Introduction to group, field, finite field of the form GF(p)




Introduction to Group

What is a Group?

A group is a set of elements combined with an operation that follows four fixed rules.

A *group (G, ) is a set G with an operation * such that:

RuleMeaningReal-Life Example
ClosureResult stays in group2 + 3 = 5 (still integer)
AssociativityOrder doesn’t change result(2+3)+4 = 2+(3+4)
IdentityOne element does nothing0 in addition
InverseEvery element cancels5 + (−5) = 0

Example: Set of integers Z under addition (+) forms a group.

Real-Life Analogy

Bank balance

  • Deposit (+)
  • Withdraw (−)
  • Zero balance = identity

Introduction to Field

What is a Field?

A field is a group with two operations:

  • Addition (+)
  • Multiplication (×)

Key Properties

  • Addition → forms a group
  • Multiplication → forms a group (except zero)
  • Division is possible (except by zero)

Examples of Fields

FieldExample
Real numbersR
Rational numbersQ
Finite fieldsGF(p)

Real-Life ExampleCalculator operations  - You can add, subtract, multiply, and divide numbers easily

Finite Field of the Form GF(p)

What is GF(p)?

  • GF(p) = Galois Field
  • p must be a prime number
  • Elements are {0, 1, 2, ..., p−1}

Example: GF(7)

OperationResult
5 + 49 mod 7 = 2
3 × 515 mod 7 = 1

Why Prime is Important?

  • Guarantees multiplicative inverse
  • Required for cryptography

Real-Life ExampleClock system - After 12 comes 1 → modular arithmetic

Modular Arithmetic

Modular arithmetic works on remainders.

Formula: a mod n = remainder when a is divided by n

Example

ExpressionResult
17 mod 52
24 mod 73

Real-Life Example

  • Digital clock - 14:00 = 2 PM
  • Car number plates
  • Cryptography keys

Prime and Relative Prime Numbers

Prime Number

A number divisible only by 1 and itself

| Prime Numbers | 2, 3, 5, 7, 11 |

Relative Prime (Coprime)

Two numbers whose GCD = 1

NumbersRelative Prime?
8 and 15Yes
12 and 18No

Real-Life Use

  • Encryption algorithms
  • Key generation
  • Digital security

Extended Euclidean Algorithm

Purpose

  • Finds GCD
  • Finds multiplicative inverse

Formula: ax + by = gcd(a, b)

Example: Find inverse of 3 mod 11

Steps:

11 = 3×3 + 2 3 = 2×1 + 1 2 = 1×2 + 0

Back substitute → Inverse of 3 mod 11 = 4

Real-Life Example

  • Used in RSA encryption
  • Secure key exchange

Advanced Encryption Standard (AES)

What is AES?

AES is a symmetric encryption algorithm used worldwide.

FeatureDetails
Block size128 bits
Key size128, 192, 256 bits
SpeedVery fast
SecurityVery high

AES Working Steps

StepDescription
SubBytesByte substitution
ShiftRowsRow shifting
MixColumnsColumn mixing
AddRoundKeyKey addition

Real-Life Examples

  • ATM transactions
  • WhatsApp messages
  • Wi-Fi passwords
  • Online banking

Simple Analogy

  • Message = locked box
  • Key = password
  • Only correct key opens the box

Summary Table (Quick Revision)

TopicKey Use
GroupMathematical structure
FieldSupports division
GF(p)Used in cryptography
Modular ArithmeticSecurity calculations
Prime NumbersKey strength
Euclidean AlgorithmModular inverse
AESData encryption

Fermat’s Little Theorem

Statement: If p is a prime number and a is not divisible by p, then:

ap11 (mod p)

Simple Meaning: When you raise a number to (prime − 1) and divide by that prime, the remainder is 1.

Example: Let: a = 3, p = 7

36=7293^{6} = 729
729mod7=1

Real-Life Use

  • Used in RSA
  • Used in primality testing
  • Helps reduce large power calculations

Euler’s Theorem

Statement: If gcd(a, n) = 1, then:

aφ(n)1 (mod n)

Where φ(n) is Euler’s Totient Function.

Euler Totient Function φ(n)

nφ(n)
76
104
158

Example

3φ(10)=34=813^{\varphi(10)} = 3^4 = 81
81mod10=1

Difference from Fermat

FermatEuler
Only for primeWorks for composite
SimplerMore general

Primality Testing

Checking whether a number is prime or composite.

Types

MethodDescription
Trial DivisionCheck all divisors
Fermat TestBased on Fermat theorem
Miller-RabinProbabilistic test

Fermat Primality Test

If:

an1≢1 (mod n)

Then n is composite.

Real-Life Use

  • RSA key generation
  • Secure encryption systems

Chinese Remainder Theorem (CRT)

Statement: If moduli are pairwise coprime, a system of congruences has a unique solution.

Example

Solve:

x1 (mod 3)x \equiv 1 \ (\text{mod } 3)
x2 (mod 5)

Solution:

x=7

Real-Life Example

  • Calendar systems
  • Parallel computation
  • Used in RSA speed optimization

Discrete Logarithmic Problem (DLP)

Given:

axb (mod p)

Find x.

Why It Is Hard

  • No fast solution for large numbers
  • Easy to compute forward, hard to reverse

Used In

  • Diffie-Hellman
  • ElGamal encryption

Real-Life Analogy

  • Easy to lock a door
  • Very hard to break without key

Principles of Public Key Cryptosystems

Basic Concept

Uses two keys:

  • Public Key (shared)
  • Private Key (secret)

Working

ActionKey Used
EncryptPublic key
DecryptPrivate key

Advantages

  • Secure communication
  • No need to share secret key

RSA Algorithm

RSA Full Steps

Step 1: Choose primes

p=11,q=17

Step 2: Compute n

n=p×q=187

Step 3: Compute φ(n)

φ(n)=(p1)(q1)=160

Step 4: Choose e

gcd(e,160)=1

Choose e = 7

Step 5: Find d

d×e1 (mod φ(n))

d = 23

Encryption Formula

C=Memodn

Decryption Formula

M=Cdmodn

Security of RSA

Why RSA Is Secure?

ReasonExplanation
Large primesHard to factor
One-way functionEasy forward, hard reverse
DLP hardnessNo fast algorithm

Security Depends On

n=p×q

Factoring n into p and q is computationally infeasible for large values.

Common Attacks

  • Brute force
  • Mathematical factorization
  • Side-channel attacks

Final Revision Table

TopicKey Idea
Fermat TheoremPrime modulus
Euler TheoremTotient based
Primality TestPrime checking
CRTMultiple congruences
DLPOne-way hardness
Public Key CryptoTwo keys
RSASecure encryption
RSA SecurityFactoring problem

MCA Exam Tip

  • Always write formula
  • Add small numerical example
  • Mention real-life application