نتایج جستجو برای: elliptic curves

تعداد نتایج: 120705  

Journal: :IACR Cryptology ePrint Archive 2015
Igor A. Semaev

A new algorithms for computing discrete logarithms on elliptic curves defined over finite fields is suggested. It is based on a new method to find zeroes of summation polynomials. In binary elliptic curves one is to solve a cubic system of Boolean equations. Under a first fall degree assumption the regularity degree of the system is at most 4. Extensive experimental data which supports the assu...

2010
John Coates

Introduction. Although it has occupied a central place in number theory for almost a century, the arithmetic of elliptic curves is still today a subject which is rich in conjectures, but sparse in definitive theorems. In this lecture, I will only discuss one main topic in the arithmetic of elliptic curves, namely the conjecture of Birch and Swinnerton-Dyer. We briefly recall how this conjecture...

2008
ABDULWAHED M. ISMAIL MOHAMAD RUSHDAN Victor Miller

Elliptic curves scalar multiplication over some …nite …elds, attractive research area, which paid much attention by researchers in the recent years. Researchs still in progress to improve elliptic curves cryptography implementation and reducing it’s complexity. Elliptic curve point-halving algorithm proposed in [11] and later double-base chain [3] and step multi-base chain [19] are among e¢ cie...

2007
Sebastian PETERSEN Sebastian Petersen

The variation of the rank of elliptic curves over Q in families of quadratic twists has been extensively studied by Gouvêa, Mazur, Stewart, Top, Rubin and Silverberg. It is known, for example, that any elliptic curve over Q admits infinitely many quadratic twists of rank ≥ 1. Most elliptic curves have even infinitely many twists of rank ≥ 2 and examples of elliptic curves with infinitely many t...

2006
Pu Duan Shi Cui Choong Wah Chan

Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much attention in recent years. The best previous technique builds curves with ρ = lg(q) / lg(r) ≈ 1 (k = 12) and ρ = lg(q) / lg(r) ≈ 1.25 (k = 24). When k > 12, most of the previous works address the question by representing r(x) as a cyclotomic polynomial. In this paper, we propose a method to find m...

2002
Eric Brier Marc Joye

Recent attacks show how an unskilled implementation of elliptic curve cryptosystems may reveal the involved secrets from a single execution of the algorithm. Most attacks exploit the property that addition and doubling on elliptic curves are different operations and so can be distinguished from side-channel analysis. Known countermeasures suggest to add dummy operations or to use specific param...

1998
Jinhui Chao Osamu Nakamura Kohji Sobataka Shigeo Tsujii

Elliptic curves over number elds with CM can be used to design non-isogenous elliptic cryptosystems over nite elds e ciently. The existing algorithm to build such CM curves, so-called the CM eld algorithm, is based on analytic expansion of modular functions, costing computations of O(2 5h=2 h 21=4 ) where h is the class number of the endomorphism ring of the CM curve. Thus it is e ective only i...

Journal: :Journal of Research and Practice in Information Technology 2008
Josep M. Miret Rosana Tomàs Magda Valls Daniel Sadornil Juan Tena

The security of most elliptic curve cryptosystems is based on the intractability of the Elliptic Curve Discrete Logarithm Problem (ECDLP). Such a problem turns out to be computationally unfeasible when elliptic curves are suitably chosen. This paper provides an algorithm to obtain cryptographically good elliptic curves from a given one. The core of such a procedure lies on the usage of successi...

2012
ANDREJ DUJELLA

We construct an elliptic curve over the eld of rational functions with torsion group Z/2Z × Z/4Z and rank equal to 4, and an elliptic curve over Q with the same torsion group and rank 9. Both results improve previous records for ranks of curves of this torsion group. They are obtained by considering elliptic curves induced by Diophantine triples.

2000
Atsuko Miyaji Masaki Nakabayashi Shunzo Takano

Elliptic curve cryptosystems([19, 25]) are based on the elliptic curve discrete logarithm problem(ECDLP). If elliptic curve cryptosystems avoid FR-reduction([11, 17]) and anomalous elliptic curve over Fq ([34, 3, 36]), then with current knowledge we can construct elliptic curve cryptosystems over a smaller de nition eld. ECDLP has an interesting property that the security deeply depends on elli...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید