Sciweavers

FFA
2010
159views more  FFA 2010»
13 years 1 months ago
Parity of the number of irreducible factors for composite polynomials
Various results on parity of the number of irreducible factors of given polynomials over finite fields have been obtained in the recent literature. Those are mainly based on Swan&...
Ryul Kim, Wolfram Koepf
FOCS
2010
IEEE
13 years 1 months ago
A Fourier-Analytic Approach to Reed-Muller Decoding
Abstract. We present a Fourier-analytic approach to list-decoding Reed-Muller codes over arbitrary finite fields. We use this to show that quadratic forms over any field are locall...
Parikshit Gopalan
CORR
2010
Springer
127views Education» more  CORR 2010»
13 years 3 months ago
Exact Sparse Matrix-Vector Multiplication on GPU's and Multicore Architectures
We propose different implementations of the sparse matrix
Brice Boyer, Jean-Guillaume Dumas, Pascal Giorgi
CORR
2010
Springer
74views Education» more  CORR 2010»
13 years 3 months ago
Scalar-linear Solvability of Matroidal Networks Associated with Representable Matroids
We study matroidal networks introduced by Dougherty et al., who showed that if a network is scalar-linearly solvable over some finite field, then the network is a matroidal network...
Anthony Kim, Muriel Médard
PC
2002
158views Management» more  PC 2002»
13 years 3 months ago
On parallel block algorithms for exact triangularizations
We present a new parallel algorithm to compute an exact triangularization of large square or rectangular and dense or sparse matrices in any field. Using fast matrix multiplicatio...
Jean-Guillaume Dumas, Jean-Louis Roch
MOC
2002
84views more  MOC 2002»
13 years 3 months ago
Smooth ideals in hyperelliptic function fields
Recently, several algorithms have been suggested for solving the discrete logarithm problem in the Jacobians of high-genus hyperelliptic curves over finite fields. Some of them hav...
Andreas Enge, Andreas Stein
MOC
2000
78views more  MOC 2000»
13 years 3 months ago
Using number fields to compute logarithms in finite fields
We describe an adaptation of the number field sieve to the problem of computing logarithms in a finite field. We conjecture that the running time of the algorithm, when restricted ...
Oliver Schirokauer
MOC
2000
78views more  MOC 2000»
13 years 3 months ago
Tables of curves with many points
These tables record results on curves with many points over finite fields. For relatively small genus (0 g 50) and q a small power of 2 or 3 we give in two tables the best presen...
Gerard van der Geer, Marcel van der Vlugt
MOC
2000
132views more  MOC 2000»
13 years 3 months ago
Lattice computations for random numbers
We improve on a lattice algorithm of Tezuka for the computation of the k-distribution of a class of random number generators based on finite fields. We show how this is applied to ...
Raymond Couture, Pierre L'Ecuyer
CORR
2004
Springer
104views Education» more  CORR 2004»
13 years 3 months ago
Ramanujan Graphs and the Random Reducibility of Discrete Log on Isogenous Elliptic Curves
Cryptographic applications using an elliptic curve over a finite field filter curves for suitability using their order as the primary criterion: e.g. checking that their order has...
David Jao, Stephen D. Miller, Ramarathnam Venkates...