نتایج جستجو برای: Supersingular curves
تعداد نتایج: 93639 فیلتر نتایج به سال:
in this note we review a simple criterion, due to ekedahl, for superspecial curves defined over finite fields.using this we generalize and give some simple proofs for some well-known superspecial curves.
Frey and Rück gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite field extension Fqk . The discrete logarithm problem can therefore be solved using index calculus algorithms as long as k is small. In the elliptic curve case it was shown by Menezes, Okamoto and Vanstone that for supersingular cu...
Finding suitable non-supersingular elliptic curves for pairing-based cryptosystems becomes an important issue for the modern public-key cryptography after the proposition of id-based encryption scheme and short signature scheme. In previous work different algorithms have been proposed for finding such elliptic curves when embedding degree k ∈ {3, 4, 6} and cofactor h ∈ {1, 2, 3, 4, 5}. In this ...
In this paper, we give a ‘direct’ construction of the endomorphism ring of supersingular elliptic curves over a prime field Fp from ‘ideal classes’ of Q( √−p). We use the result to prove that the result of Kaneko on ‘minimal’ CM liftings of such supersingular elliptic curves is a best possible result. We also prove that the result of Elkies on ‘minimal’ CM liftings of all supersingular elliptic...
For small odd primes p, we prove that most of the rational points on the modular curve X0(p)/wp parametrize pairs of elliptic curves having infinitely many supersingular primes. This result extends the class of elliptic curves for which the infinitude of supersingular primes is known. We give concrete examples illustrating how these techniques can be explicitly used to construct supersingular p...
A curve over finite field is supersingular if its Jacobian is supersingular as an abelian variety. On the one hand, supersingular abelian varieties form the smallest (closed) stratum in the moduli space of abelian varieties, on the other the intersection of Jacobian locus and the stratification of moduli space is little known. Consequently it is very difficult to locate a family of supersingula...
In this paper, a method for the efficient computation of Tate pairings on curves which is a generalization of Barreto, etc.’s method [2] is presented. It can reduce the number of loops in the computation of the Tate pairing. The method can be applied not only to supersingular curves but to non-supersingular curves. An example shows the cost of the algorithm in this paper can be reduced by 18% o...
In this note we shall show that there exist supersingular curves for every positive genus in characteristic 2. Recall that an irreducible smooth algebraic curve C over an algebraically closed field F of characteristic p > 0 is called supersingular if its jacobian is isogenous to a product of supersingular elliptic curves. An elliptic curve is called supersingular if it does not have points of o...
Possibility of the emergence of quantum computers in the near future, pose a serious threat against the security of widely-used public key cryptosystems such as RSA or Elliptic Curve Cryptography (ECC). Algorithms involving isogeny computations on supersingular elliptic curves have been shown to be difficult to break, even to quantum computers. Thus, isogeny-based protocols represent promising ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید