scispace - formally typeset
Search or ask a question
Author

Antonia W. Bluher

Bio: Antonia W. Bluher is an academic researcher from National Security Agency. The author has contributed to research in topics: Finite field & Chebyshev polynomials. The author has an hindex of 5, co-authored 19 publications receiving 212 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: If F is finite then the polynomial f has exactly n rational roots, and it is found the exact number of a[email protected]?F^x such that f has n rational Roots, for each n.

134 citations

Journal ArticleDOI
TL;DR: In this paper, it was shown that a large family of algebraic elements of degree 4 over K are hyperquadratic, i.e. they satisfy α = (Aαr +B)/(Cαr+D), where r is a power of p ≥ 3.
Abstract: Let K be a field of char. p ≥ 3. We prove that a large family of algebraic elements of degree 4 over K are hyperquadratic, i.e. they satisfy α = (Aαr +B)/(Cαr+D), where r is a power of p. In the case where K = Fq(T ), hyperquadratic power series over Fq are analogues of quadratic real numbers. This work is connected with diophantine approximation and continued fractions in fields of power series.

25 citations

Journal ArticleDOI
TL;DR: The parity of the number of irreducible factors for any square-free trinomial in F"2[x] was shown in this paper, where n is odd and f(x)=x.

21 citations

Journal ArticleDOI
TL;DR: In this article, it was shown that the construction of Budaghyan and Carlet produces APN polynomials for all relatively prime values of m and n, provided that GCD (m, n ) = k? 1.

13 citations

Journal ArticleDOI
TL;DR: In this article, it was shown that |g−1(a)∩K| = |h−1 (a) ∩ K| for all a ∈ K. Though the existence of such examples was known to Fried, the explicit formulas for g and h are new, as are the methods of proof.
Abstract: A pair of separable polynomials (g, h) over a finite field F is said to be a strong Davenport pair if g(K) = h(K) for all finite extension fields K/F , where g(K) = { g(a) | a ∈ K }. We construct examples for which g is a projective or additive polynomial, and we find a factorization of g(x)−h(y). In addition, we prove that |g−1(a)∩K| = |h−1(a) ∩ K| for all a ∈ K. Though the existence of such examples was known to Fried, the explicit formulas for g and h are new, as are our methods of proof. This article also contains new results about additive and projective polynomials. 2000 Mathematics Subject Classification: 12E10, 12E05

9 citations


Cited by
More filters
Book ChapterDOI
18 Aug 2013
TL;DR: In this article, a binary field variant of the Joux-Lercier medium-sized Function Field Sieve was proposed, which results in complexities as low as (1/3,(4/9)^{ 1/3}) for computing arbitrary logarithms.
Abstract: In this paper we propose a binary field variant of the Joux-Lercier medium-sized Function Field Sieve, which results not only in complexities as low as \(L_{q^n}(1/3,(4/9)^{1/3})\) for computing arbitrary logarithms, but also in an heuristic polynomial time algorithm for finding the discrete logarithms of degree one and two elements when the field has a subfield of an appropriate size. To illustrate the efficiency of the method, we have successfully solved the DLP in the finite fields with 21971 and 23164 elements, setting a record for binary fields.

101 citations

Journal ArticleDOI
TL;DR: In this article I survey some recent results on planar functions, almostPlanar functions and modified planAR functions from the perspective of difference sets.
Abstract: In this article I survey some recent results on planar functions, almost planar functions and modified planar functions from the perspective of difference sets.

87 citations

Book ChapterDOI
17 Aug 2014
TL;DR: In this paper, a new field representation and efficient general descent principles are proposed for the discrete logarithm problem in finite fields of small characteristic, which together make the new techniques far more practical.
Abstract: In late 2012 and early 2013 the discrete logarithm problem (DLP) in finite fields of small characteristic underwent a dramatic series of breakthroughs, culminating in a heuristic quasi-polynomial time algorithm, due to Barbulescu, Gaudry, Joux and Thome. Using these developments, Adj, Menezes, Oliveira and Rodriguez-Henriquez analysed the concrete security of the DLP, as it arises from pairings on (the Jacobians of) various genus one and two supersingular curves in the literature, which were originally thought to be 128-bit secure. In particular, they suggested that the new algorithms have no impact on the security of a genus one curve over \({\mathbb F}_{2^{1223}}\), and reduce the security of a genus two curve over \({\mathbb F}_{2^{367}}\) to 94.6 bits. In this paper we propose a new field representation and efficient general descent principles which together make the new techniques far more practical. Indeed, at the ‘128-bit security level’ our analysis shows that the aforementioned genus one curve has approximately 59 bits of security, and we report a total break of the genus two curve.

71 citations

Journal ArticleDOI
TL;DR: The cross-correlation distribution among these sequences has been explicitly calculated and the weight distributions of two classes of cyclic codes could also be determined.
Abstract: In this paper, the large family of generalized Kasami sequences has been studied. In particular, the cross-correlation distribution among these sequences has been explicitly calculated. Meanwhile, the weight distributions of two classes of cyclic codes could also be determined. This paper generalizes the results from several previous papers.

64 citations

Journal ArticleDOI
TL;DR: This work continues the work by looking at some APN functions through the mentioned concept and showing that their $c$ -differential uniformity increases significantly in some cases.
Abstract: In a prior paper (Ellingsen et al. , 2020), two of us, along with P. Ellingsen, P. Felke, and A. Tkachenko, defined a new (output) multiplicative differential and the corresponding $c$ -differential uniformity, which has the potential of extending differential cryptanalysis. Here, we continue the work by looking at some APN functions through the mentioned concept and showing that their $c$ -differential uniformity increases significantly in some cases.

49 citations