Primitive polynomial (field theory)

Summary

In finite field theory, a branch of mathematics, a primitive polynomial is the minimal polynomial of a primitive element of the finite field GF(pm). This means that a polynomial F(X) of degree m with coefficients in GF(p) = Z/pZ is a primitive polynomial if it is monic and has a root α in GF(pm) such that is the entire field GF(pm). This implies that α is a primitive (pm − 1)-root of unity in GF(pm).

Properties edit

  • Because all minimal polynomials are irreducible, all primitive polynomials are also irreducible.
  • A primitive polynomial must have a non-zero constant term, for otherwise it will be divisible by x. Over GF(2), x + 1 is a primitive polynomial and all other primitive polynomials have an odd number of terms, since any polynomial mod 2 with an even number of terms is divisible by x + 1 (it has 1 as a root).
  • An irreducible polynomial F(x) of degree m over GF(p), where p is prime, is a primitive polynomial if the smallest positive integer n such that F(x) divides xn − 1 is n = pm − 1.
  • A primitive polynomial of degree m has m different roots in GF(pm), which all have order pm − 1, meaning that any of them generates the multiplicative group of the field.
  • Over GF(p) there are exactly φ(pm − 1) primitive elements and φ(pm − 1) / m primitive polynomials, each of degree m, where φ is Euler's totient function.[1]
  • The algebraic conjugates of a primitive element α in GF(pm) are α, αp, αp2, …, αpm−1 and so the primitive polynomial F(x) has explicit form F(x) = (xα) (xαp) (xαp2) … (xαpm−1). That the coefficients of a polynomial of this form, for any α in GF(pn), not necessarily primitive, lie in GF(p) follows from the property that the polynomial is invariant under application of the Frobenius automorphism to its coefficients (using αpn = α) and from the fact that the fixed field of the Frobenius automorphism is GF(p).

Examples edit

Over GF(3) the polynomial x2 + 1 is irreducible but not primitive because it divides x4 − 1: its roots generate a cyclic group of order 4, while the multiplicative group of GF(32) is a cyclic group of order 8. The polynomial x2 + 2x + 2, on the other hand, is primitive. Denote one of its roots by α. Then, because the natural numbers less than and relatively prime to 32 − 1 = 8 are 1, 3, 5, and 7, the four primitive roots in GF(32) are α, α3 = 2α + 1, α5 = 2α, and α7 = α + 2. The primitive roots α and α3 are algebraically conjugate. Indeed x2 + 2x + 2 = (xα) (x − (2α + 1)). The remaining primitive roots α5 and α7 = (α5)3 are also algebraically conjugate and produce the second primitive polynomial: x2 + x + 2 = (x − 2α) (x − (α + 2)).

For degree 3, GF(33) has φ(33 − 1) = φ(26) = 12 primitive elements. As each primitive polynomial of degree 3 has three roots, all necessarily primitive, there are 12 / 3 = 4 primitive polynomials of degree 3. One primitive polynomial is x3 + 2x + 1. Denoting one of its roots by γ, the algebraically conjugate elements are γ3 and γ9. The other primitive polynomials are associated with algebraically conjugate sets built on other primitive elements γr with r relatively prime to 26:

 

Applications edit

Field element representation edit

Primitive polynomials can be used to represent the elements of a finite field. If α in GF(pm) is a root of a primitive polynomial F(x), then the nonzero elements of GF(pm) are represented as successive powers of α:

 

This allows an economical representation in a computer of the nonzero elements of the finite field, by representing an element by the corresponding exponent of   This representation makes multiplication easy, as it corresponds to addition of exponents modulo  

Pseudo-random bit generation edit

Primitive polynomials over GF(2), the field with two elements, can be used for pseudorandom bit generation. In fact, every linear-feedback shift register with maximum cycle length (which is 2n − 1, where n is the length of the linear-feedback shift register) may be built from a primitive polynomial.[2]

In general, for a primitive polynomial of degree m over GF(2), this process will generate 2m − 1 pseudo-random bits before repeating the same sequence.

CRC codes edit

The cyclic redundancy check (CRC) is an error-detection code that operates by interpreting the message bitstring as the coefficients of a polynomial over GF(2) and dividing it by a fixed generator polynomial also over GF(2); see Mathematics of CRC. Primitive polynomials, or multiples of them, are sometimes a good choice for generator polynomials because they can reliably detect two bit errors that occur far apart in the message bitstring, up to a distance of 2n − 1 for a degree n primitive polynomial.

Primitive trinomials edit

A useful class of primitive polynomials is the primitive trinomials, those having only three nonzero terms: xr + xk + 1. Their simplicity makes for particularly small and fast linear-feedback shift registers.[3] A number of results give techniques for locating and testing primitiveness of trinomials.[4]

For polynomials over GF(2), where 2r − 1 is a Mersenne prime, a polynomial of degree r is primitive if and only if it is irreducible. (Given an irreducible polynomial, it is not primitive only if the period of x is a non-trivial factor of 2r − 1. Primes have no non-trivial factors.) Although the Mersenne Twister pseudo-random number generator does not use a trinomial, it does take advantage of this.

Richard Brent has been tabulating primitive trinomials of this form, such as x74207281 + x30684570 + 1.[5][6] This can be used to create a pseudo-random number generator of the huge period 274207281 − 13×1022338617.

References edit

  1. ^ Enumerations of primitive polynomials by degree over GF(2), GF(3), GF(5), GF(7), and GF(11) are given by sequences A011260, A027385, A027741, A027743, and A319166 in the Online Encyclopedia of Integer Sequences.
  2. ^ C. Paar, J. Pelzl - Understanding Cryptography: A Textbook for Students and Practitioners
  3. ^ Gentle, James E. (2003). Random number generation and Monte Carlo methods (2 ed.). New York: Springer. p. 39. ISBN 0-387-00178-6. OCLC 51534945.
  4. ^ Zierler, Neal; Brillhart, John (December 1968). "On primitive trinomials (Mod 2)". Information and Control. 13 (6): 541, 548, 553. doi:10.1016/S0019-9958(68)90973-X.
  5. ^ Brent, Richard P. (4 April 2016). "Search for Primitive Trinomials (mod 2)". Retrieved 4 June 2020.
  6. ^ Brent, Richard P.; Zimmermann, Paul (24 May 2016). "Twelve new primitive binary trinomials". arXiv:1605.09213 [math.NT].

External links edit