نتایج جستجو برای: elliptic curves

تعداد نتایج: 120705  

2001
Atsuko MIYAJI Masaki NAKABAYASHI

Elliptic curve cryptosystems([19],[25]) are based on the elliptic curve discrete logarithm problem(ECDLP). If elliptic curve cryptosystems avoid FRreduction([11],[17]) and anomalous elliptic curve over Fq ([3], [33], [35]), then with current knowledge we can construct elliptic curve cryptosystems over a smaller definition field. ECDLP has an interesting property that the security deeply depends...

Journal: :Math. Comput. 2012
Andrew V. Sutherland

The modular curve X1(N) parametrizes elliptic curves with a point of order N . For N ≤ 50 we obtain plane models of X1(N) that have been optimized for fast computation, and provide explicit birational maps to transform a point on our model of X1(N) to an elliptic curve. Over a finite field, these allow us to quickly construct elliptic curves containing a point of order N , and can accelerate th...

2013
Andrew V. Sutherland

that is both analytic (as a mapping of complex manifolds) and algebraic: addition of points in E(C) corresponds to addition in C modulo the lattice L. This correspondence between lattices and elliptic curves over C is known as the Uniformization Theorem; we will spend this lecture and part of the next proving it. To make the correspondence explicit, we need to specify the map Φ from C/L and an ...

2002
S. D. GALBRAITH

This report discusses the elliptic curve discrete logarithm problem and the known methods to solve it. We consider the implications of these methods for choosing the domain parameters in elliptic curve based cryptographic schemes. We also study special classes of elliptic curves. In particular, we discuss the security of Koblitz curves.

Journal: :IACR Cryptology ePrint Archive 2005
Pu Duan Shi Cui Choong Wah Chan

Finding suitable non-supersingular elliptic curves becomes an important issue for the growing area of pairing-based cryptosystems. For this purpose, many methods have been proposed when embedding degree k and cofactor h are taken different values. In this paper we propose a new method to find pairing-friendly elliptic curves without restrictions on embedding degree k and cofactor h. We propose ...

2001
Barry Mazur

1. Introduction. If we wish to write the equations of curves of genus 1 that give elements of the Shafarevich-Tate group of an elliptic curve over a number field K, a choice of ways is open to us. For example, if the element in question is of order 3 the curve of genus 1 corresponding to it occurs as a smooth plane cubic curve over K. In a recent article [C-M] we raised the question of when one...

2008
Mohammad Ghamgosar Farshad Akbari Mehregan Mahdavi

This paper provides an overview of elliptic curves and their use in cryptography. The focus of the paper is on the performance advantages obtained in the wireless environments by using elliptic curve cryptography instead of traditional cryptosystems such as RSA. Specific applications to secure messaging and identity-based encryption are also discussed. keywords: elliptic curves, wireless, Digit...

Journal: :IACR Cryptology ePrint Archive 2004
Trond Stølen Gustavsen Kristian Ranestad

Given an ordinary elliptic curve on Hesse form over a finite field of characteristic three, we give a sequence of elliptic curves which leads to an effective construction of the canonical lift, and obtain an algorithm for computing the number of points. Our methods are based on the study of an explicitly and naturally given 3-isogeny between elliptic curves on Hesse form.

2004
DAVID JAO

For small odd primes p, we prove that most of the rational points on the modular curve X0(p)/wp parametrize pairs of elliptic curves having infinitely many supersingular primes. This result extends the class of elliptic curves for which the infinitude of supersingular primes is known. We give concrete examples illustrating how these techniques can be explicitly used to construct supersingular p...

2013
Andrew V. Sutherland

Let E/k be an elliptic curve with CM by an order O of discriminant D in an imaginary quadratic field K, and let ` be a prime not equal to the characteristic of k. The roots of Φ`(j(E), Y ) correspond to ` + 1 distinct `-isogenies from E to elliptic curves E′, not all of which may be defined over k; this depends on whether the roots lie in k or a proper extension of k. Of these ` + 1 roots, 0, 1...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید