نتایج جستجو برای: supersingular elliptic curves

تعداد نتایج: 120919  

2004
Sarah Knoop

Even first semester calculus students are aware of how calculus, hence analysis, is used to solve problems in engineering. In recent decades the engineering world is gaining more exposure to algebra through the powerful problem solutions it provides. One area that algebra has made significant contributions to is cryptography and, more specifically, public key cryptography. In this paper we aim ...

1995
Gerard van der Geer Marcel van der Vlugt

In this note we shall show that there exist supersingular curves for every positive genus in characteristic 2. Recall that an irreducible smooth algebraic curve C over an algebraically closed field F of characteristic p > 0 is called supersingular if its jacobian is isogenous to a product of supersingular elliptic curves. An elliptic curve is called supersingular if it does not have points of o...

Journal: :IACR Cryptology ePrint Archive 2007
Rongquan Feng Hongfeng Wu

In this paper, a method for the efficient computation of Tate pairings on curves which is a generalization of Barreto, etc.’s method [2] is presented. It can reduce the number of loops in the computation of the Tate pairing. The method can be applied not only to supersingular curves but to non-supersingular curves. An example shows the cost of the algorithm in this paper can be reduced by 18% o...

2001
Steven D. Galbraith

Frey and Rück gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite field extension Fqk . The discrete logarithm problem can therefore be solved using index calculus algorithms as long as k is small. In the elliptic curve case it was shown by Menezes, Okamoto and Vanstone that for supersingular cu...

2001
BJORN POONEN

We give examples of Drinfeld modules φ of rank 2 and higher over Fq(T ) that have no primes of supersingular reduction. The idea is to construct φ so that the associated mod ` representations are incompatible with the existence of supersingular primes. We also answer a question of Elkies by proving that such obstructions cannot exist for elliptic curves over number fields. Elkies [El1] proved t...

1999
JUNG HEE CHEON HWAN JOON KIM SANG GEUN HAHN

The Elliptic Curve Discrete Logarithm Problem(ECDLP) is known to be an exponential time problem except the cases of smooth curves, supersingular curves and anomalous curves. Recently, several new methods to solve ECDLP on a prime eld were proposed. All of them try to solve ECDLP on a prime eld by lifting a given elliptic curve to low rank elliptic curves de ned over the rationals. In this exten...

2015
SHENG-CHI LIU RIAD MASRI MATTHEW P. YOUNG

Let q be a prime and K = Q( √ −D) be an imaginary quadratic field such that q is inert in K. If q is a prime above q in the Hilbert class field of K, there is a reduction map rq : E``(OK) −→ E``(Fq2) from the set of elliptic curves over Q with complex multiplication by the ring of integers OK to the set of supersingular elliptic curves over Fq2 . We prove a uniform asymptotic formula for the nu...

2015
Rajeev Kumar

A Self-pairing es(P,P ) is a special subclass of bilinear pairing where both input points in a group are equal. Self-pairings have some interesting applications in cryptographic scheme and protocols. Recently some novel methods for constructing self-pairings on supersingular elliptic curves have been proposed. In this paper we first give the construction of self-pairings on some supersingular e...

2004
Karl Rubin

At a prime of ordinary reduction, the Iwasawa “main conjecture” for elliptic curves relates a Selmer group to a p-adic L-function. In the supersingular case, the statement of the main conjecture is more complicated as neither the Selmer group nor the p-adic L-function is well-behaved. Recently Kobayashi discovered an equivalent formulation of the main conjecture at supersingular primes that is ...

Journal: :Des. Codes Cryptography 2004
Paulo S. L. M. Barreto Steven D. Galbraith Colm O'hEigeartaigh Michael Scott

We present a general technique for the efficient computation of pairings on supersingular Abelian varieties. This formulation, which we call the eta pairing, generalises results of Duursma and Lee for computing the Tate pairing on supersingular elliptic curves in characteristic three. We then show how our general technique leads to a new algorithm which is about twice as fast as the Duursma-Lee...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید