نتایج جستجو برای: supersingular elliptic curves

تعداد نتایج: 120919  

2011
Ernst Kani

Let E1 and E2 be two elliptic curves over an algebraically closed field K. The purpose of this paper is to study the question of whether or not the product surface E1 × E2 can be the Jacobian of a (smooth, irreducible) curve C of genus 2. By properties of the Jacobian, this question is equivalent to the question of whether or not there is such a curve C on E1 × E2. This question was first inves...

Journal: :Journal of Geometry 2021

The maps $$x \mapsto ax^{2^k}+b$$ defined over finite fields of characteristic two can be related to the duplication map binary supersingular elliptic curves. Relying upon structure group rational points such curves we describe possible cycle lengths maps. Then extend our investigation (ax^{2^k}+b)^{-1}$$ . We also notice some relations between these latter and polynomials $$x^{2^k+1} + x +a$$ ...

Journal: :IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 2023

The CGL hash function is a provably secure using walks on isogeny graphs of supersingular elliptic curves. A dominant cost its computation comes from iterative computations power roots over quadratic extension fields. In this paper, we reduce the necessary number root by almost half, applying and also extending an existing method efficient sequence Legendre curves (Hashimoto Nuida, CASC 2021). ...

Journal: :IACR Cryptology ePrint Archive 2004
Soonhak Kwon

After Miller’s original algorithm for the Tate pairing computation, many improved algorithms have been suggested, to name just a few, by Galbraith et al. and Barreto et al., especially for the fields with characteristic three. Also Duursma and Lee found a closed formula of the Tate pairing computation for the fields with characteristic three. In this paper, we show that a similar argument is al...

2009
Jean-Luc Beuchat Emmanuel López-Trejo Luis Martínez-Ramos Shigeo Mitsunari Francisco Rodríguez-Henríquez

This paper describes the design of a fast multi-core library for the cryptographic Tate pairing over supersingular elliptic curves. For the computation of the reduced modified Tate pairing over F3509 , we report calculation times of just 2.94 ms and 1.87 ms on the Intel Core2 and Intel Core i7 architectures, respectively. We also try to answer one important design question that surges: how many...

2004
Robert Granger Andrew J. Holt Dan Page Nigel P. Smart Frederik Vercauteren

In this paper we investigate the efficiency of the function field sieve to compute discrete logarithms in the finite fields F3n . Motivated by attacks on identity based encryption systems using supersingular elliptic curves, we pay special attention to the case where n is composite. This allows us to represent the function field over different base fields. Practical experiments appear to show t...

2005
ROBERT POLLACK

Let E/Q be an elliptic curve and let p be an odd supersingular prime for E. In this article, we study the simplest case of Iwasawa theory for elliptic curves, namely when E(Q) is finite, X(E/Q) has no p-torsion and the Tamagawa factors for E are all prime to p. Under these hypotheses, we prove that E(Qn) is finite and make precise statements about the size and structure of the p-power part of X...

1998
ANDREW BAKER

Let p > 3 be a prime. In the ring of modular forms with q-expansions defined over Z(p), the Eisenstein function Ep+1 is shown to satisfy (Ep+1) p−1 ≡ − −1 p ∆ 2−1)/12 mod (p, Ep−1). This is equivalent to a result conjectured by de Shalit on the polynomial satisfied by all the j-invariants of supersingular elliptic curves over Fp. It is also closely related to a result of Gross and Landweber use...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید