23 research outputs found

    Amicable pairs and aliquot cycles for elliptic curves

    Full text link
    An amicable pair for an elliptic curve E/Q is a pair of primes (p,q) of good reduction for E satisfying #E(F_p) = q and #E(F_q) = p. In this paper we study elliptic amicable pairs and analogously defined longer elliptic aliquot cycles. We show that there exist elliptic curves with arbitrarily long aliqout cycles, but that CM elliptic curves (with j not 0) have no aliqout cycles of length greater than two. We give conjectural formulas for the frequency of amicable pairs. For CM curves, the derivation of precise conjectural formulas involves a detailed analysis of the values of the Grossencharacter evaluated at a prime ideal P in End(E) having the property that #E(F_P) is prime. This is especially intricate for the family of curves with j = 0.Comment: 53 page

    New Assumptions and Efficient Cryptosystems from the ee-th Power Residue Symbol

    Get PDF
    The ee-th power residue symbol (αp)e\left(\frac{\alpha}{\mathfrak{p}}\right)_e is a useful mathematical tool in cryptography, where α\alpha is an integer, p\mathfrak{p} is a prime ideal in the prime factorization of pZ[ζe]p\mathbb{Z}[\zeta_e] with a large prime pp satisfying ep1e \mid p-1, and ζe\zeta_e is an ee-th primitive root of unity. One famous case of the ee-th power symbol is the first semantic secure public key cryptosystem due to Goldwasser and Micali (at STOC 1982). In this paper, we revisit the ee-th power residue symbol and its applications. In particular, we prove that computing the ee-th power residue symbol is equivalent to solving the discrete logarithm problem. By this result, we give a natural extension of the Goldwasser-Micali cryptosystem, where ee is an integer only containing small prime factors. Compared to another extension of the Goldwasser-Micali cryptosystem due to Joye and Libert (at EUROCRYPT 2013), our proposal is more efficient in terms of bandwidth utilization and decryption cost. With a new complexity assumption naturally extended from the one used in the Goldwasser-Micali cryptosystem, our proposal is provable IND-CPA secure. Furthermore, we show that our results on the ee-th power residue symbol can also be used to construct lossy trapdoor functions and circular and leakage resilient public key encryptions with more efficiency and better bandwidth utilization

    Testing the Plant Growth-Defense Hypothesis Belowground: Do Faster-Growing Herbaceous Plant Species Suffer More Negative Effects from Soil Biota than Slower-Growing Ones?

    Get PDF
    According to the growth-defense hypothesis in ecology, faster-growing plant species should suffer more from herbivores and pathogens than slower-growing species. Tests of this hypothesis have focused on aboveground plant tissues, herbivores, and pathogens; however, it should also apply to root defense. To test whether faster-growing species suffer more negatively from soil biota than slower-growing species, we estimated first-season growth rates of 34 herbaceous plant species and used weighted linear regressions to assess the relationship between growth rates and responses to being grown in sterilized versus unsterilized soil (biotic soil effects) and to growing in soil previously occupied by conspecifics versus a mixture of species (conspecific soil effects). We found a negative relationship between relative growth rate and biotic soil effects, with slower-growing species tending to suffer less or even benefit from the presence of soil biota, while faster-growing species were more negatively affected. Biotic soil effects were also negatively related to size-corrected growth rates. These relationships remained negative after accounting for influential species, but a large amount of variation remained unexplained. Moreover, there was no clear relationship between growth rates and conspecific soil effects. A simple relationship between growth and defense aboveground may not be so clearly reflected belowground because of the many interacting antagonistic and mutualistic organisms likely involved

    Undeniable signatures based on characters: how to sign with one bit

    No full text
    Abstract. We present a new undeniable signature scheme which is based on the computation of characters. Our signature scheme offers the advantage of having an arbitrarily short signature. Its asymptotic complexity is attractive: the asymptotic complexity of all algorithms (even the key setup) are quadratic in the size of the modulus n in bits when the other parameters are fixed. The practical complexity can be quite low depending on parameter and variant choices. We present also a proof of security of our scheme containing the standard security requirements of an undeniable signature. Key words: Undeniable Signatures, Residue Characters.
    corecore