40 research outputs found

    Rank zero elliptic curves induced by rational Diophantine triples

    Get PDF
    Rational Diophantine triples, i.e. rationals a,b,c with the property that ab+1, ac+1, bc+1 are perfect squares, are often used in construction of elliptic curves with high rank. In this paper, we consider the opposite problem and ask how small can be the rank of elliptic curves induced by rational Diophantine triples. It is easy to find rational Diophantine triples with elements with mixed signs which induce elliptic curves with rank 0. However, the problem of finding such examples of rational Diophantine triples with positive elements is much more challenging, and we will provide the first such known example.Comment: 7 page

    Strong Eulerian triples

    Get PDF
    We prove that there exist infinitely many rationals a, b and c with the property that a^2-1, b^2-1, c^2-1, ab-1, ac-1 and bc-1 are all perfect squares. This provides a solution to a variant of the problem studied by Diophantus and Euler.Comment: 8 page

    Rank zero elliptic curves induced by rational Diophantine triples

    Get PDF
    Rational Diophantine triples, i.e. rationals a, b, c with the property that ab + 1, ac + 1, bc + 1 are perfect squares, are often used in the construction of elliptic curves with high rank. In this paper, we consider the opposite problem and ask how small can be the rank of elliptic curves induced by rational Diophantine triples. It is easy to find rational Diophantine triples with elements with mixed signs which induce elliptic curves with rank 0. However, the problem of finding such examples of rational Diophantine triples with positive elements is much more challenging, and we will provide the first such known example

    On the post-quantum future of Elliptic Curve Cryptography

    Get PDF
    This thesis is a literature study on current published quantum-resistant isogeny-based key exchange protocols. Here we cover the topic from foundations. Chapters 1 and 2 discuss classical computation models, algorithm complexity, and how these concepts support the security of modern elliptic curve cryptography methods, such as ECDH and ECDSA. Next, in Chapters 3 to 5, we present quantum computation models, and how Shor's algorithm on quantum computers presents a threat to the future security of classical asymmetric cryptography. We explore the foundations of isogeny-based cryptography, and two key exchange protocols of this kind: SIDH and CSIDH. Appendices A and B are provided for readers wanting more in-depth background explanations on the algebraic geometry of elliptic curves, and quantum mechanics respectively

    Analogues of Velu\u27s Formulas for Isogenies on Alternate Models of Elliptic Curves

    Get PDF
    Isogenies are the morphisms between elliptic curves, and are accordingly a topic of interest in the subject. As such, they have been well-studied, and have been used in several cryptographic applications. Veluā€™s formulas show how to explicitly evaluate an isogeny, given a specification of the kernel as a list of points. However, Veluā€™s formulas only work for elliptic curves specified by a Weierstrass equation. This paper presents formulas similar to Veluā€™s that can be used to evaluate isogenies on Edwards curves and Huff curves, which are normal forms of elliptic curves that provide an alternative to the traditional Weierstrass form. Our formulas are not simply compositions of Veluā€™s formulas with mappings to and from Weierstrass form. Our alternate derivation yields efficient formulas for isogenies with lower algebraic complexity than such compositions. In fact, these formulas have lower algebraic complexity than Veluā€™s formulas on Weierstrass curves
    corecore