Sub-Linear Point Counting for Variable Separated Curves over Prime Power Rings

Let $k,p\in \mathbb{N}$ with $p$ prime and let $f\in\mathbb{Z}[x_1,x_2]$ be a bivariate polynomial with degree $d$ and all coefficients of absolute value at most $p^k$. Suppose also that $f$ is variable separated, i.e., $f=g_1+g_2$ for $g_i\in\mathbb{Z}[x_i]$. We give the first algorithm, with complexity sub-linear in $p$, to count the number of roots of $f$ over $\mathbb{Z}$ mod $p^k$ for arbitrary $k$: Our Las Vegas randomized algorithm works in time $(dk\log p)^{O(1)}\sqrt{p}$, and admits a quantum version for smooth curves working in time $(d\log p)^{O(1)}k$. Save for some subtleties concerning non-isolated singularities, our techniques generalize to counting roots of polynomials in $\mathbb{Z}[x_1,\ldots,x_n]$ over $\mathbb{Z}$ mod $p^k$. Our techniques are a first step toward efficient point counting for varieties over Galois rings (which is relevant to error correcting codes over higher-dimensional varieties), and also imply new speed-ups for computing Igusa zeta functions of curves. The latter zeta functions are fundamental in arithmetic geometry.

[1]  A. Weil Numbers of solutions of equations in finite fields , 1949 .

[2]  Alan G. B. Lauder,et al.  Counting points on varieties over finite fields of small characteristic , 2006, math/0612147.

[3]  Jérémy Berthomieu,et al.  Polynomial root finding over local rings and application to error correcting codes , 2013, Applicable Algebra in Engineering, Communication and Computing.

[4]  J. Maurice Rojas,et al.  Solving Degenerate Sparse Polynomial Systems Faster , 1998, J. Symb. Comput..

[5]  Antoine Chambert-Loir,et al.  Compter (rapidement) le nombre de solutions d'\'equations dans les corps finis , 2006, math/0611584.

[6]  Venkatesan Guruswami,et al.  "Soft-decision" decoding of Chinese remainder codes , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[7]  Jun-ichi Igusa,et al.  An Introduction to the Theory of Local Zeta Functions , 2007 .

[8]  Kiran S. Kedlaya Quantum computation of zeta functions of curves , 2006, computational complexity.

[9]  David Harvey,et al.  Computing zeta functions of arithmetic schemes , 2014, 1402.3439.

[10]  Gerard van der Geer,et al.  Curves over Finite Fields and Codes , 2001 .

[11]  Nadia Heninger,et al.  Ideal forms of Coppersmith's theorem and Guruswami-Sudan list decoding , 2010, Adv. Math. Commun..

[12]  Shachar Lovett,et al.  Weight Distribution and List-Decoding Size of Reed–Muller Codes , 2012, IEEE Transactions on Information Theory.

[13]  D. Grigoriev,et al.  Effective Hironaka resolution and its complexity , 2011 .

[14]  Nicholas Kalouptsidis,et al.  Efficient Algorithms for , 1999 .

[15]  N. J. A. Sloane,et al.  The Z4-linearity of Kerdock, Preparata, Goethals, and related codes , 1994, IEEE Trans. Inf. Theory.

[16]  Christopher Umans,et al.  Fast Polynomial Factorization and Modular Composition , 2011, SIAM J. Comput..

[17]  J. M. Rojas,et al.  Counting roots for polynomials modulo prime powers , 2018 .

[18]  Nitin Saxena,et al.  Counting basic-irreducible factors mod pk in deterministic poly-time and p-adic applications , 2019, Electron. Colloquium Comput. Complex..

[19]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[20]  Maheshanand Bhaintwal,et al.  Generalized Reed-Muller codes over Z q . , 2010 .

[21]  Venkatesan Guruswami,et al.  Improved decoding of Reed-Solomon and algebraic-geometry codes , 1999, IEEE Trans. Inf. Theory.

[22]  Daqing Wan,et al.  Algorithmic theory of zeta functions over finite fields , 2008 .

[23]  J. Pila Frobenius maps of Abelian varieties and finding roots of unity in finite fields , 1990 .

[24]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[25]  J. M. Rojas,et al.  A complexity chasm for solving sparse polynomial equations over p-adic fields , 2020, ACM Commun. Comput. Algebra.

[26]  R. Gregory Taylor,et al.  Modern computer algebra , 2002, SIGA.

[27]  Madhu Sudan,et al.  Decoding of Reed Solomon Codes beyond the Error-Correction Bound , 1997, J. Complex..

[28]  Leonard M. Adleman,et al.  Counting Points on Curves and Abelian Varieties Over Finite Fields , 2001, J. Symb. Comput..

[29]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[30]  Adrien Poteaux,et al.  Complexity bounds for the rational Newton-Puiseux algorithm over finite fields , 2011, Applicable Algebra in Engineering, Communication and Computing.

[31]  Wouter Castryck,et al.  Computing Zeta Functions of Nondegenerate Curves , 2006, IACR Cryptol. ePrint Arch..

[32]  J. Maurice Rojas,et al.  Randomized Polynomial-Time Root Counting in Prime Power Rings , 2018, Math. Comput..

[33]  Steven D. Galbraith,et al.  Recent progress on the elliptic curve discrete logarithm problem , 2015, Designs, Codes and Cryptography.

[34]  K. Kedlaya Counting Points on Hyperelliptic Curves using Monsky-Washnitzer Cohomology , 2001, math/0105031.

[35]  E. T. An Introduction to the Theory of Numbers , 1946, Nature.

[36]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[37]  Nitin Saxena,et al.  Computing Igusa's local zeta function of univariates in deterministic polynomial-time , 2020, Electron. Colloquium Comput. Complex..