557 research outputs found

    Computing Hilbert Class Polynomials

    Get PDF
    We present and analyze two algorithms for computing the Hilbert class polynomial HDH_D . The first is a p-adic lifting algorithm for inert primes p in the order of discriminant D < 0. The second is an improved Chinese remainder algorithm which uses the class group action on CM-curves over finite fields. Our run time analysis gives tighter bounds for the complexity of all known algorithms for computing HDH_D, and we show that all methods have comparable run times

    Some genus 3 curves with many points

    Full text link
    Using an explicit family of plane quartic curves, we prove the existence of a genus 3 curve over any finite field of characteristic 3 whose number of rational points stays within a fixed distance from the Hasse-Weil-Serre upper bound. We also provide an intrinsic characterization of so-called Legendre elliptic curves

    Primitive normal bases for finite fields

    Full text link

    In Memoriam Bas Edixhoven (1962–2022): genereus, optimistisch en betrokken

    Get PDF
    Op 16 januari 2022 overleed Bas Edixhoven, hoogleraar meetkunde aan de Universiteit Leiden. Naast zijn onderzoek en onderwijs was Bas betrokken bij vele internationale en nationale wiskunde-organisaties. In Nederland onder andere bij de commissie Onderzoek en de commissie Onderwijs van Platform Wiskunde Nederland, Mastermath, Wisk4all, DIAMANT, Vierkant voor Wiskunde, Compositio Mathematica, Indagationes Mathematicae, en de Bèta-lerarenkamer. Tevens was hij lid van de Koninklijke Nederlandse Akademie van Wetenschappen. Zijn nabije collega’s Robin de Jong, Jaap Top, Gerard van der Geer en René Schoof herdenken hem.Number theory, Algebra and Geometr

    Counting points on hyperelliptic curves over finite fields

    Get PDF
    International audienceWe describe some algorithms for computing the cardinality of hyperelliptic curves and their Jacobians over finite fields. They include several methods for obtaining the result modulo small primes and prime powers, in particular an algorithm à la Schoof for genus 2 using Cantor's division polynomials. These are combined with a birthday paradox algorithm to calculate the cardinality. Our methods are practical and we give actual results computed using our current implementation. The Jacobian groups we handle are larger than those previously reported in the literature

    Cubic Curves, Finite Geometry and Cryptography

    Full text link
    Some geometry on non-singular cubic curves, mainly over finite fields, is surveyed. Such a curve has 9,3,1 or 0 points of inflexion, and cubic curves are classified accordingly. The group structure and the possible numbers of rational points are also surveyed. A possible strengthening of the security of elliptic curve cryptography is proposed using a `shared secret' related to the group law. Cubic curves are also used in a new way to construct sets of points having various combinatorial and geometric properties that are of particular interest in finite Desarguesian planes.Comment: This is a version of our article to appear in Acta Applicandae Mathematicae. In this version, we have corrected a sentence in the third paragraph. The final publication is available at springerlink.com at http://www.springerlink.com/content/xh85647871215644

    On the shortness of vectors to be found by the Ideal-SVP quantum algorithm

    Get PDF
    The hardness of finding short vectors in ideals of cyclotomic number fields (hereafter, Ideal-SVP) can serve as a worst-case assumption for numerous efficient cryptosystems, via the average-case problems Ring-SIS and Ring-LWE. For a while, it could be assumed the Ideal-SVP problem was as hard a

    CSIDH on the surface

    Get PDF
    For primes p≡3mod4, we show that setting up CSIDH on the surface, i.e., using supersingular elliptic curves with endomorphism ring Z[(1+−p−−−√)/2], amounts to just a few sign switches in the underlying arithmetic. If p≡7mod8 then horizontal 2-isogenies can be used to help compute the class group action. The formulas we derive for these 2-isogenies are very efficient (they basically amount to a single exponentiation in Fp) and allow for a noticeable speed-up, e.g., our resulting CSURF-512 protocol runs about 5.68% faster than CSIDH-512. This improvement is completely orthogonal to all previous speed-ups, constant-time measures and construction of cryptographic primitives that have appeared in the literature so far. At the same time, moving to the surface gets rid of the redundant factor Z3 of the acting ideal-class group, which is present in the case of CSIDH and offers no extra security

    Modeling the impact of sea-spray on particle concentrations in a coastal city

    Get PDF
    Abstract 18 An atmospheric chemistry-transport model is used to assess the impacts of sea-spray chemistry 19 on the particle composition in and downwind of a coastal city -Vancouver, British Columbia. 20 Reactions in/on sea-spray affect the entire particle ensemble and particularly the size distribution 21 of particle nitrate. 2
    • …
    corecore