15,056 research outputs found

    Encryption using the Edwards elliptic curve

    Get PDF
    Розглянуто криптографічну схему, що використовує протокол Діффі-Геллмана, застосований до кільця Zp та групи точок еліптичної кривої Едвардса. Ця схема описує алгоритм, який можна використовувати для закритого зв’язку при обміні даними по мережі загального користування і є безпечною, якщо забезпечена автентичність ключа. Запропонований алгоритм має достатній рівень безпеки при невеликих обчислювальних затратах.We consider an encryption system based on the Diffie–Hellman protocol applied both to the ring Zp and to the group of points on the Edwards elliptic curve. This protocol establishes a shared secret that can be used for secret communications while exchanging data over a public network and is secure only if the authenticity of the key is assured. The original implementation of the protocol uses the multiplicative group of integers modulo p, where p is a prime. N. Koblitz and V. Miller discovered the Weierstrass elliptic curve cryptography in 1985. The elliptic curve cryptographic schemes are a public-key protocol and their security is based on the hardness of an elliptic curve discrete logarithmic problem. The algorithms are based on the properties of the group of rational points of a Weierstrass elliptic curve with high stability. This group can be used to develop a variety of elliptic curve cryptographic schemes including the digital signature, encryption and key exchange. Over the years, the use of such algorithms did not experience a significant drop in their resistance, although the resistance algorithms built on other groups, significantly decreased. Many papers in recent years are devoted to the study of the cryptographic properties of Edwards elliptic curves: finding fast algorithms to perform batch operations used in cryptosystems constructed on the group of rational points of these curves, the construction of stable curves of this type. The principal attraction of the Edwards elliptic curve cryptography is that it offers sufficient security for a small enough prime p and for a small enough key size. In the present paper we consider a new encryption algorithm using both to the Edwards elliptic curve over finite fields and to the ring Zp, due to this the linear cryptanalysis is highly difficult. The algorithm proposed here provides sufficient security at sufficiently small computational expenses

    Encryption using the Edwards elliptic curve

    Get PDF
    Розглянуто криптографічну схему, що використовує протокол Діффі-Геллмана, застосований до кільця Zp та групи точок еліптичної кривої Едвардса. Ця схема описує алгоритм, який можна використовувати для закритого зв’язку при обміні даними по мережі загального користування і є безпечною, якщо забезпечена автентичність ключа. Запропонований алгоритм має достатній рівень безпеки при невеликих обчислювальних затратах.We consider an encryption system based on the Diffie–Hellman protocol applied both to the ring Zp and to the group of points on the Edwards elliptic curve. This protocol establishes a shared secret that can be used for secret communications while exchanging data over a public network and is secure only if the authenticity of the key is assured. The original implementation of the protocol uses the multiplicative group of integers modulo p, where p is a prime. N. Koblitz and V. Miller discovered the Weierstrass elliptic curve cryptography in 1985. The elliptic curve cryptographic schemes are a public-key protocol and their security is based on the hardness of an elliptic curve discrete logarithmic problem. The algorithms are based on the properties of the group of rational points of a Weierstrass elliptic curve with high stability. This group can be used to develop a variety of elliptic curve cryptographic schemes including the digital signature, encryption and key exchange. Over the years, the use of such algorithms did not experience a significant drop in their resistance, although the resistance algorithms built on other groups, significantly decreased. Many papers in recent years are devoted to the study of the cryptographic properties of Edwards elliptic curves: finding fast algorithms to perform batch operations used in cryptosystems constructed on the group of rational points of these curves, the construction of stable curves of this type. The principal attraction of the Edwards elliptic curve cryptography is that it offers sufficient security for a small enough prime p and for a small enough key size. In the present paper we consider a new encryption algorithm using both to the Edwards elliptic curve over finite fields and to the ring Zp, due to this the linear cryptanalysis is highly difficult. The algorithm proposed here provides sufficient security at sufficiently small computational expenses

    K-Rational D-Brane Crystals

    Full text link
    In this paper the problem of constructing spacetime from string theory is addressed in the context of D-brane physics. It is suggested that the knowledge of discrete configurations of D-branes is sufficient to reconstruct the motivic building blocks of certain Calabi-Yau varieties. The collections of D-branes involved have algebraic base points, leading to the notion of K-arithmetic D-crystals for algebraic number fields K. This idea can be tested for D0-branes in the framework of toroidal compactifications via the conjectures of Birch and Swinnerton-Dyer. For the special class of D0-crystals of Heegner type these conjectures can be interpreted as formulae that relate the canonical Neron-Tate height of the base points of the D-crystals to special values of the motivic L-function at the central point. In simple cases the knowledge of the D-crystals of Heegner type suffices to uniquely determine the geometry.Comment: 36 page

    Two lectures on the arithmetic of K3 surfaces

    Full text link
    In these lecture notes we review different aspects of the arithmetic of K3 surfaces. Topics include rational points, Picard number and Tate conjecture, zeta functions and modularity.Comment: 26 pages; v4: typos corrected, references update
    corecore