نتایج جستجو برای: supersingular elliptic curves

تعداد نتایج: 120919  

2009
Derong Qiu

Let d, α ∈ Z with d > 1. In this paper, we proved the following results about congruence properties of elliptic curves: (1) For elliptic curve E over the rational number field Q, if ♯Ẽp(Fp) ≡ α (mod d) hold for almost all primes p, then almost all supersingular primes p of E satisfy p ≡ α − 1 (mod d). In particular, α−1 is prime to d. Moreover, if φ(d) > 2, then E does not have complex multipli...

Journal: :Lecture Notes in Computer Science 2022

The Oriented Supersingular Isogeny Diffie–Hellman is a post-quantum key exchange scheme recently introduced by Colò and Kohel. It based on the group action of an ideal class quadratic imaginary order subset supersingular elliptic curves, in this sense it can be viewed as generalization popular isogeny CSIDH. From algorithmic standpoint, however, OSIDH quite different from In sense, uses groups ...

2004
Amir Akbary Robert Juricevic

Let E be an elliptic curve defined over the rationals. For any prime p of good reduction, let Ep be the elliptic curve over Fp obtained by reducing E mod p. Let ap(E) be the trace of the Frobenius morphism of Ep. Then, Hasse proved that #E(Fp) = p + 1 − ap(E) with |ap(E)| ≤ 2 √ p. The case ap(E) = 0 corresponds to supersingular reduction mod p. Let N be a positive integer. For a fixed r ∈ Z, an...

Journal: :IACR Cryptology ePrint Archive 2017
Michael Meyer Steffen Reith Fabio Campos

Supersingular isogeny Diffie-Hellman (SIDH) is a proposal for a quantumresistant key exchange. The state-of-the-art implementation works entirely with Montgomery curves and basically can be divided into elliptic curve arithmetic and isogeny arithmetic. It is well known that twisted Edwards curves can provide a more efficient elliptic curve arithmetic. Therefore it was hinted by Costello and His...

Journal: :Finite Fields and Their Applications 2009

Journal: :Lecture Notes in Computer Science 2023

Generating a supersingular elliptic curve such that nobody knows its endomorphism ring is notoriously hard task, despite several isogeny-based protocols relying on an object. A trusted setup often proposed as workaround, but aspects remain unclear. In this work, we develop the tools necessary to practically run distributed trusted-setup ceremony. Our key contribution first statistically zero-kn...

2008
HUI JUNE ZHU

A curve over finite field is supersingular if its Jacobian is supersingular as an abelian variety. On the one hand, supersingular abelian varieties form the smallest (closed) stratum in the moduli space of abelian varieties, on the other the intersection of Jacobian locus and the stratification of moduli space is little known. Consequently it is very difficult to locate a family of supersingula...

Journal: :Vietnam Journal of Science, Technology and Engineering 2022

One option for a digital signature solution devices with low memory and bandwidth transmission over channels uses short scheme based on Weil bilinear pairing aimed at processing times, fast computation, convenient deployment applications. The computational technique of non-degenerate pairings supersingular elliptic curves finite field Fpl (where p is sufficiently large prime number) has the adv...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید