نتایج جستجو برای: supersingular elliptic curves
تعداد نتایج: 120919 فیلتر نتایج به سال:
In this paper, we give an explicit description of the complex and p-adic polylogarithms for elliptic curves using the Kronecker theta function. We prove in particular that when the elliptic curve has complex multiplication and good reduction at p, then the specializations to torsion points of the p-adic elliptic polylogarithm are related to p-adic Eisenstein-Kronecker numbers, proving a p-adic ...
Recently, the supersingular elliptic curves over ternary fields are widely used in pairing based crypto-applications since they achieve the best possible ratio between security level and space requirement. We propose new algorithms for projective arithmetic on the curves, where the point tripling is field multiplication free, and point addition and point doubling requires one field multiplicati...
in this note we review a simple criterion, due to ekedahl, for superspecial curves defined over finite fields.using this we generalize and give some simple proofs for some well-known superspecial curves.
The vector decomposition problem (VDP) has been proposed as a computational problem on which to base the security of public key cryptosystems. We give a generalisation and simplification of the results of Yoshida on the VDP. We then show that, for the supersingular elliptic curves which can be used in practice, the VDP is equivalent to the computational Diffie-Hellman problem (CDH) in a cyclic ...
Fast arithmetic for characteristic three finite fields F3m is desirable in pairing-based cryptography because there is a suitable family of elliptic curves over F3m having embedding degree 6. In this paper we present some structure results for Gaussian normal bases of F3m , and use the results to devise faster multiplication algorithms. We carefully compare multiplication in F3m using polynomia...
An ongoing challenge in cryptography is to find groups in which the DLP is computationally infeasible, that is, for which the best known attack is exponential in log(N). Such a group can be used as the setting for many cryptographic protocols, from Diffie-Hellman key exchange to El Gamal encryption ([14], 159). The most prominent example, first proposed in 1985, is a subgroup of points of an el...
A Trace Zero Variety is a specific subgroup of the group of the divisor classes on a hyperelliptic curve C/Fq, which are rational over a small degree extension Fqr of the definition field. Trace Zero Varieties (TZV) are interesting for cryptographic applications since they enjoy properties that can be exploited to achieve fast arithmetic and group construction. Furthermore, supersingular TZV al...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید