نتایج جستجو برای: isogeny
تعداد نتایج: 449 فیلتر نتایج به سال:
Supersingular isogeny Diffie-Hellman (SIDH) is a proposal for a quantumresistant key exchange. The state-of-the-art implementation works entirely with Montgomery curves and basically can be divided into elliptic curve arithmetic and isogeny arithmetic. It is well known that twisted Edwards curves can provide a more efficient elliptic curve arithmetic. Therefore it was hinted by Costello and His...
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptography available in the literature. Particularly, we present the first implementation of the supersingular isogeny Diffie-Hellman (SIDH) key exchange, which features quantum-resistance. We optimize this design for speed by creating a high throughput multiplier unit, taking advantage of parallelizat...
The aim here is simply to provide some details to some of the proofs in Tate's paper [T]. 2. Tate's Section 2.2 2.1. Lemmas about divisibility. We say Γ → Γ is an isogeny of the formal group Γ = Spf(A) if the corresponding map A → A is injective and makes A free over itself of finite rank. Tate calls Γ divisible, if p : Γ → Γ is an isogeny. This is equivalent to ψ : A → A is injective and makes...
Consider a rational point on an elliptic curve under an isogeny. Suppose that the action of Galois partitions the set of its preimages into n orbits. It is shown that all but finitely many such points have their denominator divisible by at least n distinct primes. This generalizes Siegel’s theorem and more recent results of Everest et al. For multiplication by a prime l, it is shown that if n >...
We revisit theoretical background on OSIDH (Oriented Supersingular Isogeny Diffie-Hellman protocol), which is an isogeny-based key-exchange protocol proposed by Colò and Kohel at NutMiC 2019. give a proof of fundamental theorem for OSIDH. The was stated without proof. Furthermore, we consider parameters OSIDH, sufficient condition the to work, estimate size certain security level.
The increasing demand for secure and anonymous transactions raises the popularity of ring signatures, which is a digital signature scheme that allows identifying group possible signers without revealing identity actual signer. This paper presents efficient supersingular isogeny-based linkable schemes will find potential applications in post-quantum technologies. We develop by applying Fiat-Sham...
We show that if E is an elliptic curve over Q with a Q-rational isogeny of degree 7, then the image of the 7-adic Galois representation attached to E is as large as allowed by the isogeny, except for the curves with complex multiplication by Q( √ −7). The analogous result with 7 replaced by a prime p > 7 was proved by the first author in [8]. The present case p = 7 has additional interesting co...
Abstract We prove two theorems concerning isogenies of elliptic curves over function fields. The first one describes the variation height $j$-invariant in an isogeny class. second is “isogeny estimate,” providing explicit bound on degree a minimal between isogenous curves. also give several corollaries these results.
We describe the use of explicit isogenies to reduce Discrete Logarithm Problems (DLPs) on Jacobians of hyperelliptic genus 3 curves to Jacobians of non-hyperelliptic genus 3 curves, which are vulnerable to faster index calculus attacks. We provide algorithms which compute an isogeny with kernel isomorphic to (Z/2Z) for any hyperelliptic genus 3 curve. These algorithms provide a rational isogeny...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید