نتایج جستجو برای: supersingular elliptic curves

تعداد نتایج: 120919  

1998
Andrew Baker ANDREW BAKER

Introduction. In our earlier papers [2,3,4,5,6], we investigated stable operations and cooperations in elliptic cohomology and its variants, relating these to known operations on rings of modular forms. The purpose of this article is to give an introduction to these stable operation algebras, in particular explaining the connections with Hecke algebras and Morava stabilizer algebras; further de...

2013
I. Praveen M. Sethumadhavan

It is known that the security of Public Key Cryptosystems can be based on Vector Decomposition Problem (VDP). In this paper, we analyze this problem. In practice, it was shown that the Computational DiffieHellmann Problem (CDHP) is equivalent to VDP for supersingular elliptic curves. Moreover, VDP on a higher genus curve is hard if CDHP is hard on its one dimensional subspace. We propose an enc...

2008
Ernst Kani

In 1965 Hayashida and Nishi initiated the study of genus 2 curves C whose Jacobian JC is isomorphic to a product A = E1×E2 of two elliptic curves. In their papers [12], [14] and [13], they determined the number of curves C with JC ' A for a fixed A in many cases, thereby exhibiting the existence of such curves. A similar count was done for supersingular curves by Ibukiyama, Katsura and Oort[16]...

Journal: :Mathematische Zeitschrift 2021

We discuss abelian equivariant Iwasawa theory for elliptic curves over $${\mathbb {Q}}$$ at good supersingular primes and non-anomalous ordinary primes. Using Kobayashi’s method, we construct Coleman maps, which send the Beilinson–Kato element to p-adic L-functions. Then propose main conjectures and, under certain assumptions, prove one divisibility via Euler system machinery. As an application...

Journal: :IACR Cryptology ePrint Archive 2013
Takakazu Satoh

The hyperelliptic curve Ate pairing provides an efficient way to compute a bilinear pairing on the Jacobian variety of a hyperelliptic curve. We prove that, for supersingular elliptic curves with embedding degree two, square of the Ate pairing is nothing but the Weil pairing. Using the formula, we develop an X -coordinate only pairing inversion method. However, the algorithm is still infeasible...

2014
Jean-François Biasse David Jao Anirudh Sankar

In this paper, we describe a quantum algorithm for computing an isogeny between any two supersingular elliptic curves defined over a given finite field. The complexity of our method is in Õ(p) where p is the characteristic of the base field. Our method is an asymptotic improvement over the previous fastest known method which had complexity Õ(p) (on both classical and quantum computers). We also...

2012
Anup Bhattacharya Abhijit Das Dipanwita Roy Chowdhury Bhargav Bellur Aravind Iyer

Eta pairing on supersingular elliptic curves defined over fields of characteristics two and three is a popular and practical variant of pairing used in many cryptographic protocols. In this paper, we study SIMD-based implementations of eta pairing over these fields. Our implementations use standard SIMD-based vectorization techniques which we call horizontal and vertical vectorization. To the b...

2003
Mathieu Ciet Marc Joye

Randomization techniques play an important role in the protection of cryptosystems against implementation attacks. This paper studies the case of elliptic curve cryptography and propose three novel randomization methods, for the elliptic curve point multiplication, which do not impact the overall performance. Our first method, dedicated to elliptic curves over prime fields, combines the advanta...

1991
Neal Koblitz

Our purpose is to describe elliptic curves with complex multiplication which in characteristic 2 have the following useful properties for constructing Diffie-HeUman type cryptosystems: (1) they are nonsupersingular (so that one cannot use the Menezes-Okamoto-Vanstone reduction of discrete log from elliptic curves to finite fields); (2) the order of the group h a s a large prime factor (so that ...

2006
Roberto Maria Avanzi Vassil S. Dimitrov Christophe Doche Francesco Sica

It has been recently acknowledged [4, 6, 9] that the use of double bases representations of scalars n, that is an expression of the form n = ∑ e,s,t(−1) AB can speed up significantly scalar multiplication on those elliptic curves where multiplication by one base (say B) is fast. This is the case in particular of Koblitz curves and supersingular curves, where scalar multiplication can now be ach...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید