نتایج جستجو برای: hertzs elliptic

تعداد نتایج: 32153  

Journal: :IACR Cryptology ePrint Archive 2008
Rachel Shipsey Christine Swart

We use properties of the division polynomials of an elliptic curve E over a finite field Fq together with a pure result about elliptic divisibility sequences from the 1940s to construct a very simple alternative to the Menezes-Okamoto-Vanstone algorithm for solving the elliptic curve discrete logarithm problem in the case where #E(Fq) = q − 1.

1998
Joseph H. Silverman JOSEPH H. SILVERMAN

Let E ! P 1 be an elliptic surface deened over a number eld K, or equivalently an elliptic curve deened over K(T). In this note we prove, assuming Tate's conjecture, that the rank of E(K(T 1=n)) is bounded by F (E)d K (n), where F (E) is an explicit constant independent of n and d K (n) is an explicit elementary function. In particular, if K \ Q(d) = Q for all djn, then d K (n) = d(n) is just t...

1995
Mark A. Hovey

In Land2] Landweber provides two proofs of the existence of (level 2) elliptic cohomology. As Baker points out in Bak1], one of these proofs gives a level 1 elliptic cohomology theory as well. In this note we provide an alternative proof of the existence of level 1 elliptic co-homology. The idea here is to use Landweber's direct proof of the existence of level 2 elliptic cohomology, and use an ...

1998
Henri Cohen Atsuko Miyaji Takatoshi Ono

Elliptic curve cryptosystems, proposed by Koblitz ((12]) and Miller ((16]), can be constructed over a smaller eld of deenition than the ElGamal cryptosystems ((6]) or the RSA cryptosystems ((20]). This is why elliptic curve cryptosystems have begun to attract notice. In this paper, we investigate eecient elliptic curve exponentiation. We propose a new coordinate system and a new mixed coordinat...

2011
AARON EKSTROM Alf van der Poorten

In 1987, Gordon gave an integer primality condition similar to the familiar test based on Fermat’s little theorem, but based instead on the arithmetic of elliptic curves with complex multiplication. We prove the existence of infinitely many composite numbers simultaneously passing all elliptic curve primality tests assuming a weak form of a standard conjecture on the bound on the least prime in...

2007

Three lectures on elliptic surfaces and curves of high rank Noam D. Elkies Over the past two years we have improved several of the (Mordell–Weil) rank records for elliptic curves over Q and nonconstant elliptic curves over Q(t). For example, we found the first example of a curve E/Q with 28 independent points P i ∈ E(Q) (the previous record was 24, by R. Martin and W. McMillen 2000), and the fi...

2001
Mathieu Ciet Jean-Jacques Quisquater Francesco Sica

Let y2 = x3 + ax + b be an elliptic curve over Fp, p a prime number greater than 3, and consider a, b ∈ [1, p]. In this paper, we study elliptic curve isomorphisms, with a view towards reduction in the size of elliptic curves coefficients. We first consider reducing the ratio a/b. We then apply these considerations to determine the number of elliptic curve isomorphism classes. Later we work on ...

1999
Arjen K. Lenstra

A method is proposed that allows each individual party to an elliptic curve cryptosystem to quickly determine its own unique pair of finite field and Weierstraß equation, in such a way that the resulting pair provides adequate security. Although the choice of Weierstraß equations allowed by this proposal is limited, the number of possible finite fields is unlimited. The proposed method allows e...

Journal: :Experimental Mathematics 2001
Sylvain Duquesne

CONTENTS Introduction 1. Elliptic Curves Defined by Simplest Cubic Fields 2. Linear Forms in Elliptic Logarithms 3. Computation of Integral Points 4. Tables of Results 5. General Results about Integral Points on the Elliptic Curves y2 = x3 + mx2 (m+3)x + 1 References Let f(X) be a cubic polynomial defining a simplest cubic field in the sense of Shanks. We study integral points on elliptic curve...

2003
Mathieu Ciet Marc Joye

Randomization techniques play an important role in the protection of cryptosystems against implementation attacks. This paper studies the case of elliptic curve cryptography and propose three novel randomization methods, for the elliptic curve point multiplication, which do not impact the overall performance. Our first method, dedicated to elliptic curves over prime fields, combines the advanta...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید