نتایج جستجو برای: supersingular curves

تعداد نتایج: 93639  

2012
JARED WEINSTEIN

The goal of this course is to investigate an object which might be called X(p∞), and which appears as the inverse limit of the classical modular curves X(p). Informally, X(p∞) ought to classify elliptic curves E together with a Zp-basis for the Tate module Tp(E). (A disclaimer is in order, lest I be accused of false advertising: We won’t be studying all of X(p∞), but rather a piece of it corres...

Journal: :IACR Cryptology ePrint Archive 2014
David Kohel Kristin E. Lauter Christophe Petit Jean-Pierre Tignol

Let O be a maximal order in a definite quaternion algebra over Q of prime discriminant p, and ` a small prime. We describe a probabilistic algorithm, which for a given left O-ideal, computes a representative in its left ideal class of `-power norm. In practice the algorithm is efficient, and subject to heuristics on expected distributions of primes, runs in expected polynomial time. This breaks...

2005
ROBERT POLLACK

Let E/Q be an elliptic curve and let p be an odd supersingular prime for E. In this article, we study the simplest case of Iwasawa theory for elliptic curves, namely when E(Q) is finite, X(E/Q) has no p-torsion and the Tamagawa factors for E are all prime to p. Under these hypotheses, we prove that E(Qn) is finite and make precise statements about the size and structure of the p-power part of X...

1998
ANDREW BAKER

Let p > 3 be a prime. In the ring of modular forms with q-expansions defined over Z(p), the Eisenstein function Ep+1 is shown to satisfy (Ep+1) p−1 ≡ − −1 p ∆ 2−1)/12 mod (p, Ep−1). This is equivalent to a result conjectured by de Shalit on the polynomial satisfied by all the j-invariants of supersingular elliptic curves over Fp. It is also closely related to a result of Gross and Landweber use...

2008
KENICHI BANNAI SHINICHI KOBAYASHI TAKESHI TSUJI

In this paper, we give an explicit description of the complex and p-adic polylogarithms for elliptic curves using the Kronecker theta function. We prove in particular that when the elliptic curve has complex multiplication and good reduction at p, then the specializations to torsion points of the p-adic elliptic polylogarithm are related to p-adic Eisenstein-Kronecker numbers, proving a p-adic ...

‎In this paper‎, ‎we propose some Diffie-Hellman type key exchange protocols using isogenies of elliptic curves‎. ‎The first method which uses the endomorphism ring of an ordinary elliptic curve $ E $‎, ‎is a straightforward generalization of elliptic curve Diffie-Hellman key exchange‎. ‎The method uses commutativity of the endomorphism ring $ End(E) $‎. ‎Then using dual isogenies‎, ‎we propose...

2007
Allan Adler ALLAN ADLER

In this paper, we prove that the modular curve X(11) over a field of characteristic 3 admits the Mathieu group M 11 as an automorphism group. We also examine some aspects of the geometry of the curve X(11) in characteristic 3. In particular, we show that every point of the curve is a point of inflection, the curve has 110 hyperflexes and there are no inflectional triangles and 144 inflectional ...

Journal: :IACR Cryptology ePrint Archive 2016
M. Seshadri Srinath Venkatachalam Chandrasekaran

In this paper, we propose an Undeniable Blind Signature scheme (UBSS) based on isogenies between supersingular elliptic curves. The proposed UBSS is an extension of the Jao-Soukharev undeniable signature scheme [19]. We formalize the notion of a UBSS by giving the formal definition. We then study its properties along with the pros and cons. Based on this, we provide a couple of its applcations....

Journal: :IACR Cryptology ePrint Archive 2010
Takuya Hayashi Naoyuki Shinohara Lihua Wang Shin'ichiro Matsuo Masaaki Shirase Tsuyoshi Takagi

Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The ηT pairing on supersingular curves over GF(3) is particularly popular since it is efficiently implementable. Taking into account the Menezes-Okamoto-Vanstone (MOV) attack, the discrete logarithm problem (DLP) in GF(3) becomes a concern for the security of cryptosystems using ηT pairing...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید