps and study the irreducibility of the polynomials obtained. Finally, starting from PN functions and monomials, we generalize this concept, introducing k-PN monomials and classifying them for small values of k and for fields of order p, p^2 and p^4.
APA, Harvard, Vancouver, ISO, and other styles
3

Prešern, Mateja. "Existence problems of primitive polynomials over finite fields." Connect to e-thesis. Move to record for print version, 2007. http://theses.gla.ac.uk/50/.

Full text
Abstract:
Thesis (Ph.D.) - University of Glasgow, 2007.
Ph.D. thesis submitted to the Department of Mathematics, Faculty of Information and Mathematical Sciences, University of Glasgow, 2007. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
4

GOMEZ-CALDERON, JAVIER. "POLYNOMIALS WITH SMALL VALUE SET OVER FINITE FIELDS." Diss., The University of Arizona, 1986. http://hdl.handle.net/10150/183933.

Full text
Abstract:
Let K(q) be the finite field with q elements and characteristic p. Let f(x) be a monic polynomial of degree d with coefficients in K(q). Let C(f) denote the number of distinct values of f(x) as x ranges over K(q). It is easy to show that C(f) ≤ [|(q - 1)/d|] + 1. Now, there is a characterization of polynomials of degree d < √q for which C(f) = [|(q - 1)/d|] +1. The main object of this work is to give a characterization for polynomials of degree d < ⁴√q for which C(f) < 2q/d. Using two well known theorems: Hurwitz genus formula and Andre Weil's theorem, the Riemann Hypothesis for Algebraic Function Fields, it is shown that if d < ⁴√q and C(f) < 2q/d then f(x) - f(y) factors into at least d/2 absolutely irreducible factors and f(x) has one of the following forms: (UNFORMATTED TABLE FOLLOWS) f(x - λ) = D(d,a)(x) + c, d|(q² - 1), f(x - λ) = D(r,a)(∙ ∙ ∙ ((x²+b₁)²+b₂)²+ ∙ ∙ ∙ +b(m)), d|(q² - 1), d=2ᵐ∙r, and (2,r) = 1 f(x - λ) = (x² + a)ᵈ/² + b, d/2|(q - 1), f(x - λ) = (∙ ∙ ∙((x²+b₁)²+b₂)² + ∙ ∙ ∙ +b(m))ʳ+c, d|(q - 1), d=2ᵐ∙r, f(x - λ) = xᵈ + a, d|(q - 1), f(x - λ) = x(x³ + ax + b) + c, f(x - λ) = x(x³ + ax + b) (x² + a) + e, f(x - λ) = D₃,ₐ(x² + c), c² ≠ 4a, f(x - λ) = (x³ + a)ⁱ + b, i = 1, 2, 3, or 4, f(x - λ) = x³(x³ + a)³ +b, f(x - λ) = x⁴(x⁴ + a)² +b or f(x - λ) = (x⁴ + a) ⁱ + b, i = 1,2 or 3, where D(d,a)(x) denotes the Dickson’s polynomial of degree d. Finally to show other polynomials with small value set, the following equation is obtained C((fᵐ + b)ⁿ) = αq/d + O(√q) where α = (1 – (1 – 1/m)ⁿ)m and the constant implied in O(√q) is independent of q.
APA, Harvard, Vancouver, ISO, and other styles
5

Pizzato, Marco. "Some Problems Concerning Polynomials over Finite Fields, or Algebraic Divertissements." Doctoral thesis, University of Trento, 2013. http://eprints-phd.biblio.unitn.it/1121/1/PizzatoPhDThesisbis.pdf.

Full text
Abstract:
In this thesis we consider some problems concerning polynomials over finite fields. The first topic is the action of some groups on irreducible polynomials. We describe orbits and stabilizers. Next, we consider transformations of irreducible polynomials by quadratic and cubic maps and study the irreducibility of the polynomials obtained. Finally, starting from PN functions and monomials, we generalize this concept, introducing k-PN monomials and classifying them for small values of k and for fields of order p, p^2 and p^4.
APA, Harvard, Vancouver, ISO, and other styles
6

Akleylek, Sedat. "On The Representation Of Finite Fields." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612727/index.pdf.

Full text
Abstract:
The representation of field elements has a great impact on the performance of the finite field arithmetic. In this thesis, we give modified version of redundant representation which works for any finite fields of arbitrary characteristics to design arithmetic circuits with small complexity. Using our modified redundant representation, we improve many of the complexity values. We then propose new representations as an alternative way to represent finite fields of characteristic two by using Charlier and Hermite polynomials. We show that multiplication in these representations can be achieved with subquadratic space complexity. Charlier and Hermite representations enable us to find binomial, trinomial or quadranomial irreducible polynomials which allows us faster modular reduction over binary fields when there is no desirable such low weight irreducible polynomial in other representations. These representations are very interesting for the NIST and SEC recommended binary fields GF(2^{283}) and GF(2^{571}) since there is no optimal normal basis (ONB) for the corresponding extensions. It is also shown that in some cases the proposed representations have better space complexity even if there exists an ONB for the corresponding extension.
APA, Harvard, Vancouver, ISO, and other styles
7

Jogia, Danesh Michael Mathematics &amp Statistics Faculty of Science UNSW. "Algebraic aspects of integrability and reversibility in maps." Publisher:University of New South Wales. Mathematics & Statistics, 2008. http://handle.unsw.edu.au/1959.4/40947.

Full text
Abstract:
We study the cause of the signature over finite fields of integrability in two dimensional discrete dynamical systems by using theory from algebraic geometry. In particular the theory of elliptic curves is used to prove the major result of the thesis: that all birational maps that preserve an elliptic curve necessarily act on that elliptic curve as addition under the associated group law. Our result generalises special cases previously given in the literature. We apply this theorem to the specific cases when the ground fields are finite fields of prime order and the function field $mathbb{C}(t)$. In the former case, this yields an explanation of the aforementioned signature over finite fields of integrability. In the latter case we arrive at an analogue of the Arnol'd-Liouville theorem. Other results that are related to this approach to integrability are also proven and their consequences considered in examples. Of particular importance are two separate items: (i) we define a generalization of integrability called mixing and examine its relation to integrability; and (ii) we use the concept of rotation number to study differences and similarities between birational integrable maps that preserve the same foliation. The final chapter is given over to considering the existence of the signature of reversibility in higher (three and four) dimensional maps. A conjecture regarding the distribution of periodic orbits generated by such maps when considered over finite fields is given along with numerical evidence to support the conjecture.
APA, Harvard, Vancouver, ISO, and other styles
8

Park, Hong Goo. "Polynomial Isomorphisms of Cayley Objects Over a Finite Field." Thesis, University of North Texas, 1989. https://digital.library.unt.edu/ark:/67531/metadc331144/.

Full text
Abstract:
In this dissertation the Bays-Lambossy theorem is generalized to GF(pn). The Bays-Lambossy theorem states that if two Cayley objects each based on GF(p) are isomorphic then they are isomorphic by a multiplier map. We use this characterization to show that under certain conditions two isomorphic Cayley objects over GF(pn) must be isomorphic by a function on GF(pn) of a particular type.
APA, Harvard, Vancouver, ISO, and other styles
9

Baktir, Selcuk. "Efficient algorithms for finite fields, with applications in elliptic curve cryptography." Link to electronic thesis, 2003. http://www.wpi.edu/Pubs/ETD/Available/etd-0501103-132249.

