Results 41 to 50 of about 8,681 (237)

Let us walk on the 3-isogeny graph: efficient, fast, and simple

open access: yesTransactions on Cryptographic Hardware and Embedded Systems
Constructing and implementing isogeny-based cryptographic primitives is an active research. In particular, performing length-n isogenies walks over quadratic field extensions of Fp plays an exciting role in some constructions, including Hash functions ...
Jesús-Javier Chi-Domínguez   +2 more
doaj   +1 more source

Class number formulas via 2-isogenies of elliptic curves [PDF]

open access: yes, 2012
A classical result of Dirichlet shows that certain elementary character sums compute class numbers of quadratic imaginary number fields. We obtain analogous relations between class numbers and a weighted character sum associated to a 2-isogeny of ...
McLeman, Cam, Rasmussen, Christopher
core   +1 more source

Modular invariants and isogenies [PDF]

open access: yesInternational Journal of Number Theory, 2019
We provide explicit bounds on the difference of heights of the [Formula: see text]-invariants of isogenous elliptic curves defined over [Formula: see text]. The first one is reminiscent of a classical estimate for the Faltings height of isogenous abelian varieties, which is indeed used in the proof.
openaire   +6 more sources

Higgs bundles and exceptional isogenies [PDF]

open access: yesResearch in the Mathematical Sciences, 2016
We explore relations between Higgs bundles that result from isogenies between low-dimensional Lie groups, with special attention to the spectral data for the Higgs bundles. We focus on isogenies onto $SO(4,C)$ and $SO(6,C)$ and their split real forms. Using fiber products of spectral curves, we obtain directly the desingularizations of the (necessarily
Steven B. Bradlow, Laura P. Schaposnik
openaire   +3 more sources

A Subexponential Algorithm for Evaluating Large Degree Isogenies

open access: yes, 2010
An isogeny between elliptic curves is an algebraic morphism which is a group homomorphism. Many applications in cryptography require evaluating large degree isogenies between elliptic curves efficiently. For ordinary curves of the same endomorphism ring,
Jao, David, Soukharev, Vladimir
core   +1 more source

Orienting supersingular isogeny graphs

open access: yesJournal of Mathematical Cryptology, 2020
AbstractWe introduce a category of 𝓞-oriented supersingular elliptic curves and derive properties of the associated oriented and nonoriented ℓ-isogeny supersingular isogeny graphs. As an application we introduce an oriented supersingular isogeny Diffie-Hellman protocol (OSIDH), analogous to the supersingular isogeny Diffie-Hellman (SIDH) protocol and ...
Colò, Leonardo, Kohel, David
openaire   +4 more sources

Isolated elliptic curves and the MOV attack

open access: yesJournal of Mathematical Cryptology, 2017
We present a variation on the CM method that produces elliptic curves over prime fields with nearly prime order that do not admit many efficiently computable isogenies. Assuming the Bateman–Horn conjecture, we prove that elliptic curves produced this way
Scholl Travis
doaj   +1 more source

The arithmetic of genus two curves with (4,4)-split Jacobians

open access: yes, 2011
In this paper we study genus 2 curves whose Jacobians admit a polarized (4,4)-isogeny to a product of elliptic curves. We consider base fields of characteristic different from 2 and 3, which we do not assume to be algebraically closed.
Bolza   +21 more
core   +1 more source

Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log?

open access: yes, 2005
The aim of this paper is to justify the common cryptographic practice of selecting elliptic curves using their order as the primary criterion. We can formalize this issue by asking whether the discrete log problem (DLOG) has the same difficulty for all ...
Jao, David   +2 more
core   +2 more sources

A note on local formulae for the parity of Selmer ranks

open access: yesBulletin of the London Mathematical Society, Volume 57, Issue 10, Page 3112-3132, October 2025.
Abstract In this note, we provide evidence for a certain ‘twisted’ version of the parity conjecture for Jacobians, introduced in prior work of Dokchitser, Green, Konstantinou and the author. To do this, we use arithmetic duality theorems for abelian varieties to study the determinant of certain endomorphisms acting on p∞$p^\infty$‐Selmer groups.
Adam Morgan
wiley   +1 more source

Home - About - Disclaimer - Privacy