Results 101 to 110 of about 8,681 (237)

Tate-Shafarevich groups of constant elliptic curves and isogeny volcanos [PDF]

open access: yes, 2019
We describe the structure of Tate-Shafarevich groups of a constant elliptic curves over function fields by exploiting the volcano structure of isogeny graphs of elliptic curves over finite ...
Creutz, Brendan, Voloch, Jose Felipe
core   +1 more source

Cyclic isogenies and nonstandard arithmetic

open access: yesJournal of Number Theory, 1980
AbstractFor a prime N we denote by X0(N)(K) the set of K-rational points on the modul curve of elliptic curves with isogenies of degree N. We formulate arithmetical axioms for number fields K that imply finiteness properties of X0(N)(K). To prove the results we use the nonstandard version of the Siegel-Mahler theorem (A. Robinson and P.
openaire   +2 more sources

Isogenies of Polynomial Formal Groups

open access: yesJournal of Algebra, 1999
A polynomial formal group is a commutative \(n\) dimensional formal group law \(F(x, y) = (F_1(x, y),\dots , F_n(x, y))\) such that the power series in \(n\) variables \(F_i(x, y)\) are polynomials. For \(n=1\), examples are \(F(x, y) = x+y + cxy\). For \(n>1\) see \textit{L. Childs, C. Greither, D. J. Moss, J. Sauerberg} and \textit{K.
openaire   +2 more sources

Genus Two Isogeny Cryptography [PDF]

open access: yes, 2019
We study \((\ell ,\ell )\)-isogeny graphs of principally polarised supersingular abelian surfaces (PPSSAS). The \((\ell ,\ell )\)-isogeny graph has cycles of small length that can be used to break the collision resistance assumption of the genus two isogeny hash function suggested by Takashima.
Flynn, E, Ti, Y
openaire   +2 more sources

Orienteering with One Endomorphism. [PDF]

open access: yesMathematica (N Y), 2023
Arpin S   +5 more
europepmc   +1 more source

Analysis of the applicability of existing secret separation schemes in the post-quaternary era

open access: yesНаучно-технический вестник информационных технологий, механики и оптики
Modern approaches to secret sharing have been examined, encompassing both classical and post-quantum cryptographic schemes. The study explores methods for distributing secret information among multiple participants using various mathematical primitives ...
E. F. Kustov, S. V. Bezzateev
doaj   +1 more source

Isogeny graphs and Isogeny Volcanoes

open access: yes, 2020
\textit{Isogeny graphs} are a type of graphs, where the vertices represent elliptic curves and the edges represent isogenies. I will examine some of the structures of these graphs in this thesis. It turns out that the majority of the components of such a graph will be \textit{volcanoes}, see \cref{defn:pvolcano}.
openaire   +1 more source

dCTIDH: Fast & Deterministic CTIDH

open access: yesTransactions on Cryptographic Hardware and Embedded Systems
This paper presents dCTIDH, a CSIDH implementation that combines two recent developments into a novel state-of-the-art deterministic implementation. We combine the approach of deterministic variants of CSIDH with the batching strategy of CTIDH, which ...
Fabio Campos   +3 more
doaj   +1 more source

Home - About - Disclaimer - Privacy