Full text
Abstract:
Thesis (M.S.)--Worcester Polytechnic Institute.
Keywords: multiplication; OTF; optimal extension fields; finite fields; optimal tower fields; cryptography; OEF; inversion; finite field arithmetic; elliptic curve cryptography. Includes bibliographical references (p. 50-52).
APA, Harvard, Vancouver, ISO, and other styles
10

Veliz-Cuba, Alan A. "The Algebra of Systems Biology." Diss., Virginia Tech, 2010. http://hdl.handle.net/10919/28240.

Full text
Abstract:
In order to understand biochemical networks we need to know not only how their parts work but also how they interact with each other. The goal of systems biology is to look at biological systems as a whole to understand how interactions of the parts can give rise to complex dynamics. In order to do this efficiently, new techniques have to be developed. This work shows how tools from mathematics are suitable to study problems in systems biology such as modeling, dynamics prediction, reverse engineering and many others. The advantage of using mathematical tools is that there is a large number of theory, algorithms and software available. This work focuses on how algebra can contribute to answer questions arising from systems biology.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
11

Grout, Jason Nicholas. "The Minimum Rank Problem Over Finite Fields." Diss., CLICK HERE for online access, 2007. http://contentdm.lib.byu.edu/ETD/image/etd1995.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Vargas, Jorge Ivan. "A characterization of pseudo-orders in the ring Zn." To access this resource online via ProQuest Dissertations and Theses @ UTEP, 2009. http://0-proquest.umi.com.lib.utep.edu/login?COPT=REJTPTU0YmImSU5UPTAmVkVSPTI=&clientId=2515.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Hart, Derrick. "Explorations of geometric combinatorics in vector spaces over finite fields." Diss., Columbia, Mo. : University of Missouri-Columbia, 2008. http://hdl.handle.net/10355/5585.

Full text
Abstract:
Thesis (Ph. D.)--University of Missouri-Columbia, 2008.
The entire dissertation/thesis text is included in the research.pdf file; the official abstract appears in the short.pdf file (which also appears in the research.pdf); a non-technical general description, or public abstract, appears in the public.pdf file. Title from title screen of research.pdf file (viewed on June 8, 2009) Vita. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
14

Psioda, Matthew. "An examination of the structure of extension families of irreducible polynomials over finite fields /." Electronic version (PDF), 2006. http://dl.uncw.edu/etd/2006/psiodam/matthewpsioda.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Rousseau, Édouard. "Efficient arithmetic of finite field extension." Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAT013.

Full text
Abstract:
Les corps finis sont omniprésents en cryptographie et en théorie des codes, deux domaines de première importance dans les communications modernes. Ainsi, il est crucial de représenter les corps finis et d’y faire des calculs de la façon la plus efficace possible. Dans cette thèse, nous travaillons sur l’arithmétique des extensions de corps finis, de deux manières différentes et indépendantes.Dans la première partie, nous étudions l’arithmétique d’une unique extension de corps fini F_{p^k}. Lorsqu’on souhaite estimer la complexité d’un algorithme dans une extension, on compte souvent les opérations arithmétiques qui sont effectuées dans le corps de base F_p. Dans un tel modèle, toutes les opérations ont le même coût. Ce modèle est connu sous le nom de complexité algébrique. Néanmoins, on sait que la multiplication est une opération plus coûteuse que l’addition. Pour cette raison, des modèles alternatifs ont été étudiés, comme par exemple celui de la complexité bilinéaire, dans lequel on fait l’hypothèse que les additions n’ont aucun coût, et on compte donc uniquement les multiplications. Pour avoir une multiplication efficace dans l’extension F_{p^k}, des recherches ont été menées pour obtenir des formules dans lesquelles le nombre de multiplications dans le corps de base F_p est minimal. Le nombre optimal de multiplications nécessaires est, par définition, la complexité bilinéaire de la multiplication dans l’extension F_{p^k}. Trouver la valeur exacte de la complexité bilinéaire d’une extension est difficile, mais il existe des algorithmes pour chercher des formules optimales en petite dimension. Asymptotiquement, d’autres algorithmes trouvent des formules qui ne sont pas nécessairement optimales, mais qui donnent une borne supérieur linéaire en le degré de l’extension pour la complexité bilinéaire. Nous généralisons ces résultats à un nouveau type de complexité, qualifiée d’hypersymétrique, qui est liée à des formules possédant plus de symétries. Nous fournissons un algorithme pour trouver des formules hypersymmétrique, ainsi qu’une implémentation et son analyse. Nous prouvons également que la complexité hypersymmétrique est elle aussi linéaire. Dans la seconde partie, nous étudions plusieurs extensions simultanément. Dans la plupart des systèmes de calcul formel, il est possible de travailler avec des corps finis, mais deux extensions arbitraires sont souvent considérées comme des objets indépendants, et les liens entre ces extensions ne sont pas nécessairement accessibles à l’utilisateur ou l’utilisatrice. Notre but dans cette partie est de construire une structure de donnée efficace pour représenter plusieurs extensions, ainsi que les plongements entre elles. Nous voulons aussi que ces plongements soient compatibles, c’est-à-dire que si a, b, c sont trois (avec a | b | c), la composition entre les plongements de F_{p^a} vers F_{p^b} et F_{p^b} vers F_{p^c} doit être égale au plongement de F_{p^a} dans F_{p^c}. Nous appelons cette structure de donnée un réseau de corps finis compatiblement plongés. Nous donnons une implémentation de l’algorithme de Bosma-Canon-Steel, qui permet d’avoir un réseau compatible, et qui était uniquement disponible dans MAGMA. Après ce travail, nous avons ajouté cet algorithme au système de calcul formel Nemo. Une autre méthode populaire pour obtenir des réseaux compatibles vient des polynômes de Conway. C’est une manière efficace d’obtenir des plongements, mais les extensions doivent alors être définies en utilisant ces polynômes précalculés si l’on veut garantir la compatibilité. Inspiré par ces polynômes et l’algorithme de Bosma-Canon-Steel, nous proposons une nouvelle construction nommée réseau standard de corps finis compatiblement plongés. Cette dernière nous permet d’utiliser des corps finis arbitraires, tout en restant efficace. Nous analysons en détail la complexité de nos algorithmes, et donnons une implémentation montrant que notre construction peut être utilisée en pratique
Finite fields are ubiquitous in cryptography and coding theory, two fields that are of utmost importance in modern communications. For that reason, it is crucial to represent finite fields and compute in them in the most efficient way possible. In this thesis, we investigate the arithmetic of finite field extensions in two different and independent ways.In the first part, we study the arithmetic of one fixed finite field extension F_{p^k}. When estimating the complexity of an algorithm in a finite field extension, we often count the arithmetic operations that are needed in the base field F_p. In such a model, all operations have the same unit cost. This is known as the algebraic complexity model. Nevertheless, it is known that multiplications are more expensive, i.e. take more time, than additions. For that reason, alternative models were studied, such as the bilinear complexity model, in which the assumption is that additions have no cost, thus we only count the multiplications. To have an efficient multiplication algorithm in the extension F_{p^k}, research has been done to obtain formulas in which the number of multiplications in the base field F_p are minimized. The optimal number of such multiplication is, by definition, the bilinear complexity of the multiplication in F_{p^k}. Finding the exact value of the bilinear complexity of the multiplication in finite field extensions is hard, but there exist algorithms to find optimal formulas in small dimension. Asymptotically, there exist different algorithms that give formulas that are not necessarily optimal but still give a linear upper bound on the bilinear complexity in the degree of the extension. We generalize these results to a new kind of complexity, called the hypersymmetric complexity, that is linked with formulas possessing extra properties of symmetry. We provide an ad hoc algorithm finding hypersymmetric formulas in small dimension, as well as an implementation and experimental results. Generalizing the proofs of the literature, we also prove that the hypersymmetric complexity is still linear in the degree of the extension.In the second part, we work with multiple finite field extensions simultaneously. In most computer algebra systems, it is possible to deal with finite fields, but two arbitrary extensions are often seen as independent objects, and the links between them are not necessarily accessible to the user. Our goal in this part is to construct an efficient data structure to represent multiple extensions, and the embeddings between them. We also want the embeddings to be compatible, i.e. if we have three integers a, b, c such that a | b | c, we want the composition of the embeddings from F_{p^a} to F_{p^b} and F_{p^b} to F_{p^c} to be equal to the embedding from F_{p^a} to F_{p^c}. We call this data structure a lattice of compatibly embedded finite fields. We provide an implementation of the Bosma-Canon-Steel framework, a lattice of compatibly embedded finite fields that was only available in MAGMA, as well as experimental results. After this work, we also added the Bosma-Canon-Steel framework to the computer algebra system Nemo.Another popular method to obtain lattices of compatibly embedded finite fields is to use Conway polynomials. It is quite efficient but the extensions have to be defined using these precomputed special polynomials to obtain compatibility between embeddings. Inspired by both the Bosma-Canon-Steel framework and the Conway polynomials, we construct a new kind of lattice, that we call standard lattice of compatibly embedded finite fields. This construction allows us to use arbitrary finite field extensions, while being rather efficient. We provide a detailed complexity analysis of the algorithms involved in this construction, as well as experimental results to show that the construction is practical
APA, Harvard, Vancouver, ISO, and other styles
16

Cazavan, Jilyana. "Algorithms for finite field arithmetic and decoding of Reed-Solomon codes." Thesis, Queensland University of Technology, 1991. https://eprints.qut.edu.au/35965/1/35965_Cazavan_1991.pdf.

Full text
Abstract:
This thesis contains a description of various algorithms for arithmetic in the finite field GF(pm) along with decoding algorithms for Reed-Solomon codes. Emphasis in this thesis is placed on algorithms which require a minimal number of GF(pm) operations yet may be quite complex. Some known methods to do arithmetic in GF(pm) are summarized in chapter 2. Methods are also derived for the determination of the nth roots of elements in GF(pm) when n = p8 -pt for positive integers sand t, and n = 3 for GF(2m). In chapter 3, the Itoh-Tsujii algorithm which calculates the multiplicative inverse of an element in GF(2m) is summarized and generalized to GF(pm). Other multiplicative inverse techniques are discussed and an analysis of the complexity of each of these techniques is included. The ideas of chapter 3 are generalized in chapter 4 to yield algorithms for exponentiating elements in GF(pm) including the special case of GF(2m). It is shown that these algorithms are only more efficient than known algorithms for certain values of the exponent. An analysis of the complexity of these exponentiation algorithms is included. In chapter 5, methods are included for the determination of roots of polynomials over GF(pm) focusing on polynomials of degrees 2, 3 and 4 over GF(2m). Known methods which assist in determining these roots are also discussed and two algorithms based on this work are included in section 5.8. Chen's formulae for the determination of roots in terms of coefficients for quadratics over GF(2m) are extended to become formulae for the roots of polynomials yP + y - b over GF(pm). Linear equations are derived for determining the roots of affine polynomials over GF(pm) which are incorporated into root-finding algorithms, one for an arbitrary basis and one for a normal basis. In chapter 6, methods for encoding Reed-Solomon codes are discussed and a theorem relating the coefficients of a sequence of generator polynomials is proved. Known methods for decoding Reed-Solomon codes are summarized and the Welch-Berlekamp key equation is developed for an arbitrary generator polynomial. Liu' s algorithm [Liu84a] p.57, a modification of the Welch-Berlekamp algorithm [Welc83] for decoding Reed-Solomon codes, is extended for the case of an arbitrary generator polynomial. Several theorems are proved and an algorithm is derived which calculates a polynomial associated with the decoding algorithm. An adaptive decoding algorithm is developed which brings together several methods discussed in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
17

Culbert, Craig W. "Spreads of three-dimensional and five-dimensional finite projective geometries." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file, 101 p, 2009. http://proquest.umi.com/pqdweb?did=1891555371&sid=3&Fmt=2&clientId=8331&RQT=309&VName=PQD.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Cam, Vural. "Drinfeld Modular Curves With Many Rational Points Over Finite Fields." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613118/index.pdf.

Full text
Abstract:
In our study Fq denotes the finite field with q elements. It is interesting to construct curves of given genus over Fq with many Fq -rational points. Drinfeld modular curves can be used to construct that kind of curves over Fq . In this study we will use reductions of the Drinfeld modular curves X_{0} (n) to obtain curves over finite fields with many rational points. The main idea is to divide the Drinfeld modular curves by an Atkin-Lehner involution which has many fixed points to obtain a quotient with a better #{rational points} /genus ratio. If we divide the Drinfeld modular curve X_{0} (n) by an involution W, then the number of rational points of the quotient curve WX_{0} (n) is not less than half of the original number. On the other hand, if this involution has many fixed points, then by the Hurwitz-Genus formula the genus of the curve WX_{0} (n) is much less than half of the g (X_{0}(n)).
APA, Harvard, Vancouver, ISO, and other styles
19

Kurtaran, Ozbudak Elif. "Results On Some Authentication Codes." Phd thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/2/12610350/index.pdf.

Full text
Abstract:
In this thesis we study a class of authentication codes with secrecy. We obtain the maximum success probability of the impersonation attack and the maximum success probability of the substitution attack on these authentication codes with secrecy. Moreover we determine the level of secrecy provided by these authentication codes. Our methods are based on the theory of algebraic function fields over finite fields. We study a certain class of algebraic function fields over finite fields related to this class of authentication codes. We also determine the number of rational places of this class of algebraic function fields.
APA, Harvard, Vancouver, ISO, and other styles
20

McCulloch, Catherine Margaret. "Discrete logarithm problem over finite prime fields." Thesis, Queensland University of Technology, 1998. https://eprints.qut.edu.au/36976/1/36976_McCulloch_1988.pdf.

