3,056 research outputs found

    Fast algorithms for computing isogenies between ordinary elliptic curves in small characteristic

    Get PDF
    The problem of computing an explicit isogeny between two given elliptic curves over F_q, originally motivated by point counting, has recently awaken new interest in the cryptology community thanks to the works of Teske and Rostovstev & Stolbunov. While the large characteristic case is well understood, only suboptimal algorithms are known in small characteristic; they are due to Couveignes, Lercier, Lercier & Joux and Lercier & Sirvent. In this paper we discuss the differences between them and run some comparative experiments. We also present the first complete implementation of Couveignes' second algorithm and present improvements that make it the algorithm having the best asymptotic complexity in the degree of the isogeny.Comment: 21 pages, 6 figures, 1 table. Submitted to J. Number Theor

    The arithmetic of hyperelliptic curves

    Get PDF
    We summarise recent advances in techniques for solving Diophantine problems on hyperelliptic curves; in particular, those for finding the rank of the Jacobian, and the set of rational points on the curve

    Selmer groups as flat cohomology groups

    Full text link
    Given a prime number pp, Bloch and Kato showed how the p∞p^\infty-Selmer group of an abelian variety AA over a number field KK is determined by the pp-adic Tate module. In general, the pmp^m-Selmer group SelpmA\mathrm{Sel}_{p^m} A need not be determined by the mod pmp^m Galois representation A[pm]A[p^m]; we show, however, that this is the case if pp is large enough. More precisely, we exhibit a finite explicit set of rational primes ÎŁ\Sigma depending on KK and AA, such that SelpmA\mathrm{Sel}_{p^m} A is determined by A[pm]A[p^m] for all pâˆˆÌžÎŁp \not \in \Sigma. In the course of the argument we describe the flat cohomology group Hfppf1(OK,A[pm])H^1_{\mathrm{fppf}}(O_K, \mathcal{A}[p^m]) of the ring of integers of KK with coefficients in the pmp^m-torsion A[pm]\mathcal{A}[p^m] of the N\'{e}ron model of AA by local conditions for pâˆˆÌžÎŁp\not\in \Sigma, compare them with the local conditions defining SelpmA\mathrm{Sel}_{p^m} A, and prove that A[pm]\mathcal{A}[p^m] itself is determined by A[pm]A[p^m] for such pp. Our method sharpens the known relationship between SelpmA\mathrm{Sel}_{p^m} A and Hfppf1(OK,A[pm])H^1_{\mathrm{fppf}}(O_K, \mathcal{A}[p^m]) and continues to work for other isogenies ϕ\phi between abelian varieties over global fields provided that degϕ\mathrm{deg} \phi is constrained appropriately. To illustrate it, we exhibit resulting explicit rank predictions for the elliptic curve 11A111A1 over certain families of number fields.Comment: 22 pages; final version, to appear in Journal of the Ramanujan Mathematical Societ

    Relative Brauer groups of torsors of period two

    Get PDF
    We consider the problem of computing the relative Brauer group of a torsor of period 2 under an elliptic curve E. We show how this problem can be reduced to finding a set of generators for the group of rational points on E. This extends work of Haile and Han to the case of torsors with unequal period and index. Several numerical examples are given.Comment: V2: minor errors corrected; appendix adde

    Solving discrete logarithms on a 170-bit MNT curve by pairing reduction

    Get PDF
    Pairing based cryptography is in a dangerous position following the breakthroughs on discrete logarithms computations in finite fields of small characteristic. Remaining instances are built over finite fields of large characteristic and their security relies on the fact that the embedding field of the underlying curve is relatively large. How large is debatable. The aim of our work is to sustain the claim that the combination of degree 3 embedding and too small finite fields obviously does not provide enough security. As a computational example, we solve the DLP on a 170-bit MNT curve, by exploiting the pairing embedding to a 508-bit, degree-3 extension of the base field.Comment: to appear in the Lecture Notes in Computer Science (LNCS
    • 

    corecore