نتایج جستجو برای: convexconcave elliptic

تعداد نتایج: 32164  

2012
Reza Rezaeian Farashahi Hongfeng Wu Changan Zhao

This paper presents new explicit formulae for the point doubling, tripling and addition for ordinary Weierstraß elliptic curves with a point of order 3 and their equivalent Hessian curves over finite fields of characteristic three. The cost of basic point operations is lower than that of all previously proposed ones. The new doubling, mixed addition and tripling formulae in projective coordinat...

Journal: :IACR Cryptology ePrint Archive 2006
Steven D. Galbraith

Frey proposed the idea of ‘disguising’ an elliptic curve. This is a method to obtain a ‘black box’ representation of a group. We adapt this notion to finite fields and tori and study the question of whether such systems are secure. Our main result is an algebraic attack which shows that it is not secure to disguise the torus T2. We also show that some methods for disguising an elliptic curve ar...

2009
Igor Nikolaev

A covariant functor on the elliptic curves with complex multiplication is constructed. The functor takes values in the noncommutative tori with real multiplication. A conjecture on the rank of an elliptic curve is formulated.

2012
Dohyeong Kim DOHYEONG KIM

Let E be an elliptic curve over Q. Using Iwasawa theory, we give what seems to be the first general upper bound for the order of vanishing of the p-adic L-function at s = 0, and the Zp-corank of the Tate-Shafarevich group for all sufficiently large good ordinary primes p.

2003
Teo Chun Yew Hailiza Kamarulhaili Putra Sumari

Elliptic curve cryptography is known for its complexity due to its discrete logarithm problem, and this gives advantage to the system used since the formula developed using this concept is hard to break, therefore this criteria has given mathematicians a courage to explore this area of research. Earlier in [10], we have showed a new method for imbedding plaintexts using complementary elliptic c...

Journal: :IACR Cryptology ePrint Archive 2008
Rachel Shipsey Christine Swart

We use properties of the division polynomials of an elliptic curve E over a finite field Fq together with a pure result about elliptic divisibility sequences from the 1940s to construct a very simple alternative to the Menezes-Okamoto-Vanstone algorithm for solving the elliptic curve discrete logarithm problem in the case where #E(Fq) = q − 1.

1998
Joseph H. Silverman JOSEPH H. SILVERMAN

Let E ! P 1 be an elliptic surface deened over a number eld K, or equivalently an elliptic curve deened over K(T). In this note we prove, assuming Tate's conjecture, that the rank of E(K(T 1=n)) is bounded by F (E)d K (n), where F (E) is an explicit constant independent of n and d K (n) is an explicit elementary function. In particular, if K \ Q(d) = Q for all djn, then d K (n) = d(n) is just t...

1995
Mark A. Hovey

In Land2] Landweber provides two proofs of the existence of (level 2) elliptic cohomology. As Baker points out in Bak1], one of these proofs gives a level 1 elliptic cohomology theory as well. In this note we provide an alternative proof of the existence of level 1 elliptic co-homology. The idea here is to use Landweber's direct proof of the existence of level 2 elliptic cohomology, and use an ...

1998
Henri Cohen Atsuko Miyaji Takatoshi Ono

Elliptic curve cryptosystems, proposed by Koblitz ((12]) and Miller ((16]), can be constructed over a smaller eld of deenition than the ElGamal cryptosystems ((6]) or the RSA cryptosystems ((20]). This is why elliptic curve cryptosystems have begun to attract notice. In this paper, we investigate eecient elliptic curve exponentiation. We propose a new coordinate system and a new mixed coordinat...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید