1,727 research outputs found

    Descent Via Isogeny on Elliptic Curves with Large Rational Torsion Subgroups.

    Get PDF
    We outline PARI programs which assist with various algorithms related to descent via isogeny on elliptic curves. We describe, in this context, variations of standard inequalities which aid the computation of members of the Tate-Shafarevich group. We apply these techniques to several examples: in one case we use descent via 9-isogeny to determine the rank of an elliptic curve; in another case we find nontrivial members of the 9-part of the Tate-Shafarevich group, and in a further case, nontrivial members of the 13-part of the Tate-Shafarevich group

    Amicable pairs and aliquot cycles for elliptic curves

    Full text link
    An amicable pair for an elliptic curve E/Q is a pair of primes (p,q) of good reduction for E satisfying #E(F_p) = q and #E(F_q) = p. In this paper we study elliptic amicable pairs and analogously defined longer elliptic aliquot cycles. We show that there exist elliptic curves with arbitrarily long aliqout cycles, but that CM elliptic curves (with j not 0) have no aliqout cycles of length greater than two. We give conjectural formulas for the frequency of amicable pairs. For CM curves, the derivation of precise conjectural formulas involves a detailed analysis of the values of the Grossencharacter evaluated at a prime ideal P in End(E) having the property that #E(F_P) is prime. This is especially intricate for the family of curves with j = 0.Comment: 53 page

    Fast algorithms for computing isogenies between elliptic curves

    Get PDF
    We survey algorithms for computing isogenies between elliptic curves defined over a field of characteristic either 0 or a large prime. We introduce a new algorithm that computes an isogeny of degree ℓ\ell (ℓ\ell different from the characteristic) in time quasi-linear with respect to ℓ\ell. This is based in particular on fast algorithms for power series expansion of the Weierstrass ℘\wp-function and related functions

    Moments of the critical values of families of elliptic curves, with applications

    Full text link
    We make conjectures on the moments of the central values of the family of all elliptic curves and on the moments of the first derivative of the central values of a large family of positive rank curves. In both cases the order of magnitude is the same as that of the moments of the central values of an orthogonal family of L-functions. Notably, we predict that the critical values of all rank 1 elliptic curves is logarithmically larger than the rank 1 curves in the positive rank family. Furthermore, as arithmetical applications we make a conjecture on the distribution of a_p's amongst all rank 2 elliptic curves, and also show how the Riemann hypothesis can be deduced from sufficient knowledge of the first moment of the positive rank family (based on an idea of Iwaniec).Comment: 24 page

    Computing Hilbert Class Polynomials

    Get PDF
    We present and analyze two algorithms for computing the Hilbert class polynomial HDH_D . The first is a p-adic lifting algorithm for inert primes p in the order of discriminant D < 0. The second is an improved Chinese remainder algorithm which uses the class group action on CM-curves over finite fields. Our run time analysis gives tighter bounds for the complexity of all known algorithms for computing HDH_D, and we show that all methods have comparable run times

    Constructing Permutation Rational Functions From Isogenies

    Full text link
    A permutation rational function f∈Fq(x)f\in \mathbb{F}_q(x) is a rational function that induces a bijection on Fq\mathbb{F}_q, that is, for all y∈Fqy\in\mathbb{F}_q there exists exactly one x∈Fqx\in\mathbb{F}_q such that f(x)=yf(x)=y. Permutation rational functions are intimately related to exceptional rational functions, and more generally exceptional covers of the projective line, of which they form the first important example. In this paper, we show how to efficiently generate many permutation rational functions over large finite fields using isogenies of elliptic curves, and discuss some cryptographic applications. Our algorithm is based on Fried's modular interpretation of certain dihedral exceptional covers of the projective line (Cont. Math., 1994)

    Isogenies of Elliptic Curves: A Computational Approach

    Get PDF
    Isogenies, the mappings of elliptic curves, have become a useful tool in cryptology. These mathematical objects have been proposed for use in computing pairings, constructing hash functions and random number generators, and analyzing the reducibility of the elliptic curve discrete logarithm problem. With such diverse uses, understanding these objects is important for anyone interested in the field of elliptic curve cryptography. This paper, targeted at an audience with a knowledge of the basic theory of elliptic curves, provides an introduction to the necessary theoretical background for understanding what isogenies are and their basic properties. This theoretical background is used to explain some of the basic computational tasks associated with isogenies. Herein, algorithms for computing isogenies are collected and presented with proofs of correctness and complexity analyses. As opposed to the complex analytic approach provided in most texts on the subject, the proofs in this paper are primarily algebraic in nature. This provides alternate explanations that some with a more concrete or computational bias may find more clear.Comment: Submitted as a Masters Thesis in the Mathematics department of the University of Washingto
    • …
    corecore