首页> 外文期刊>SIAM Journal on Computing >ALGORITHMS BASED ON *-ALGEBRAS, AND THEIR APPLICATIONS TO ISOMORPHISM OF POLYNOMIALS WITH ONE SECRET, GROUP ISOMORPHISM, AND POLYNOMIAL IDENTITY TESTING
【24h】

ALGORITHMS BASED ON *-ALGEBRAS, AND THEIR APPLICATIONS TO ISOMORPHISM OF POLYNOMIALS WITH ONE SECRET, GROUP ISOMORPHISM, AND POLYNOMIAL IDENTITY TESTING

机译:基于* -algebras的算法,以及它们对多项式的同构秘密,群体同构和多项式身份测试的应用

获取原文
获取原文并翻译 | 示例
       

摘要

We consider two basic algorithmic problems concerning tuples of (skew-)symmetric matrices. The first problem asks us to decide, given two tuples of (skew-)symmetric matrices (B-1, . . . , B-m) and (C-1, . . . , C-m), whether there exists an invertible matrix A such that for every i is an element of{1, . . . , m}, A(t)B(i)A = C-i. We show that this problem can be solved in randomized polynomial time over finite fields of odd size, the reals, and the complex numbers. The second problem asks us to decide, given a tuple of square matrices (B-1, . . . , B-m), whether there exist invertible matrices A and D, such that for every i is an element of{1, . . . , m}, AB(i)D is (skew-)symmetric. We show that this problem can be solved in deterministic polynomial time over fields of characteristic not 2. For both problems we exploit the structure of the underlying *-algebras (algebras with an involutive antiautomorphism) and utilize results and methods from the module isomorphism problem. Applications of our results range from multivariate cryptography to group isomorphism and to polynomial identity testing. Specifically, these results imply efficient algorithms for the following problems. (1) Test isomorphism of quadratic forms with one secret over a finite field of odd size. This problem belongs to a family of problems that serves as the security basis of certain authentication schemes proposed by Patarin [J. Patarin, in Advances in Cryptology, EUROCRYPT '96, Springer, Berlin, 1996, pp. 33-48]. (2) Test isomorphism of p-groups of class 2 and exponent p (p odd) with order p(l) in time polynomial in the group order, when the commutator subgroup is of order pO((root l)). (3) Deterministically reveal two families of singularity witnesses caused by the skew-symmetric structure. This represents a natural next step for the polynomial identity testing problem, in the direction set up by the recent resolution of the noncommutative rank problem [A. Garg et al., in Proceedings of the 57th
机译:我们考虑了关于(Skew-)对称矩阵元组的两个基本算法问题。第一个问题要求我们根据(歪斜)对称矩阵(B-1,...,bm)和(c-1,...,cm),给定两个元组,是否存在可逆矩阵每个我都是{1,。 。 。 ,m},a(t)b(i)a = c-i。我们表明,在奇数大小,实际和复数和复数的有限字段中,可以在随机多项式时间内解决这个问题。第二个问题要求我们根据方形矩阵(B-1,...,b-m)来决定,是否存在可逆矩阵A和D,使得对于每个i是{1,。 。 。 ,m},ab(i)d是(歪斜)对称的。我们表明,在特征的特征领域的确定性多项式时间中可以解决这个问题。对于这两个问题,我们利用了底层* - 平衡的结构(具有涉及的抗犯罪分子的代数)并利用模块同构术问题的结果和方法。我们的结果应用范围从多变量密码术到组同构和多项式身份测试。具体而言,这些结果意味着有效的算法是以下问题。 (1)用一个奇数奇数场的一个秘密测试二次形式的同构。这个问题属于一系列问题,该系列是由Patarin提出的某些认证方案的安全依据[J. Patarin,在Cryptology,Eurocrypt'96,Springer,Berlin,1996,PP。33-48]。33-48]。 (2)当换向器子组是订单PO((根L))时,在组顺序中与时间多项式中的第2类和指数p(p奇数)的测试同构。 (3)确定,确定由偏差对称结构引起的两个奇点证人家庭。这代表了多项式身份测试问题的自然下一步骤,其在最近分辨率的非容性等级问题的方向上[A. Garg等人,在第57届的诉讼中

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号