Results 151 to 160 of about 38,603 (168)
On the supersingular reduction of elliptic curves [PDF]
Let E be an elliptic curve over \({\mathbb{Q}}\), and let p be a prime of supersingular reduction for E. The author shows that the 2-complement of \(E({\mathbb{F}}_ p)\) is cyclic. In particular, if \(E_ a\) is the curve \(y^ 2=(x^ 2+1)(x+a)\) (a\(\in {\mathbb{Q}})\) the author combines the above result with Elkies' theorem (that there are infinitely ...
openaire +1 more source
Some of the next articles are maybe not open access.
Related searches:
Related searches:
A supersingularity criterion of elliptic curves
Journal of Mathematical Sciences, 1997A well-known Belyi theorem states that an arbitrary algebraic curve defined over \(\overline \mathbb{Q}\) can be mapped onto the projective line \(\mathbb{P}^1\) so that the whole of ramification will be concentrated over three points of \(\mathbb{P}^1\) (we may assume that these points are \(\infty, 0,1)\).
openaire +2 more sources
Iwasawa theory for elliptic curves at supersingular primes [PDF]
Let \(p\) be an odd prime, \({\mathbb Q}_{\infty} = \bigcup_{n}\;F_{n}\) the cyclotomic \({\mathbb Z}_{p}\)-extension of \({\mathbb Q},\) \(\wedge\) the usual Iwasawa algebra. In the Iwasawa theory of elliptic curves at good ordinary primes, the Main Conjecture states that the Selmer group over \({\mathbb Q}_{\infty}\) is \(\wedge\)-cotorsion and the ...
openaire +1 more source
Arithmetic on non supersingular elliptic curves
1991We discuss the different possibilities to choose elliptic curves over different finite fields with respect to application for public key cryptosystems.
Beth, Thomas, Schaefer, Frank
openaire +2 more sources
An elementary proof for the number of supersingular elliptic curves
São Paulo Journal of Mathematical Sciences, 2020Building on Finotti in (Acta Arith 139(3):265–273, 2009), we give an elementary proof for the well known result that there exactly $$\lceil (p-1)/4 \rceil -\lfloor (p-1)/6 \rfloor$$ supersingular elliptic curves in characteristic p. We use a related polynomial instead of the supersingular polynomial itself to simplify the proof and this idea might ...
openaire +2 more sources
Supersingular Elliptic Curves in Cryptography
2007I will survey the checkered history of supersingular elliptic curves in cryptography, from their first consideration in the seminal papers of Koblitz and Miller, to their rejection after the discovery of the Weil and Tate pairing attacks on the discrete logarithm problem for these curves, and concluding with their resurrection alongside the discovery ...
openaire +2 more sources
Pseudorandom number generator based on supersingular elliptic curve isogenies
Science China Information Sciences, 2021Yan Huang+3 more
semanticscholar +1 more source
On the Cost of Computing Isogenies Between Supersingular Elliptic Curves [PDF]
The security of the Jao-De Feo Supersingular Isogeny Diffie-Hellman (SIDH) key agreement scheme is based on the intractability of the Computational Supersingular Isogeny (CSSI) problem—computing \({\mathbb F}_{p^2}\)-rational isogenies of degrees \(2^e\) and \(3^e\) between certain supersingular elliptic curves defined over \({\mathbb F}_{p^2}\).
Gora Adj+4 more
openaire +1 more source
Generating Supersingular Elliptic Curves over 픽p with Unknown Endomorphism Ring
IACR Cryptology ePrint Archive, 2023Youcef Mokrani, David Jao
semanticscholar +1 more source