Full text
Abstract:
Difficulty in solving the discrete logarithm problem has led to its use in key exchange, public key cryptography and digital signatures. To measure the security of these algorithms, it is necessary to evaluate the methods currently available for attack. Although the applications of the discrete logarithm problem can be implemented in a variety of different groups, only implementations over multiplicative integers modulo a large prime p are considered. The object of this work is to review the current methods of solving the discrete logarithm problem - key exhaustion, Shanks' baby-step giant-step algorithm, Pollard's rho algorithm, the Silver Pohlig Hellman algorithm, index calculus methods and the general number field sieve. The resulting document contains all relevant mathematics, theorems and algorithms. As only one workstation is used, the problem will not be solved for large primes, but an indication of the relative strengths and weaknesses of each algorithm will be gained. Both the theoretical and practical issues were considered when comparing the attacks available. The algorithms were implemented using the computer algebra system "Magma", which was developed at the University of Sydney. Magma was chosen as it is a flexible package that is not restricted to group theory. The source code is included in Appendix B. The simplest methods to implement are key exhaustion, which relies on testing all possibilities, and the first improvement on this method - Shank's baby-step giant-step algorithm. Both methods are infeasible when the prime number is large. Pollard's rho algorithm, again impractical for large p, has the same expected running time as Shank's baby-step giant-step algorithm, but the storage requirements are negligible. The Silver Pohlig Hellman algorithm which is again impractical for a large p unless p-1 has small factors is also covered. Index calculus methods offer improvements in the time involved to attack the system, once the prime number becomes too large for the earlier methods. Unlike the previous algorithms, the index calculus methods are not generic, they can only be used for particular groups, one of which is the field GF(p ), considered here. The methods involve two parts, a costly precomputation stage that needs to be performed only once for each prime, and the calculation of the individual logarithm. Three methods are investigated - the first by McCurley, the second by Coppersmith, Odlyzko and Schroeppel, and the third by LaMacchia and Odlyzko. By attacking with these methods, primes with fewer than 200 bits are insecure and primes with less than 512 bits should be avoided. By adapting the general number field sieve to solve logarithms, the running time of the attack in some instances can be further improved. Unlike the index calculus methods, the time required for the precomputation and that required for the evaluation of the individual logarithm, are similar. This perhaps reduces the usefulness of the algorithm in the case where the same attack is to be implemented a number of times to determine several different logarithms. If the same prime is to be used for a number of attacks, it may be quicker to use an index calculus method as the precomputation is performed once and then the logarithms can be quickly calculated.
APA, Harvard, Vancouver, ISO, and other styles
21

Angulo, Rigo Julian Osorio. "Criptografia de curvas elípticas." Universidade Federal de Goiás, 2017. http://repositorio.bc.ufg.br/tede/handle/tede/6976.

Full text
Abstract:
Submitted by JÚLIO HEBER SILVA (julioheber@yahoo.com.br) on 2017-03-20T17:15:17Z No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5)
Approved for entry into archive by Luciana Ferreira (lucgeral@gmail.com) on 2017-03-21T12:06:48Z (GMT) No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5)
Made available in DSpace on 2017-03-21T12:06:48Z (GMT). No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Previous issue date: 2017-03-15
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES
According to history, the main objective of cryptography was always to provide security in communications, to keep them out of the reach of unauthorized entities. However, with the advent of the era of computing and telecommunications, applications of encryption expanded to offer security, to the ability to: verify if a message was not altered by a third party, to be able to verify if a user is who claims to be, among others. In this sense, the cryptography of elliptic curves, offers certain advantages over their analog systems, referring to the size of the keys used, which results in the storage capacity of the devices with certain memory limitations. Thus, the objective of this work is to offer the necessary mathematical tools for the understanding of how elliptic curves are used in public key cryptography.
Segundo a história, o objetivo principal da criptografia sempre foi oferecer segurança nas comunicações, para mantê-las fora do alcance de entidades não autorizadas. No entanto, com o advento da era da computação e as telecomunicações, as aplicações da criptografia se expandiram para oferecer além de segurança, a capacidade de: verificar que uma mensagem não tenha sido alterada por um terceiro, poder verificar que um usuário é quem diz ser, entre outras. Neste sentido, a criptografia de curvas elípticas, oferece certas ventagens sobre seu sistemas análogos, referentes ao tamanho das chaves usadas, redundando isso na capacidade de armazenamento dos dispositivos com certas limitações de memória. Assim, o objetivo deste trabalho é fornecer ao leitor as ferramentas matemáticas necessá- rias para a compreensão de como as curvas elípticas são usadas na criptografia de chave pública.
APA, Harvard, Vancouver, ISO, and other styles
22

Reis, Júlio César dos 1979. "Graduações e identidades graduadas para álgebras de matrizes." [s.n.], 2012. http://repositorio.unicamp.br/jspui/handle/REPOSIP/306363.

Full text
Abstract:
Orientador: Plamen Emilov Kochloukov
Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Matemática, Estatística e Computação Científica
Made available in DSpace on 2018-08-20T11:39:36Z (GMT). No. of bitstreams: 1 Reis_JulioCesardos_D.pdf: 2452563 bytes, checksum: 63f8b1d463a36f74d57c1d71769dc9ae (MD5) Previous issue date: 2012
Resumo: Na presente tese, fornecemos bases das identidades polinomiais graduadas de...Observação: O resumo, na íntegra, poderá ser visualizado no texto completo da tese digital
Abstract: In this PhD thesis we give bases of the graded polynomial identities of...Note: The complete abstract is available with the full electronic document
Doutorado
Matematica
Doutor em Matemática
APA, Harvard, Vancouver, ISO, and other styles
23

Ranorovelonalohotsy, Marie Brilland Yann. "Riemann hypothesis for the zeta function of a function field over a finite field." Thesis, Stellenbosch : Stellenbosch University, 2013. http://hdl.handle.net/10019.1/85713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Lingenbrink, David Alan Jr. "A New Subgroup Chain for the Finite Affine Group." Scholarship @ Claremont, 2014. http://scholarship.claremont.edu/hmc_theses/55.

Full text
Abstract:
The finite affine group is a matrix group whose entries come from a finite field. A natural subgroup consists of those matrices whose entries all come from a subfield instead. In this paper, I will introduce intermediate sub- groups with entries from both the field and a subfield. I will also examine the representations of these intermediate subgroups as well as the branch- ing diagram for the resulting subgroup chain. This will allow us to create a fast Fourier transform for the group that uses asymptotically fewer opera- tions than the brute force algorithm.
APA, Harvard, Vancouver, ISO, and other styles
25

Castilho, Tiago Nunes 1983. "Sobre o numero de pontos racionais de curvas sobre corpos finitos." [s.n.], 2008. http://repositorio.unicamp.br/jspui/handle/REPOSIP/307074.

Full text
Abstract:
Orientador: Fernando Eduardo Torres Orihuela
Dissertação (mestrado) - Universidade Estadual de Campinas, Instituto de Matematica, Estatistica e Computação Cientifica
Made available in DSpace on 2018-08-10T15:12:25Z (GMT). No. of bitstreams: 1 Castilho_TiagoNunes_M.pdf: 813127 bytes, checksum: 313e9951b003dcd0e0876813659d7050 (MD5) Previous issue date: 2008
Resumo: Nesta dissertacao estudamos cotas para o numero de pontos racionais de curvas definidas sobre corpos finitos tendo como ponto de partida a teoria de Stohr-Voloch
Abstract: In this work we study upper bounds on the number of rational points of curves over finite fields by using the Stohr-Voloch theory
Mestrado
Algebra Comutativa, Geometria Algebrica
Mestre em Matemática
APA, Harvard, Vancouver, ISO, and other styles
26

Lötter, Ernest C. "On towers of function fields over finite fields /." Link to the online version, 2007. http://hdl.handle.net/10019.1/1283.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Lotter, Ernest Christiaan. "On towers of function fields over finite fields." Thesis, Stellenbosch : University of Stellenbosch, 2007. http://hdl.handle.net/10019.1/1283.

Full text
Abstract:
Thesis (PhD (Mathematical Sciences))--University of Stellenbosch, 2007.
Explicit towers of algebraic function fields over finite fields are studied by considering their ramification behaviour and complete splitting. While the majority of towers in the literature are recursively defined by a single defining equation in variable separated form at each step, we consider towers which may have different defining equations at each step and with arbitrary defining polynomials. The ramification and completely splitting loci are analysed by directed graphs with irreducible polynomials as vertices. Algorithms are exhibited to construct these graphs in the case of n-step and -finite towers. These techniques are applied to find new tamely ramified n-step towers for 1 n 3. Various new tame towers are found, including a family of towers of cubic extensions for which numerical evidence suggests that it is asymptotically optimal over the finite field with p2 elements for each prime p 5. Families of wildly ramified Artin-Schreier towers over small finite fields which are candidates to be asymptotically good are also considered using our method.
APA, Harvard, Vancouver, ISO, and other styles
28

Negreiros, Diogo Bruno Fernandes 1983. "Formas quadráticas, pesos de Hamming generalizados e curvas algébricas." [s.n.], 2011. http://repositorio.unicamp.br/jspui/handle/REPOSIP/306293.

Full text
Abstract:
Orientador: Paulo Roberto Brumatti
Dissertação (mestrado) - Universidade Estadual de Campinas, Instituto de Matemática, Estatística e Computação Científica
Made available in DSpace on 2018-08-18T19:35:36Z (GMT). No. of bitstreams: 1 Negreiros_DiogoBrunoFernandes_M.pdf: 5674415 bytes, checksum: bdd28225d3cc5505f91fd61e797f2794 (MD5) Previous issue date: 2011
Resumo: Este texto tem como objetivo o estudo de um tipo de código que possui relações com as teorias de curvas algébricas e de formas quadráticas. Começaremos introduzindo as definições e resultados sobre as três teorias que serão necessárias a este estudo. Depois apresentaremos os códigos a serem estudados bem como as relações entre seus sub-códigos e curvas algébricas e entre suas palavras e formas quadráticas. Observando que sub-códigos de peso mais baixo correspondem a curvas com mais pontos, nos dedicaremos a obter um processo para a descoberta de sub-códigos de peso mínimo dentro deste tipo de código. Tal processo será possível através de investigações sobre as formas quadráticas associadas a palavras. Finalizaremos com exemplos de aplicações do processo em alguns códigos, o que permite também calcular seus pesos de Hamming generalizados de ordem mais baixa
Abstract: This text's objective is the study of a kind of code wich has relations with the theories of algebraic curves and quadratic forms. We start by introducing definitions and results about the three theories we will need in such study. Later, we present the codes wich will be studied along with relations between its subcodes and algebraic curves and between its words and quadratic forms. Noting that lower weight subcodes correspond to curves with more points, we research a process to find minimum weight subcodes in this kind of code. This process will be possible through investigations on the quadratic forms related to words. Finally we set examples of applications of the process on some codes, and that gives us their lower order generalized Hamming weights
Mestrado
Matematica
Mestre em Matemática
APA, Harvard, Vancouver, ISO, and other styles
29

Marín, Oscar Jhoan Palacio. "Códigos Hermitianos Generalizados." Universidade Federal de Juiz de Fora (UFJF), 2016. https://repositorio.ufjf.br/jspui/handle/ufjf/2349.

Full text
Abstract:
Submitted by isabela.moljf@hotmail.com (isabela.moljf@hotmail.com) on 2016-08-15T15:24:51Z No. of bitstreams: 1 oscarjhoanpalaciomarin.pdf: 723203 bytes, checksum: d8ac71f1e1162340ce21f336196d0070 (MD5)
Approved for entry into archive by Adriana Oliveira (adriana.oliveira@ufjf.edu.br) on 2016-08-16T13:02:45Z (GMT) No. of bitstreams: 1 oscarjhoanpalaciomarin.pdf: 723203 bytes, checksum: d8ac71f1e1162340ce21f336196d0070 (MD5)
Made available in DSpace on 2016-08-16T13:02:45Z (GMT). No. of bitstreams: 1 oscarjhoanpalaciomarin.pdf: 723203 bytes, checksum: d8ac71f1e1162340ce21f336196d0070 (MD5) Previous issue date: 2016-06-23
Nesse trabalho, estamos interessados, especialmente, nas propriedades de duas classes de Códigos Corretores de Erros: os Códigos Hermitianos e os Códigos Hermitianos Generalizados. O primeiro é definido a partir de lugares do corpo de funções Hermitiano clássico sobre um corpo finito de ordem quadrada, já o segundo é definido a partir de uma generalização desse mesmo corpo de funções. Como base para esse estudo, apresentamos ainda resultados da teoria de corpos de funções e outras construções de Códigos Corretores de Erros.
Inthisworkweinvestigatepropertiesoftwoclassesoferror-correctingcodes,theHermitian Codes and their generalization. The Hermitian Codes are defined using the classical Hermitian curve defined over a quadratic field. The generalized Hermitian Codes are similar, but uses a generalization of this curve. We also present some results of the theory of function fields and other constructions of error-correcting codes which are important to understand this work.
APA, Harvard, Vancouver, ISO, and other styles
30

Ganz, Jürg Werner. "Algebraic complexity in finite fields /." Zürich, 1994. http://e-collection.ethbib.ethz.ch/show?type=diss&nr=10867.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Ribeiro, Beatriz Casulari da Motta 1984. "O arco associado a uma generalização da curva Hermitiana." [s.n.], 2011. http://repositorio.unicamp.br/jspui/handle/REPOSIP/307081.

Full text
Abstract:
Orientadores: Fernando Eduardo Torres Orihuela, Herivelto Martins Borges Filho
Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Matemática, Estatística e Computação Científica
Made available in DSpace on 2018-08-19T05:54:38Z (GMT). No. of bitstreams: 1 Ribeiro_BeatrizCasularidaMotta_D.pdf: 51476410 bytes, checksum: 46cb0c7a6206a5f0683b23a73ff3938e (MD5) Previous issue date: 2011
Resumo: Obtemos novos arcos completos associados ao conjunto de pontos racionais de uma certa generalização da curva Hermitiana que é Frobenius não-clássica. A construção está relacionada ao cálculo do número de pontos racionais de uma classe de curvas de Artin-Schreier
Abstract: We obtain new complete arcs arising from the set of rational points of a certain generalization of the Hermitian plane curve which is Frobenius non-classical. Our construction is related to the computation of the number of rational points of a class of Artin-Schreier curves
Doutorado
Matematica
Doutor em Matemática
APA, Harvard, Vancouver, ISO, and other styles
32

Voloch, J. F. "Curves over finite fields." Thesis, University of Cambridge, 1985. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.355283.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Hua, Jiuzhao Mathematics &amp Statistics Faculty of Science UNSW. "Representations of quivers over finite fields." Awarded by:University of New South Wales. Mathematics & Statistics, 1998. http://handle.unsw.edu.au/1959.4/40405.

Full text
Abstract:
The main purpose of this thesis is to obtain surprising identities by counting the representations of quivers over finite fields. A classical result states that the dimension vectors of the absolutely indecomposable representations of a quiver ?? are in one-to-one correspondence with the positive roots of a root system ??, which is infinite in general. For a given dimension vector ?? ??? ??+, the number A??(??, q), which counts the isomorphism classes of the absolutely indecomposable representations of ?? of dimension ?? over the finite field Fq, turns out to be a polynomial in q with integer coefficients, which have been conjectured to be nonnegative by Kac. The main result of this thesis is a multi-variable formal identity which expresses an infinite series as a formal product indexed by ??+ which has the coefficients of various polynomials A??(??, q) as exponents. This identity turns out to be a qanalogue of the remarkable Weyl-Macdonald-Kac denominator identity modulus a conjecture of Kac, which asserts that the multiplicity of ?? is equal to the constant term of A??(??, q). An equivalent form of this conjecture is established and a partial solution is obtained. A new proof of the integrality of A??(??, q) is given. Three Maple programs have been included which enable one to calculate the polynomials A??(??, q) for quivers with at most three nodes. All sample out-prints are consistence with Kac???s conjectures. Another result of this thesis is as follows. Let A be a finite dimensional algebra over a perfect field K, M be a finitely generated indecomposable module over A ???K ??K. Then there exists a unique indecomposable module M??? over A such that M is a direct summand of M??? ???K ??K, and there exists a positive integer s such that Ms = M ??? ?? ?? ?? ??? M (s copies) has a unique minimal field of definition which is isomorphic to the centre of End ??(M???) rad (End ??(M???)). If K is a finite field, then s can be taken to be 1.
APA, Harvard, Vancouver, ISO, and other styles
34

Lindqvist, Anders. "On four-dimensional unital division algebras over finite fields." Thesis, Uppsala universitet, Algebra och geometri, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-254656.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Berardini, Elena. "Algebraic geometry codes from surfaces over finite fields." Thesis, Aix-Marseille, 2020. http://www.theses.fr/2020AIXM0170.

Full text
Abstract:
Nous proposons, dans cette thèse, une étude théorique des codes géométriques algébriques construits à partir de surfaces définies sur les corps finis. Nous prouvons des bornes inférieures pour la distance minimale des codes sur des surfaces dont le diviseur canonique est soit nef soit anti-strictement nef et sur des surfaces sans courbes irréductibles de petit genre. Nous améliorons ces bornes inférieures dans le cas des surfaces dont le nombre de Picard arithmétique est égal à un, des surfaces sans courbes de petite auto-intersection et des surfaces fibrées. Ensuite, nous appliquons ces bornes aux surfaces plongées dans P3. Une attention particulière est accordée aux codes construits à partir des surfaces abéliennes. Dans ce contexte, nous donnons une borne générale sur la distance minimale et nous démontrons que cette estimation peut être améliorée en supposant que la surface abélienne ne contient pas de courbes absolument irréductibles de petit genre. Dans cette optique nous caractérisons toutes les surfaces abéliennes qui ne contiennent pas de courbes absolument irréductibles de genre inférieur ou égal à 2. Cette approche nous conduit naturellement à considérer les restrictions de Weil de courbes elliptiques et les surfaces abéliennes qui n'admettent pas de polarisation principale
In this thesis we provide a theoretical study of algebraic geometry codes from surfaces defined over finite fields. We prove lower bounds for the minimum distance of codes over surfaces whose canonical divisor is either nef or anti-strictly nef and over surfaces without irreducible curves of small genus. We sharpen these lower bounds for surfaces whose arithmetic Picard number equals one, surfaces without curves with small self-intersection and fibered surfaces. Then we apply these bounds to surfaces embedded in P3. A special attention is given to codes constructed from abelian surfaces. In this context we give a general bound on the minimum distance and we prove that this estimation can be sharpened under the assumption that the abelian surface does not contain absolutely irreducible curves of small genus. In this perspective we characterize all abelian surfaces which do not contain absolutely irreducible curves of genus up to 2. This approach naturally leads us to consider Weil restrictions of elliptic curves and abelian surfaces which do not admit a principal polarization
APA, Harvard, Vancouver, ISO, and other styles
36

Panario, Rodriguez Daniel Nelson. "Combinatorial and algebraic aspects of polynomials over finite fields." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk2/tape16/PQDD_0016/NQ28297.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Amorós, Carafí Laia. "Images of Galois representations and p-adic models of Shimura curves." Doctoral thesis, Universitat de Barcelona, 2016. http://hdl.handle.net/10803/471452.

Full text
Abstract:
The Langlands program is a vast and unifying network of conjectures that connect the world of automorphic representations of reductive algebraic groups and the world of Galois representations. These conjectures associate an automorphic representation of a reductive algebraic group to every n-dimensional representation of a Galois group, and the other way around: they attach a Galois representation to any automorphic representation of a reductive algebraic group. Moreover, these correspondences are done in such a way that the automorphic L-functions attached to the two objects coincide. The theory of modular forms is a field of complex analysis whose main importance lies on its connections and applications to number theory. We will make use, on the one hand, of the arithmetic properties of modular forms to study certain Galois representations and their number theoretic meaning. On the other hand, we will use the geometric meaning of these complex analytic functions to study a natural generalization of modular curves. A modular curve is a geometric object that parametrizes isomorphism classes of elliptic curves together with some additional structure depending on some modular subgroup. The generalization that we will be interested in are the so called Shimura curves. We will be particularly interested in their p-adic models. In this thesis, we treat two different topics, one in each side of the Langlands program. In the Galois representations' side, we are interested in Galois representations that take values in local Hecke algebras attached to modular forms over finite fields. In the automorphic forms' side, we are interested in Shimura curves: we develop some arithmetic results in definite quaternion algebras and give some results about Mumford curves covering p-adic Shimura curves.
APA, Harvard, Vancouver, ISO, and other styles
38

Ducet, Virgile. "Construction of algebraic curves with many rational points over finite fields." Thesis, Aix-Marseille, 2013. http://www.theses.fr/2013AIXM4043/document.

Full text
Abstract:
L'étude du nombre de points rationnels d'une courbe définie sur un corps fini se divise naturellement en deux cas : lorsque le genre est petit (typiquement g<=50), et lorsqu'il tend vers l'infini. Nous consacrons une partie de cette thèse à chacun de ces cas. Dans la première partie de notre étude nous expliquons comment calculer l'équation de n'importe quel revêtement abélien d'une courbe définie sur un corps fini. Nous utilisons pour cela la théorie explicite du corps de classe fournie par les extensions de Kummer et d'Artin-Schreier-Witt. Nous détaillons également un algorithme pour la recherche de bonnes courbes, dont l'implémentation fournit de nouveaux records de nombre de points sur les corps finis d'ordres 2 et 3. Nous étudions dans la seconde partie une formule de trace d'opérateurs de Hecke sur des formes modulaires quaternioniques, et montrons que les courbes de Shimura associées forment naturellement des suites récursives de courbes asymptotiquement optimales sur une extension quadratique du corps de base. Nous prouvons également qu'alors la contribution essentielle en points rationnels est fournie par les points supersinguliers
The study of the number of rational points of a curve defined over a finite field naturally falls into two cases: when the genus is small (typically g<=50), and when it tends to infinity. We devote one part of this thesis to each of these cases. In the first part of our study, we explain how to compute the equation of any abelian covering of a curve defined over a finite field. For this we use explicit class field theory provided by Kummer and Artin-Schreier-Witt extensions. We also detail an algorithm for the search of good curves, whose implementation provides new records of number of points over the finite fields of order 2 and 3. In the second part, we study a trace formula of Hecke operators on quaternionic modular forms, and we show that the associated Shimura curves of the form naturally form recursive sequences of asymptotically optimal curves over a quadratic extension of the base field. Moreover, we then prove that the essential contribution to the rational points is provided by supersingular points
APA, Harvard, Vancouver, ISO, and other styles
39

Aleem, Hosam Abdel. "An algebraic approach to modelling the regulation of gene expression." Thesis, University of Manchester, 2011. https://www.research.manchester.ac.uk/portal/en/theses/an-algebraic-approach-to-modelling-the-regulation-of-gene-expression(d5d400b5-690e-4f32-9fd6-c80e4db455f3).html.

Full text
Abstract:
Biotechnology is witnessing a remarkable growth evident both in the types of new products and in the innovative new processes developed. More efficient process design, optimisation and troubleshooting can be achieved through a better understanding of the underlying biological processes inside the cell; a key one of which is the regulation of gene expression. For engineers such understanding is attained through mathematical modelling, and the most commonly used models of gene expression regulation are those based on differential equations, as they give quantitative results. However, those results are undermined by several difficulties including the large number of parameters some of which, such as kinetic constants, are difficult to determine. This prompted the development of qualitative models, most notably Boolean models, based on the assumption that biological variables are binary in nature, e.g. a gene can be on or off and a chemical species present or absent. There are situations however, where different actions take place in the cell at different threshold values of the biological variables, and hence the binary assumption no longer holds.The purpose of this study was to develop a method for modelling gene regulatory functions where the variables can be thought of as taking more than two discrete values. A method was developed, where, with the appropriate assumptions the biological variables can be regarded as elements of an algebraic structure known as a finite field, in which case the regulatory function can be considered as a function on such a field.The formulation was adopted from electronic engineering, and leads to a polynomial known as the Reed-Muller expansion of the discrete function.The model was first developed for the more familiar binary case. It was given three different algebraic interpretations each enabling the study of a different biological problem, albeit related to gene regulation. The first interpretation is as a function on a Boolean algebra, but using the Exclusive OR (XOR) operation instead of the OR operation. The discriminating superiority of the XOR allows a more efficient determination of the gene regulatory function from the data, a problem known as reverse engineering.The second interpretation is as a polynomial on a finite field, where analogy with the Taylor series expansion of a real valued function allowed the coefficients of the expansion to be thought of as conveying sensitivity information. Furthermore a method was devised to detect mutation in the cell by regarding the problem as detecting a fault in a digital circuit.The third interpretation is as a transform on a discrete function space, which was demonstrated to be useful in synthetic biology design. The method was then extended to the multiple-valued case and demonstrated with modelling the gene regulation of a well known example system, the bacteriophage lambda.
APA, Harvard, Vancouver, ISO, and other styles
40

Wesche, Morten Verfasser], and Bettina [Akademischer Betreuer] [Eick. "Enumeration of class 2 associative algebras over finite fields / Morten Wesche ; Betreuer: Bettina Eick." Braunschweig : Technische Universität Braunschweig, 2018. http://d-nb.info/1175814725/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Marseglia, Stefano. "Isomorphism classes of abelian varieties over finite fields." Licentiate thesis, Stockholms universitet, Matematiska institutionen, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-130316.

Full text
Abstract:
Deligne and Howe described polarized abelian varieties over finite fields in terms of finitely generated free Z-modules satisfying a list of easy to state axioms. In this thesis we address the problem of developing an effective algorithm to compute isomorphism classes of (principally) polarized abelian varieties over a finite field, together with their automorphism groups. Performing such computations requires the knowledge of the ideal classes (both invertible and non-invertible) of certain orders in number fields. Hence we describe a method to compute the ideal class monoid of an order and we produce concrete computations in dimension 2, 3 and 4.
APA, Harvard, Vancouver, ISO, and other styles
42

Mohamed, Mostafa Hosni [Verfasser]. "Algebraic decoding over finite and complex fields using reliability information / Mostafa Hosni Mohamed." Ulm : Universität Ulm, 2018. http://d-nb.info/1150781041/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Dang, Thanh-Hung. "Scalar complexity of Chudnovsky-type algorithms of multiplication in finite fields." Thesis, Aix-Marseille, 2020. http://www.theses.fr/2020AIXM0131.

Full text
Abstract:
L’algorithme de type évaluation-interpolation sur des courbes algébriques, introduit par D.V et G.V Chudnovsky en 1987, est à la base des techniques algorithmiques fournissant actuellement les meilleures bornes de la complexité bilinéaire de la multiplication dans les corps finis. En particulier, ces algorithmes sont connus pour avoir asymptotiquement une complexité bilinéaire linéaire ou quasi linéaire. Mais jusqu’à présent aucun travail ne s’était attaqué à l’analyse de leur complexité scalaire. Aussi, s’intéresse-t-on dans cette thèse à la complexité scalaire de ces algorithmes. Plus précisément, nous présentons une stratégie générique permettant d’obtenir des algorithmes de type Chudnovsky ayant une complexité scalaire optimisée. Cette complexité est directement liée à une représentation des espaces de Riemann-Roch sous-jacents visant à l’obtention de matrices creuses. Les résultats théoriques et numériques obtenus suggèrent que notre stratégie d’optimisation est indépendante du choix du diviseur permettant de construire les espaces de Riemann-Roch. En utilisant cette stratégie, nous améliorons de 27% la complexité scalaire de la construction de Baum-Shokrollahi (1992) sur le corps F256/F4. De plus, pour ce corps, notre construction est la meilleure connue en termes de complexité totale. Les sources des programmes Magma utilisés dans cette thèse sont données en appendice
The evaluation-interpolation algorithm on algebraic curves, introduced by D.V. and G.V. Chudnovsky in 1987, is the basis of algorithmic techniques currently providing the best bounds of the bilinear complexity of multiplication in finite fields. In particular, these algorithms are known to have asymptotically linear or quasi-linear bilinear complexity. But until now no work has been done on the analysis of their scalar complexity. Therefore, in this thesis we are interested in the scalar complexity of these algorithms. More precisely, we present a generic strategy to obtain Chudnovsky-type algorithms with optimized scalar complexity. This complexity is directly related to a representation of the underlying Riemann-Roch spaces aimed at obtaining sparse matrices. The theoretical and numerical results obtained suggest that our optimization strategy is independent of the choice of the divisor used to construct the Riemann-Roch spaces. Using this strategy, we improve by 27% the scalar complexity of the construction of Baum-Shokrollahi (1992) on the field F256/F4. Moreover, for this field, our construction is the best known in terms of total complexity. The sources of the Magma programs used in this thesis are given in appendix
APA, Harvard, Vancouver, ISO, and other styles
44

Wang, Jing [Verfasser], and Istvan [Akademischer Betreuer] Heckenberger. "Finite dimensional Nichols algebras of diagonal type over fields of positive characteristic / Jing Wang. Betreuer: Istvan Heckenberger." Marburg : Philipps-Universität Marburg, 2016. http://d-nb.info/1112263594/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Calderon, Federico B. [Verfasser], and Christopher [Akademischer Betreuer] Deninger. "Counting singular points of algebraic varieties over finite fields / Federico B. Calderon ; Betreuer: Christopher Deninger." Münster : Universitäts- und Landesbibliothek Münster, 2020. http://d-nb.info/1212933583/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Qian, Liqin. "Contributions to the theory of algebraic coding on finite fields and rings and their applications." Electronic Thesis or Diss., Paris 8, 2022. http://www.theses.fr/2022PA080064.

Full text
Abstract:
La théorie du codage algébrique sur les corps et les anneaux finis a une grande importance dans la théorie de l'information en raison de leurs diverses applications dans les schémas de partage de secrets, les graphes fortement réguliers, les codes d'authentification et de communication. Cette thèse aborde plusieurs sujets de recherche selon les orientations dans ce contexte, dont les méthodes de construction sont au cœur de nos préoccupations. Plus précisément, nous nous intéressons aux constructions de codes optimaux (ou codes asymptotiquement optimaux), aux constructions de codes linéaires à "hull" unidimensionnelle, aux constructions de codes minimaux et aux constructions de codes linéaires projectifs. Les principales contributions sont résumé comme suit. Cette thèse fournie une description explicite des caractères additifs et multiplicatifs sur les anneaux finis (précisément S\mathbb{F}_q+u\mathbb{F}_q~(u^2= 0)S et _\mathbb{F} _q +u\mathbb{F}_q~(u^2=u)s), utilise des sommes Gaussiennes, hyper Eisenstein et Jacobi et fournit plusieurs classes de nouveaux codes optimaux (ou asymptotiquement optimaux) avec des paramètres flexibles, propose des codes linéaires (optimaux ou quasi-optimal) avec une "hull" unidimensionnelle sur des corps finis en utilisant des outils de la théorie de la somme Gaussienne. De plus, cette thèse explore plusieurs classes de codes linéaires binaires (optimaux pour la borne de Griesmer bien connue) sur des corps finis basés sur deux constructions génériques utilisant des fonctions. Aussi, elle détermine leurs paramètres et leurs distributions de poids et en déduit plusieurs familles infinies de codes linéaires minimaux. Enfin, elle étudie des constructions optimales de plusieurs classes de codes linéaires binaires projectifs avec peu de poids et leurs codes duaux correspondants
Algebraic coding theory over finite fields and rings has always been an important research topic in information theory thanks to their various applications in secret sharing schemes, strongly regular graphs, authentication and communication codes.This thesis addresses several research topics according to the orientations in this context, whose construction methods are at the heart of our concerns. Specifically, we are interested in the constructions of optimal codebooks (or asymptotically optimal codebooks), the constructions of linear codes with a one-dimensional hull, the constructions of minimal codes, and the constructions of projective linear codes. The main contributions are summarized as follows. This thesis gives an explicit description of additive and multiplicative characters on finite rings (precisely _\mathbb{F}_q+u\mathbb{F}_q~(u^2= 0)s and S\mathbb{F}_q+u\mathbb{F}_q~(u^2=u)S), employees Gaussian, hyper Eisenstein and Jacobi sums and proposes several classes of optimal (or asymptotically optimal) new codebooks with flexible parameters. Next, it proposes(optimal or nearly optimal) linear codes with a one-dimensional hull over finite fields by employing tools from the theory of Gaussian sums. It develops an original method to construct these codes. It presents sufficient conditions for one-dimensional hull codes and a lower bound on its minimum distance. Besides, this thesis explores several classes of (optimal for the well-known Griesmer bound) binary linear codes over finite fields based on two generic constructions using functions. It determines their parameters and weight distributions and derives several infinite families of minimal linear codes. Finally, it studies (optimal for the sphere packing bound) constructions of several classes of projective binary linear codes with a few weight and their corresponding duals codes
APA, Harvard, Vancouver, ISO, and other styles
47

Alexander, Nicholas Charles. "Algebraic Tori in Cryptography." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1154.

Full text
Abstract:
Communicating bits over a network is expensive. Therefore, cryptosystems that transmit as little data as possible are valuable. This thesis studies several cryptosystems that require significantly less bandwidth than conventional analogues. The systems we study, called torus-based cryptosystems, were analyzed by Karl Rubin and Alice Silverberg in 2003 [RS03]. They interpreted the XTR [LV00] and LUC [SL93] cryptosystems in terms of quotients of algebraic tori and birational parameterizations, and they also presented CEILIDH, a new torus-based cryptosystem. This thesis introduces the geometry of algebraic tori, uses it to explain the XTR, LUC, and CEILIDH cryptosystems, and presents torus-based extensions of van Dijk, Woodruff, et al. [vDW04, vDGP+05] that require even less bandwidth. In addition, a new algorithm of Granger and Vercauteren [GV05] that attacks the security of torus-based cryptosystems is presented. Finally, we list some open research problems.
APA, Harvard, Vancouver, ISO, and other styles
48

Jayantha, Suranimalee Mannaperuma Herath Mudiyanselage [Verfasser], and Claus [Akademischer Betreuer] Fieker. "Linear Algebra over Finitely Generated Fields and Rings / Mannaperuma Herath Mudiyanselage Jayantha Suranimalee ; Betreuer: Claus Fieker." Kaiserslautern : Technische Universität Kaiserslautern, 2021. http://d-nb.info/1241117594/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Hinkelmann, Franziska Babette. "Algebraic theory for discrete models in systems biology." Diss., Virginia Tech, 2011. http://hdl.handle.net/10919/28509.

Full text
Abstract:
This dissertation develops algebraic theory for discrete models in systems biology. Many discrete model types can be translated into the framework of polynomial dynamical systems (PDS), that is, time- and state-discrete dynamical systems over a finite field where the transition function for each variable is given as a polynomial. This allows for using a range of theoretical and computational tools from computer algebra, which results in a powerful computational engine for model construction, parameter estimation, and analysis methods. Formal definitions and theorems for PDS and the concept of PDS as models of biological systems are introduced in section 1.3. Constructing a model for given time-course data is a challenging problem. Several methods for reverse-engineering, the process of inferring a model solely based on experimental data, are described briefly in section 1.3. If the underlying dependencies of the model components are known in addition to experimental data, inferring a "good" model amounts to parameter estimation. Chapter 2 describes a parameter estimation algorithm that infers a special class of polynomials, so called nested canalyzing functions. Models consisting of nested canalyzing functions have been shown to exhibit desirable biological properties, namely robustness and stability. The algorithm is based on the parametrization of nested canalyzing functions. To demonstrate the feasibility of the method, it is applied to the cell-cycle network of budding yeast. Several discrete model types, such as Boolean networks, logical models, and bounded Petri nets, can be translated into the framework of PDS. Section 3 describes how to translate agent-based models into polynomial dynamical systems. Chapter 4, 5, and 6 are concerned with analysis of complex models. Section 4 proposes a new method to identify steady states and limit cycles. The method relies on the fact that attractors correspond to the solutions of a system of polynomials over a finite field, a long-studied problem in algebraic geometry which can be efficiently solved by computing Gröbner bases. Section 5 introduces a bit-wise implementation of a Gröbner basis algorithm for Boolean polynomials. This implementation has been incorporated into the core engine of Macaulay2. Chapter 6 discusses bistability for Boolean models formulated as polynomial dynamical systems.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
50

ASSIS, FRANCISCO MARCOS DE. "DECODING OF ALGEBRAIC GEOMETRY CODES AND THE USE OF NEURAL NETWORKS FOR FINITE FIELD." PONTIFÍCIA UNIVERSIDADE CATÓLICA DO RIO DE JANEIRO, 1994. http://www.maxwell.vrac.puc-rio.br/Busca_etds.php?strSecao=resultado&nrSeq=8517@1.

Full text
Abstract:
CONSELHO NACIONAL DE DESENVOLVIMENTO CIENTÍFICO E TECNOLÓGICO
Este trabalho propõe um algoritmo para decodificação de códigos de geometria algébrica. Usando as propriedades geométricas da curva que define um código de Goppa com distância projetada d, método permite decodificar até [d - 1/ 2] erros em palavra recebida, sem esforço computacional adicional. As curvas de F. K. Schimdt são usada para construir uma nova classe de códigos de geometria algébrica, algumas propriedades destes novos códigos são apresentadas. Redes neurais não ortodoxas do tipo feedforward e não treinadas são usadas para construir circuitos que permitem calcular logaritmos de Zech eficientemente e, portanto, realizar aritmética em corpos finitos sem uso de tabelas.
A method for decoding algbraic geometric codes is proposed. By using geometric properties of the curve defining a Goppa code, with projected distance d the algorithm corrects until [d - 1 / 2 ] errors without additional computational cost. F. K. Schmidt curves are used in construction of a new class of algebric geometric error correcting codes. A feedfoward neural network is proposed that realizes a efficient Zech`s logarithms calculation. The neural network proposed is non-ortodoxal in sense that non- training is used for these construction.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography