نتایج جستجو برای: isogeny

تعداد نتایج: 449  

2002
James Stuart Milne

This is a translation of: Etude d’une class d’isogénie, in Variétiés de Shimura et Fonctions L (Ed. L. Breen and J.P. Labesse), Publications Mathématiques de l’Université Paris 7 (1979), 73-81. It is available at www.jmilne.org/math/.

2003
BERT VAN GEEMEN

In a recent paper Ahlgren, Ono and Penniston described the L-series of K3 surfaces from a certain one-parameter family in terms of those of a particular family of elliptic curves. The Tate conjecture predicts the existence of a correspondence between these K3 surfaces and certain Kummer surfaces related to these elliptic curves. A geometric construction of this correspondence is given here, usi...

1994
Jean Marc Couveignes François Morain

The heart of Schoof's algorithm for computing the cardinal-ity m of an elliptic curve over a nite eld is the computation of m modulo small primes`. Elkies and Atkin have designed practical improvements to the basic algorithm, that make use of \good" primes`. We show how to use powers of good primes in an eecient way. This is done by computing isogenies between curves over the ground eld. A new ...

Journal: :CoRR 2017
Luca De Feo

These lectures notes were written for a summer school on Mathematics for post-quantum cryptography in Thiès, Senegal. They try to provide a guide for Masters’ students to get through the vast literature on elliptic curves, without getting lost on their way to learning isogeny based cryptography. They are by no means a reference text on the theory of elliptic curves, nor on cryptography; student...

Journal: :Journal of the European Mathematical Society 2021

Fix an abelian variety $A_0$ and a non-isotrivial scheme over smooth irreducible curve, both defined the algebraic numbers. Consider union of all images translates fixed finite-rank subgroup $A_0$, also numbers, by subvarieties codimension at least $k$ under isogenies between some fiber scheme. We characterize curves inside which are dominate base curve potentially intersect this set in infinit...

2016
Amir Jalali

Possibility of the emergence of quantum computers in the near future, pose a serious threat against the security of widely-used public key cryptosystems such as RSA or Elliptic Curve Cryptography (ECC). Algorithms involving isogeny computations on supersingular elliptic curves have been shown to be difficult to break, even to quantum computers. Thus, isogeny-based protocols represent promising ...

2009
Ralph Greenberg

giving the action of GQ on Tp(E), the p-adic Tate module for E and for a prime p. If E doesn’t have complex multiplication, then a famous theorem of Serre [Ser2] asserts that the image of ρE,p has finite index in AutZp ( Tp(E) ) for all p and that the index is 1 for all but finitely many p. This paper concerns some of the exceptional cases where the index is not 1. If E has a cyclic isogeny of ...

1998
YURI G. ZARHIN

Throughout the paper we will freely use the following observation [21, p. 174]: if an abelian variety X is isogenous to a self-product Z of an abelian variety Z then a choice of an isogeny between X and Z defines an isomorphism between End(X) and the algebra Md(End (Z)) of d× d matrices over End(Z). Since the center of End(Z) coincides with the center of Md(End (Z)), we get an isomorphism betwe...

Journal: :IACR Cryptology ePrint Archive 2012
Kristin E. Lauter Damien Robert

We present a generalization to genus 2 of the probabilistic algorithm in Sutherland [28] for computing Hilbert class polynomials. The improvement over the algorithm presented in [5] for the genus 2 case, is that we do not need to find a curve in the isogeny class with endomorphism ring which is the maximal order: rather we present a probabilistic algorithm for “going up” to a maximal curve (a c...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید