Results 21 to 30 of about 42,992 (209)

On supersingular primes of the Elkies' elliptic curve

open access: yesFunctiones et Approximatio Commentarii Mathematici, 2019
Let $E$ be the elliptic curve $y^2=x^3+(i-2)x^2+x$ over the imaginary quadratic field $\mathbb{Q}(i)$. In this paper, we investigate the supersingular primes of $E$. We introduce the curve $C$ of genus two over $\mathbb{Q}$ covering a quotient of $E$ and for any prime number $p$, we state a condition (over $\mathbb{F}_p$) about the reduction of the ...
N. Murabayashi
openaire   +4 more sources

A singular property of the supersingular elliptic curve in characteristic 2

open access: green, 2010
In the first version of the paper, the quest for simplicity in the exposition leaded the author to a major oversight (the notion of signature), inducing some wrong assertions, which are now corrected. In this new version, the results and their proofs are almost unchanged.
Leonardo Zapponi
openalex   +4 more sources

Computing Isomorphisms between Products of Supersingular Elliptic Curves [PDF]

open access: green
The Deligne-Ogus-Shioda theorem guarantees the existence of isomorphisms between products of supersingular elliptic curves over finite fields. In this paper, we present methods for explicitly computing these isomorphisms in polynomial time, given the endomorphism rings of the curves involved.
Pierrick Gaudry   +2 more
openalex   +3 more sources

A New Text Encryption Scheme Suitable for Combating Sniffing Attacks in IoT Applications via Non-supersingular Elliptic Curves over Binary Extension Fields

open access: goldEarthline Journal of Mathematical Sciences, 2023
Several research works propose the use of Elliptic Curve Cryptography (ECC) to provide security for the Internet of Things (IoT) and cloud computing due to its shorter key requirement of approximately 160-571 bits vs.
Zakaria Abukari   +2 more
openalex   +3 more sources

A remark on the characteristic elements of anticyclotomic Selmer groups of elliptic curves with complex multiplication at supersingular primes [PDF]

open access: yesQuarterly Journal of Mathematics, 2023
Let $p\ge5$ be a prime number. Let $E/\mathbb{Q}$ be an elliptic curve with complex multiplication by an imaginary quadratic field K such that p is inert in K and that E has good reduction at p.
Antonio Lei
semanticscholar   +1 more source

On oriented supersingular elliptic curves [PDF]

open access: yesFinite Fields and Their Applications, 2021
We revisit theoretical background on OSIDH, that is an isogeny-based key-exchange protocol proposed by Col and Kohel at NutMiC 2019. We give a proof of a fundamental theorem for OSIDH. The theorem was stated by Col and Kohel without proof. Furthermore, we consider parameters of OSIDH, give a sufficient condition on the parameters that the protocol ...
openaire   +3 more sources

Batching CSIDH Group Actions using AVX-512

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2021
Commutative Supersingular Isogeny Diffie-Hellman (or CSIDH for short) is a recently-proposed post-quantum key establishment scheme that belongs to the family of isogeny-based cryptosystems.
Hao Cheng   +4 more
doaj   +1 more source

The most efficient indifferentiable hashing to elliptic curves of j-invariant 1728

open access: yesJournal of Mathematical Cryptology, 2022
This article makes an important contribution to solving the long-standing problem of whether all elliptic curves can be equipped with a hash function (indifferentiable from a random oracle) whose running time amounts to one exponentiation in the basic ...
Koshelev Dmitrii
doaj   +1 more source

Home - About - Disclaimer - Privacy