نتایج جستجو برای: supersingular elliptic curves

تعداد نتایج: 120919  

Journal: :Math. Comput. 2004
Ichiro Shimada

We investigate configurations of rational double points with the total Milnor number 21 on supersingular K3 surfaces. The complete list of possible configurations is given. As an application, we also give the complete list of extremal (quasi-)elliptic fibrations on supersingular K3 surfaces.

Journal: :IACR Cryptology ePrint Archive 2014
David Kohel Kristin E. Lauter Christophe Petit Jean-Pierre Tignol

Let O be a maximal order in a definite quaternion algebra over Q of prime discriminant p, and ` a small prime. We describe a probabilistic algorithm, which for a given left O-ideal, computes a representative in its left ideal class of `-power norm. In practice the algorithm is efficient, and subject to heuristics on expected distributions of primes, runs in expected polynomial time. This breaks...

2008
HUI JUNE ZHU

A curve over finite field is supersingular if its Jacobian is supersingular as an abelian variety. On the one hand, supersingular abelian varieties form the smallest (closed) stratum in the moduli space of abelian varieties, on the other the intersection of Jacobian locus and the stratification of moduli space is little known. Consequently it is very difficult to locate a family of supersingula...

2007
Allan Adler ALLAN ADLER

In this paper, we prove that the modular curve X(11) over a field of characteristic 3 admits the Mathieu group M 11 as an automorphism group. We also examine some aspects of the geometry of the curve X(11) in characteristic 3. In particular, we show that every point of the curve is a point of inflection, the curve has 110 hyperflexes and there are no inflectional triangles and 144 inflectional ...

Journal: :IACR Cryptology ePrint Archive 2016
M. Seshadri Srinath Venkatachalam Chandrasekaran

In this paper, we propose an Undeniable Blind Signature scheme (UBSS) based on isogenies between supersingular elliptic curves. The proposed UBSS is an extension of the Jao-Soukharev undeniable signature scheme [19]. We formalize the notion of a UBSS by giving the formal definition. We then study its properties along with the pros and cons. Based on this, we provide a couple of its applcations....

2010
Pierre-Alain Fouque Mehdi Tibouchi

In this paper we propose a very simple and efficient encoding function from Fq to points of a hyperelliptic curve over Fq of the form H : y = f(x) where f is an odd polynomial. Hyperelliptic curves of this type have been frequently considered in the literature to obtain Jacobians of good order and pairing-friendly curves. Our new encoding is nearly a bijection to the set of Fq-rational points o...

1998
Noam D. Elkies

We give a general recipe for explicitly constructing asymptotically optimal towers of modular curves such as {X0(l)}n>1. We illustrate the method by giving equations for eight towers with various geometric features. We conclude by observing that such towers are all of a specific recursive form and speculate that perhaps every tower of this form which attains the Drinfeld-Vlăduţ bound is modular...

Journal: :IACR Cryptology ePrint Archive 2005
Iwan M. Duursma Negar Kiyavash

The group of m-torsion points on an elliptic curve, for a prime number m, forms a two-dimensional vector space. It was suggested and proven by Yoshida that under certain conditions the vector decomposition problem (VDP) on a two-dimensional vector space is at least as hard as the computational Diffie-Hellman problem (CDHP) on a one-dimensional subspace. In this work we show that even though thi...

Journal: :Journal of Systems and Software 2008
Guido Bertoni Luca Breveglieri Liqun Chen Pasqualina Fragneto Keith A. Harrison Gerardo Pelosi

The aim of this work is to show the feasibility of the primitives of the identity based cryptosystems for applications in Smart-Cards. Several observations are applied to easily choose many supersingular elliptic curves over a prime field Fp; p > 3; p 3 mod 4, in such a way that the size of the torsion subgroup, the curve order and the finite field characteristic are of minimal Hamming weight. ...

1999
Junji Shikata Yuliang Zheng Joe Suzuki Hideki Imai

We address the Menezes-Okamoto-Vanstone (MOV) algorithm for attacking elliptic curve cryptosystems which is completed in subexponential time for supersingular elliptic curves. There exist two hurdles to clear, from an algorithmic point of view, in applying the MOV reduction to general elliptic curves: the problem of explicitly determining the minimum extension degree k such that E[n] E(F q k) a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید