A∞-structures on an Elliptic Curve
نویسنده
چکیده
Let E be an elliptic curve over a field k. Let us denote by Vect(E) the category of algebraic vector bundles on E, where as space of morphisms from V1 to V2 we take the graded space Hom(V1, V2)⊕Ext (V1, V2) with the natural composition law. In this paper we study extensions of this (strictly associative) composition to A∞-structures on Vect(E) (see section 1 for the definition). The motivation comes from the homological mirror symmetry for elliptic curves formulated by Kontsevich (see [7]) which provides two such extensions in the case k = C and states that they should be equivalent. We recall the definitions of these A∞-structures in section 1.5. One of them is an A∞-version of the derived category of vector bundles while another comes from a general construction in symplectic geometry due to Fukaya. Roughly speaking, one can associate to an indecomposable vector bundle on E a geodesic circle on the torus R/Z with a local system on it. Then the second A∞-structure is defined using generating series counting holomorphic maps from the disk bounding given geodesic circles. In [13] we checked that the double products defined in this way coincide with the standard composition law on Vect(E). In this paper we use this together with some calculations of triple products (see [11]) to prove the essential part of the homological mirror conjecture for E. Namely, we construct a homotopy between transversal products given by these two A∞-structures. This means that we are looking only at the products such that the corresponding geodesic circles form a transversal configuration. The advantage is that in this case the homotopy can be constructed in a canonical way. We leave to a future investigation more subtle points of defining non-transversal products in the Fukaya category and of extending the above homotopy to the entire derived categories. Although we are mainly interested in the case of a complex elliptic curve we formulate a result on A∞-structures on the category L of line bundles on E which is valid over any field k. More precisely, we axiomatize the notion of transversality and prove that if one imposes some natural restrictions on a transversal A∞-structure on L (in particular m1 = 0, m2 is equal to the standard composition) then such a structure is uniquely determined (up to homotopy) by certain triple products. Namely, these are triple products which are invariant under any homotopy. We apply this result to the two A∞-structures arising in the homological mirror symmetry and then use the isogenies between elliptic curves (as in [13]) to construct the required homotopy on the category of vector bundles on E. The natural framework for the generalization of our result which is valid over any field k should involve the notion of a triangulated A∞-category (as sketched in [8]). Our result seems to imply that there exists a unique up to homotopy triangulated A∞-structure on the derived category of an elliptic curve which is compatible with the standard products and with Serre duality (see section 1.3 for the definition of the latter compatibility). Indeed, the triple products appearing in our statement are univalued Massey products which are uniquely determined by the double products in the case when A∞-structure is triangulated. One may hope that such a uniqueness of A∞-structure on the derived category holds for other varieties (e.g. for abelian varieties of arbitrary dimension). The main reason why in the case of A∞-structures
منابع مشابه
An Efficient Threshold Verifiable Multi-Secret Sharing Scheme Using Generalized Jacobian of Elliptic Curves
In a (t,n)-threshold secret sharing scheme, a secret s is distributed among n participants such that any group of t or more participants can reconstruct the secret together, but no group of fewer than t participants can do. In this paper, we propose a verifiable (t,n)-threshold multi-secret sharing scheme based on Shao and Cao, and the intractability of the elliptic curve discrete logar...
متن کاملEfficient elliptic curve cryptosystems
Elliptic curve cryptosystems (ECC) are new generations of public key cryptosystems that have a smaller key size for the same level of security. The exponentiation on elliptic curve is the most important operation in ECC, so when the ECC is put into practice, the major problem is how to enhance the speed of the exponentiation. It is thus of great interest to develop algorithms for exponentiation...
متن کاملAn efficient blind signature scheme based on the elliptic curve discrete logarithm problem
Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme ...
متن کاملDiffie-Hellman type key exchange protocols based on isogenies
In this paper, we propose some Diffie-Hellman type key exchange protocols using isogenies of elliptic curves. The first method which uses the endomorphism ring of an ordinary elliptic curve $ E $, is a straightforward generalization of elliptic curve Diffie-Hellman key exchange. The method uses commutativity of the endomorphism ring $ End(E) $. Then using dual isogenies, we propose...
متن کاملComplete characterization of the Mordell-Weil group of some families of elliptic curves
The Mordell-Weil theorem states that the group of rational points on an elliptic curve over the rational numbers is a finitely generated abelian group. In our previous paper, H. Daghigh, and S. Didari, On the elliptic curves of the form $ y^2=x^3-3px$, Bull. Iranian Math. Soc. 40 (2014), no. 5, 1119--1133., using Selmer groups, we have shown that for a prime $p...
متن کاملA NEW PROTOCOL MODEL FOR VERIFICATION OF PAYMENT ORDER INFORMATION INTEGRITY IN ONLINE E-PAYMENT SYSTEM USING ELLIPTIC CURVE DIFFIE-HELLMAN KEY AGREEMENT PROTOCOL
Two parties that conduct a business transaction through the internet do not see each other personally nor do they exchange any document neither any money hand-to-hand currency. Electronic payment is a way by which the two parties transfer the money through the internet. Therefore integrity of payment and order information of online purchase is an important concern. With online purchase the cust...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2001