Results 21 to 30 of about 10,181 (241)

Derived isogenies and isogenies for abelian surfaces

open access: yes, 2021
In this paper, we study the twisted Fourier-Mukai partners of abelian surfaces. Following the work of Huybrechts [doi:10.4171/CMH/465], we introduce the twisted derived equivalence between abelian surfaces. We show that there is a twisted derived Torelli theorem for abelian surfaces over algebraically closed fields with characteristic $\neq 2,3$.
Li, Zhiyuan, Zou, Haitao
openaire   +2 more sources

Heights and isogenies of Drinfeld modules [PDF]

open access: yesActa Arithmetica, 2021
We provide explicit bounds on the difference of heights of isogenous Drinfeld modules. We derive a finiteness result in isogeny classes. In the rank 2 case, we also obtain an explicit upper bound on the size of the coefficients of modular polynomials attached to Drinfeld modules.
Breuer, Florian   +2 more
openaire   +4 more sources

Algebraic approaches for solving isogeny problems of prime power degrees

open access: yesJournal of Mathematical Cryptology, 2020
Recently, supersingular isogeny cryptosystems have received attention as a candidate of post-quantum cryptography (PQC). Their security relies on the hardness of solving isogeny problems over supersingular elliptic curves. The meet-in-the-middle approach
Takahashi Yasushi   +5 more
doaj   +1 more source

Isogeny volcanoes [PDF]

open access: yesThe Open Book Series, 2013
The remarkable structure and computationally explicit form of isogeny graphs of elliptic curves over a finite field has made them an important tool for computational number theorists and practitioners of elliptic curve cryptography. This expository paper recounts the theory behind these graphs and examines several recently developed algorithms that ...
openaire   +2 more sources

On the Kolyvagin's formula, the Tate pairing associated to an isogeny, the local Artin map and the Hilberts symbol

open access: yesKarpatsʹkì Matematičnì Publìkacìï, 2013
A proof of nondegeneracy of the Tate pairing and Kolyvagin's formula for elliptic curves with good reductions over an $n$-dimensional $(n\leq 3)$ pseudolocal field, the Tate pairing associated to an isogeny between abelian varieties over pseudolocal ...
V.I. Nesteruk
doaj   +3 more sources

Optimized CSIDH Implementation Using a 2-Torsion Point

open access: yesCryptography, 2020
The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when ...
Donghoe Heo   +4 more
doaj   +1 more source

Isogenies of abelian varieties

open access: yesJournal of Pure and Applied Algebra, 1993
This paper deals with the following problems: Given two polarized abelian varieties \(X\) and \(Y\) over a field \(F\) which are isogenous over \(\overline F\), are they isogenous over \(F\)? And if they are not, how much of the \(n\)-torsion must be adjoined to \(F\) in order that they are?
Yu. G. Zarhin, Alice Silverberg
openaire   +2 more sources

Proposal of a New Isogeny-Based Cryptographic Protocol: Formal Analysis and Comparison [PDF]

open access: yesMathematics Interdisciplinary Research
‎This paper proposes a novel isogeny-based cryptographic protocol that leverages the dual hardness of the isogeny problem and linear code decoding for secure post-quantum key exchange‎.
mohammed EL BARAKA, Siham Ezzouak
doaj   +1 more source

On the Performance Analysis for CSIDH-Based Cryptosystems

open access: yesApplied Sciences, 2020
In this paper, we present the performance and security analysis for various commutative SIDH (CSIDH)-based algorithms. As CSIDH offers a smaller key size than SIDH and provides a relatively efficient signature scheme, numerous CSIDH-based key exchange ...
Donghoe Heo   +3 more
doaj   +1 more source

An efficient post-quantum KEM from CSIDH

open access: yesJournal of Mathematical Cryptology, 2022
The SIDH and CSIDH are now the two most well-known post-quantum key exchange protocols from the supersingular isogeny-based cryptography, which have attracted much attention in recent years and served as the building blocks of other supersingular isogeny-
Qi Mingping
doaj   +1 more source

Home - About - Disclaimer - Privacy