53 research outputs found

    Parametrizations for Families of ECM-friendly curves

    Get PDF
    We provide a new family of elliptic curves that results in a one to two percent performance improvement of the elliptic curve integer factorization method. The speedup is confirmed by extensive tests for factors ranging from 15 to 63 bits

    Finding ECM-friendly curves through a study of Galois properties

    Get PDF
    In this paper we prove some divisibility properties of the cardinality of elliptic curves modulo primes. These proofs explain the good behavior of certain parameters when using Montgomery or Edwards curves in the setting of the elliptic curve method (ECM) for integer factorization. The ideas of the proofs help us to find new families of elliptic curves with good division properties which increase the success probability of ECM

    Modular curves over number fields and ECM

    Get PDF
    International audienceWe construct families of elliptic curves defined over number fields and containing torsion groups Z=M1Z x Z=M2Z where (M1;M2) belongs to f(1; 11), (1; 14), (1; 15), (2; 10), (2; 12), (3; 9), (4; 8), (6; 6)g (i.e., when the corresponding modular curve X1(M1;M2) has genus 1). We provide formulae for the curves and give examples of number fields for which the corresponding elliptic curves have non-zero ranks, giving explicit generators using D. Simon's program whenever possible. The reductions of these curves can be used to speed up ECM for factoring numbers with special properties, a typical example being (factors of) Cunningham numbers bn - 1 such that M1 j n. We explain how to find points of potentially large orders on the reduction, if we accept to use quadratic twists

    A classification of ECM-friendly families using modular curves: intégré à la thÚse de doctorat de Sudarshan Shinde, Sorbonne Université, 10 juillet 2020.

    Get PDF
    ValidĂ© par le jury de thĂšse de Sudarshan Shinde, Sorbonne UniversitĂ©, 10 juillet 2020.jury :LoĂŻc MĂ©rel (prĂ©sident)Jean-Marc Couveignes (rapporteur)David Zureick Brown (rapporteur)Annick ValibouzeBen SmithPierre-Voncent Koseleff (co-directeur)Razvan Barbulescu (co-drecteur)In this work, we establish a link between the classification of ECM-friendly curves and Mazur's program B, which consists in parameterizing all the families of elliptic curves with exceptional Galois image. Building upon two recent works which treated the case of congruence subgroups of prime-power level which occur for infinitely many jj-invariants, we prove that there are exactly 1525 families of rational elliptic curves with distinct Galois images which are cartesian products of subgroups of prime-power level. This makes a complete list of rational families of ECM-friendly elliptic curves, out of which less than 25 were known in the literature. We furthermore refine a heuristic of Montgomery to compare these families and conclude that the best 4 families which can be put in a=−1a=-1 twisted Edwards' form are new

    Subgroup security in pairing-based cryptography

    Get PDF
    Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The two input groups of the pairing function are groups of elliptic curve points, while the target group lies in the multiplicative group of a large finite field. At moderate levels of security, at least two of the three pairing groups are necessarily proper subgroups of a much larger composite-order group, which makes pairing implementations potentially susceptible to small-subgroup attacks. To minimize the chances of such attacks, or the effort required to thwart them, we put forward a property for ordinary pairing-friendly curves called subgroup security. We point out that existing curves in the literature and in publicly available pairing libraries fail to achieve this notion, and propose a list of replacement curves that do offer subgroup security. These curves were chosen to drop into existing libraries with minimal code change, and to sustain state-of-the-art performance numbers. In fact, there are scenarios in which the replacement curves could facilitate faster implementations of protocols because they can remove the need for expensive group exponentiations that test subgroup membership

    Les Houches 2013: Physics at TeV Colliders: Standard Model Working Group Report

    Full text link
    This Report summarizes the proceedings of the 2013 Les Houches workshop on Physics at TeV Colliders. Session 1 dealt primarily with (1) the techniques for calculating standard model multi-leg NLO and NNLO QCD and NLO EW cross sections and (2) the comparison of those cross sections with LHC data from Run 1, and projections for future measurements in Run 2.Comment: Proceedings of the Standard Model Working Group of the 2013 Les Houches Workshop, Physics at TeV Colliders, Les houches 3-21 June 2013. 200 page

    Renormalization in Effective Field Theory and Hidden Radiation

    Get PDF
    This thesis dealswith the field of high-energy particle physics. It ismainly concernedwith two issues: the “renormalization of effective field theories” and the “detection of hidden sectors”. The first two papers are dedicated to the renormalization issue while the second two deal with the hidden sectors. Renormalization is crucial when one calculates physical observables to a high degree of precision in quantum field theory using perturbative expansions. The field has lately seen many new developments, a recent one is the Weinberg-Bšuchler-Colangelo algorithm for calculating so-called Leading Logarithms (LL). These terms appear at each refinement of the calculation of a physical observable, i.e. at higher-orders in the perturbative expansion. They can be used to give a rough estimate of the size of each higher-order correction (refinement), to verify that each new calculation will yield a small correction to the previous estimate. This way, once the desired precision is reached, one can be sure that ulterior (often lengthy) calculations will not be necessary. In paper I we apply the algorithmto the calculation of the mass, in a particularly simple model called O(N + 1)/O(N) non-linear massive sigma model. Though the model has a simple structure, it has the interesting feature that for N = 3 it describes two-flavour ChPT (chiral perturbation theory), the theory for lowenergy particle interactions, like π −π scattering. In paper II we apply the algorithmto the decay constant, the vacuumexpectation value, the scattering amplitude, the pion scalar and vector form factors. We perform the calculation to very high precision (the first four or five LLs, depending on the observable), and showin which cases it is preferable to express the logs in terms of the physical observables and in which cases in terms of the model parameters. We also solve (part of) the longstanding problem of summing the contributions of infinite refinements, for all these observables.We do this in the large number of fields N limit approximation.We prove this to be a poor approximation of the generic N expressions for most observables. The second topic deals with the detection of new hypothetical light mass particle sectors, hidden from ordinary matter by an energy barrier. We exploit the high energies reached by particle colliders to breach the barrier and observe the deviations from standard particle distributions induced by the hidden sector. We consider both hadron colliders like LHC in CERN, where protons collide, and the case of lepton colliders, where electron and positron collide. We develop models and tools to simulate the effects of these new particles. The tools are inserted in a full scale random Monte Carlo event generator called PYTHIA 8. This is used to simulate particle collisions, so that one can connect the probabilities calculated from the theory with the particle distributions observed in the detectors. In paper III we explore the idea of discovering a new hidden sector charge through the effects of its radiation on the standard particle kinematics. In paper IV we seek to determine the structure of said charges, through differences between the induced radiation and hadronization patterns and the subsequent effects on standard distributions

    Parton Shower Corrections to Vector-Boson Fusion Processes at the Large Hadron Collider in Next-to-Leading Order QCD Precision

    Get PDF
    A rather clean environment for property measurements at the LHC is provided by vector-boson fusion (VBF) processes. To give reliable predictions for distributions, several VBF processes have been matched to parton showers at NLO accuracy. In addition, the program REPOLO is discussed, which has been developed to reweight SM VBF Higgs events to account for BSM physics and signal-background interference effects
    • 

    corecore