Results 41 to 50 of about 10,181 (241)
Computing endomorphism rings of elliptic curves under the GRH [PDF]
We design a probabilistic algorithm for computing endomorphism rings of ordinary elliptic curves defined over finite fields that we prove has a subexponential runtime in the size of the base field, assuming solely the generalized Riemann hypothesis ...
Bisson, Gaetan
core +6 more sources
Modular invariants and isogenies [PDF]
We provide explicit bounds on the difference of heights of the [Formula: see text]-invariants of isogenous elliptic curves defined over [Formula: see text]. The first one is reminiscent of a classical estimate for the Faltings height of isogenous abelian varieties, which is indeed used in the proof.
openaire +6 more sources
Higgs bundles and exceptional isogenies [PDF]
We explore relations between Higgs bundles that result from isogenies between low-dimensional Lie groups, with special attention to the spectral data for the Higgs bundles. We focus on isogenies onto $SO(4,C)$ and $SO(6,C)$ and their split real forms. Using fiber products of spectral curves, we obtain directly the desingularizations of the (necessarily
Steven B. Bradlow, Laura P. Schaposnik
openaire +3 more sources
On elliptic curves with an isogeny of degree 7
We show that if $E$ is an elliptic curve over $\mathbf{Q}$ with a $\mathbf{Q}$-rational isogeny of degree 7, then the image of the 7-adic Galois representation attached to $E$ is as large as allowed by the isogeny, except for the curves with complex ...
Greenberg, R. +3 more
core +3 more sources
A Subexponential Algorithm for Evaluating Large Degree Isogenies
An isogeny between elliptic curves is an algebraic morphism which is a group homomorphism. Many applications in cryptography require evaluating large degree isogenies between elliptic curves efficiently. For ordinary curves of the same endomorphism ring,
Jao, David, Soukharev, Vladimir
core +1 more source
Let us walk on the 3-isogeny graph: efficient, fast, and simple
Constructing and implementing isogeny-based cryptographic primitives is an active research. In particular, performing length-n isogenies walks over quadratic field extensions of Fp plays an exciting role in some constructions, including Hash functions ...
Jesús-Javier Chi-Domínguez +2 more
doaj +1 more source
We present new side-channel attacks on SIKE, the isogeny-based candidate in the NIST PQC competition. Previous works had shown that SIKE is vulnerable to differential power analysis, and pointed to coordinate randomization as an effective countermeasure.
Luca De Feo +6 more
doaj +1 more source
On isogeny classes of Edwards curves over finite fields [PDF]
We count the number of isogeny classes of Edwards curves over finite fields, answering a question recently posed by Rezaeian and Shparlinski. We also show that each isogeny class contains a {\em complete} Edwards curve, and that an Edwards curve is ...
Ahmadi, Omran, Granger, Robert
core +1 more source
A note on local formulae for the parity of Selmer ranks
Abstract In this note, we provide evidence for a certain ‘twisted’ version of the parity conjecture for Jacobians, introduced in prior work of Dokchitser, Green, Konstantinou and the author. To do this, we use arithmetic duality theorems for abelian varieties to study the determinant of certain endomorphisms acting on p∞$p^\infty$‐Selmer groups.
Adam Morgan
wiley +1 more source
Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log?
The aim of this paper is to justify the common cryptographic practice of selecting elliptic curves using their order as the primary criterion. We can formalize this issue by asking whether the discrete log problem (DLOG) has the same difficulty for all ...
Jao, David +2 more
core +2 more sources

