Primitive element (finite field)In field theory, a primitive element of a finite field GF(q) is a generator of the multiplicative group of the field. In other words, α ∈ GF(q) is called a primitive element if it is a primitive (q − 1)th root of unity in GF(q); this means that each non-zero element of GF(q) can be written as α^i for some integer i. If q is a prime number, the elements of GF(q) can be identified with the integers modulo q. In this case, a primitive element is also called a primitive root modulo q.
Quantum supremacyIn quantum computing, quantum supremacy, quantum primacy or quantum advantage is the goal of demonstrating that a programmable quantum computer can solve a problem that no classical computer can solve in any feasible amount of time, irrespective of the usefulness of the problem. The term was coined by John Preskill in 2012, but the concept dates back to Yuri Manin's 1980 and Richard Feynman's 1981 proposals of quantum computing.
Computational hardness assumptionIn computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently (where efficiently typically means "in polynomial time"). It is not known how to prove (unconditional) hardness for essentially any useful problem. Instead, computer scientists rely on reductions to formally relate the hardness of a new or complicated problem to a computational hardness assumption about a problem that is better-understood.
Adrien-Marie LegendreAdrien-Marie Legendre (ləˈʒɑːndər,_-ˈʒɑːnd; adʁiɛ̃ maʁi ləʒɑ̃dʁ; 18 September 1752 – 9 January 1833) was a French mathematician who made numerous contributions to mathematics. Well-known and important concepts such as the Legendre polynomials and Legendre transformation are named after him. Adrien-Marie Legendre was born in Paris on 18 September 1752 to a wealthy family. He received his education at the Collège Mazarin in Paris, and defended his thesis in physics and mathematics in 1770.
Power residue symbolIn algebraic number theory the n-th power residue symbol (for an integer n > 2) is a generalization of the (quadratic) Legendre symbol to n-th powers. These symbols are used in the statement and proof of cubic, quartic, Eisenstein, and related higher reciprocity laws. Let k be an algebraic number field with ring of integers that contains a primitive n-th root of unity Let be a prime ideal and assume that n and are coprime (i.e. .
Jacobi symbolJacobi symbol k/n for various k (along top) and n (along left side). Only 0 ≤ k < n are shown, since due to rule (2) below any other k can be reduced modulo n. Quadratic residues are highlighted in yellow — note that no entry with a Jacobi symbol of −1 is a quadratic residue, and if k is a quadratic residue modulo a coprime n, then k/n = 1, but not all entries with a Jacobi symbol of 1 (see the n = 9 and n = 15 rows) are quadratic residues. Notice also that when either n or k is a square, all values are nonnegative.
Kronecker symbolIn number theory, the Kronecker symbol, written as or , is a generalization of the Jacobi symbol to all integers . It was introduced by . Let be a non-zero integer, with prime factorization where is a unit (i.e., ), and the are primes. Let be an integer. The Kronecker symbol is defined by For odd , the number is simply the usual Legendre symbol. This leaves the case when . We define by Since it extends the Jacobi symbol, the quantity is simply when .
Pre-shared keyIn cryptography, a pre-shared key (PSK) is a shared secret which was previously shared between the two parties using some secure channel before it needs to be used. To build a key from shared secret, the key derivation function is typically used. Such systems almost always use symmetric key cryptographic algorithms. The term PSK is used in Wi-Fi encryption such as Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA), where the method is called WPA-PSK or WPA2-PSK, and also in the Extensible Authentication Protocol (EAP), where it is known as EAP-PSK.
Optimal asymmetric encryption paddingIn cryptography, Optimal Asymmetric Encryption Padding (OAEP) is a padding scheme often used together with RSA encryption. OAEP was introduced by Bellare and Rogaway, and subsequently standardized in PKCS#1 v2 and RFC 2437. The OAEP algorithm is a form of Feistel network which uses a pair of random oracles G and H to process the plaintext prior to asymmetric encryption. When combined with any secure trapdoor one-way permutation , this processing is proved in the random oracle model to result in a combined scheme which is semantically secure under chosen plaintext attack (IND-CPA).
Primitive element theoremIn field theory, the primitive element theorem is a result characterizing the finite degree field extensions that can be generated by a single element. Such a generating element is called a primitive element of the field extension, and the extension is called a simple extension in this case. The theorem states that a finite extension is simple if and only if there are only finitely many intermediate fields. An older result, also often called "primitive element theorem", states that every finite separable extension is simple; it can be seen as a consequence of the former theorem.