35 research outputs found

    Fast algorithms for computing isogenies between elliptic curves

    Get PDF
    We survey algorithms for computing isogenies between elliptic curves defined over a field of characteristic either 0 or a large prime. We introduce a new algorithm that computes an isogeny of degree ℓ\ell (ℓ\ell different from the characteristic) in time quasi-linear with respect to ℓ\ell. This is based in particular on fast algorithms for power series expansion of the Weierstrass ℘\wp-function and related functions

    On the Distribution of Atkin and Elkies Primes

    Get PDF
    Given an elliptic curve E over a finite field F_q of q elements, we say that an odd prime ell not dividing q is an Elkies prime for E if t_E^2 - 4q is a square modulo ell, where t_E = q+1 - #E(F_q) and #E(F_q) is the number of F_q-rational points on E; otherwise ell is called an Atkin prime. We show that there are asymptotically the same number of Atkin and Elkies primes ell < L on average over all curves E over F_q, provided that L >= (log q)^e for any fixed e > 0 and a sufficiently large q. We use this result to design and analyse a fast algorithm to generate random elliptic curves with #E(F_p) prime, where p varies uniformly over primes in a given interval [x,2x].Comment: 17 pages, minor edit

    A Survey Report On Elliptic Curve Cryptography

    Get PDF
    The paper presents an extensive and careful study of elliptic curve cryptography (ECC) and its applications. This paper also discuss the arithmetic involved in elliptic curve  and how these curve operations is crucial in determining the performance of cryptographic systems. It also presents  different forms of elliptic curve in various coordinate system , specifying which is most widely used and why. It also explains how isogenenies between elliptic curve  provides the secure ECC. Exentended form of elliptic curve i.e hyperelliptic curve has been presented here with its pros and cons. Performance of ECC and HEC is also discussed based on scalar multiplication and DLP. Keywords: Elliptic curve cryptography (ECC), isogenies, hyperelliptic curve (HEC) , Discrete Logarithm Problem (DLP), Integer  Factorization , Binary Field, Prime FieldDOI:http://dx.doi.org/10.11591/ijece.v1i2.8

    Computing cardinalities of Q-curve reductions over finite fields

    Get PDF
    We present a specialized point-counting algorithm for a class of elliptic curves over F\_{p^2} that includes reductions of quadratic Q-curves modulo inert primes and, more generally, any elliptic curve over F\_{p^2} with a low-degree isogeny to its Galois conjugate curve. These curves have interesting cryptographic applications. Our algorithm is a variant of the Schoof--Elkies--Atkin (SEA) algorithm, but with a new, lower-degree endomorphism in place of Frobenius. While it has the same asymptotic asymptotic complexity as SEA, our algorithm is much faster in practice.Comment: To appear in the proceedings of ANTS-XII. Added acknowledgement of Drew Sutherlan

    A Random Number Generator Based on Isogenies Operations

    Get PDF
    A random number generator based on the operation of isogenies between elliptic curves over finite fields Fp is proposed. By using the proposed generator together with the isogeny cryptography algorithm, which is against the attack of quantum computer, we can save hardware and software components. Theoretical analyses show that periods of the proposed random number generator are sufficiently long. Moreover, the generated sequences have passed the U.S. NIST statistical test
    corecore