نتایج جستجو برای: isogeny

تعداد نتایج: 449  

Journal: :Int. Arab J. Inf. Technol. 2014
Weiwei Han

Public Key Encryption (PKE) scheme based on isogeny star has been proposed to be against the attack of the quantum computer for several years. But, there is no report about provable security PKE scheme based on isogeny star. In this paper, we propose a PKE scheme based on isogeny star and prove the security of the scheme in the random oracle.

Journal: :Math. Comput. 2005
Chris Hurlburt

We present the computation modulo p2 and explicit formulas for the unique isogeny covariant differential modular form of order one and weight χ−p−1,−p called fjet, an isogeny covariant differential modular form of order two and weight χ−p2−p,−1,−1 denoted by fjethjet, and an isogeny covariant differential modular form hjet of order two and weight χ1−p2,0,−1.

Journal: :The Open Book Series 2013

2015
Anirudh Sankar

Isogeny-based cryptography using supersingular elliptic curves — most prominently, the constructions of De Feo-Jao-Plut — is one of the few practical candidates for post-quantum public key cryptography. Its formidable security claim is earned through the continual exploration of quantum algorithms for ‘isogeny problems’ and the assessment of the threat they pose to supersingular isogeny-based c...

Journal: :IACR Cryptology ePrint Archive 2014
Sorina Ionica Emmanuel Thomé

An isogeny graph is a graph whose vertices are principally polarized abelian varieties and whose edges are isogenies between these varieties. In his thesis, Kohel described the structure of isogeny graphs for elliptic curves and showed that one may compute the endomorphism ring of an elliptic curve defined over a finite field by using a depth first search algorithm in the graph. In dimension 2,...

Journal: :IACR Cryptology ePrint Archive 2006
Alexander Rostovtsev Anton Stolbunov

A new general mathematical problem, suitable for publickey cryptosystems, is proposed: morphism computation in a category of Abelian groups. In connection with elliptic curves over finite fields, the problem becomes the following: compute an isogeny (an algebraic homomorphism) between the elliptic curves given. The problem seems to be hard for solving with a quantum computer. ElGamal public-key...

Journal: :Journal of the Australian Mathematical Society. Series A. Pure Mathematics and Statistics 1998

2008
Henri Darmon

2 Faltings’ theorem 15 2.1 Prelude: the Shafarevich problem . . . . . . . . . . . . . . . . 15 2.2 First reduction: the Kodaira–Parshin trick . . . . . . . . . . . 17 2.3 Second reduction: passing to the jacobian . . . . . . . . . . . 19 2.4 Third reduction: passing to isogeny classes . . . . . . . . . . . 19 2.5 Fourth reduction: from isogeny classes to `-adic representations 21 2.6 The isogen...

2017
Christophe Petit

There is a recent trend in cryptography to construct protocols based on the hardness of computing isogenies between supersingular elliptic curves. Two prominent examples are Jao-De Feo’s key exchange protocol and the resulting encryption scheme by De Feo-Jao-Plût. One particularity of the isogeny problems underlying these protocols is that some additional information is given as input, namely t...

2009
SERGEY RYBAKOV

Fix an isogeny class of abelian varieties with commutative endomorphism algebra over a finite field. This isogeny class is determined by a Weil polynomial fA without multiple roots. We give a classification of groups of k-rational points on varieties from this class in terms of Newton polygons of fA(1− t).

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید