Paper 2021/1106

Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More

Eric Brier, Rémi Géraud-Stewart, Marc Joye, and David Naccache

Abstract

Higher-order power residues have enabled the construction of numerous public-key encryption schemes, authentication schemes, and digital signatures. Their explicit characterization is however challenging; an algorithm of Caranay and Scheidler computes $p$-th power residue symbols, with $p \le 13$ an odd prime, provided that primary elements in the corresponding cyclotomic field can be efficiently found. In this paper, we describe a new, generic algorithm to compute primary elements in cyclotomic fields; which we apply for $p=3,5,7,11,13$. A key insight is a careful selection of fundamental units as put forward by Dénes. This solves an essential step in the Caranay--Scheidler algorithm. We give a unified view of the problem. Finally, we provide the first efficient deterministic algorithm for the computation of the 9-th and 16-th power residue symbols.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
PrimarityCyclotomic fieldPower residue symbolCryptography
Contact author(s)
david naccache @ ens fr
History
2021-08-31: received
Short URL
https://ia.cr/2021/1106
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1106,
      author = {Eric Brier and Rémi Géraud-Stewart and Marc Joye and David Naccache},
      title = {Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1106},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1106}},
      url = {https://eprint.iacr.org/2021/1106}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.