101 research outputs found

    Higher dimensional 3-adic CM construction

    Full text link
    We find equations for the higher dimensional analogue of the modular curve X_0(3) using Mumford's algebraic formalism of algebraic theta functions. As a consequence, we derive a method for the construction of genus 2 hyperelliptic curves over small degree number fields whose Jacobian has complex multiplication and good ordinary reduction at the prime 3. We prove the existence of a quasi-quadratic time algorithm for computing a canonical lift in characteristic 3 based on these equations, with a detailed description of our method in genus 1 and 2.Comment: 23 pages; major revie

    A compact high-flux cold atom beam source

    Get PDF
    We report on an efficient and compact high-flux Cs atom beam source based on a retro-reflected two-dimensional magneto-optical trap (2D MOT). We realize an effective pushing field component by tilting the 2D MOT collimators towards a separate three-dimensional magneto-optical trap (3D MOT) in ultra-high vacuum. This technique significantly improved 3D MOT loading rates to greater than 8Ă—1098 \times 10^9 atoms/s using only 20 mW of total laser power for the source. When operating below saturation, we achieve a maximum efficiency of 6.2Ă—10116.2 \times 10^{11} atoms/s/W

    Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products

    No full text
    International audienceLet EE be an elliptic curve, K1\mathcal{K}_1 its Kummer curve E/{±1}E/\{\pm1\}, E2E^2 its square product, and K2\mathcal{K}_2 the split Kummer surface E2/{±1}E^2/\{\pm1\}. The addition law on E2E^2 gives a large endomorphism ring, which induce endomorphisms of K2\mathcal{K}_2. With a view to the practical applications to scalar multiplication on K1\mathcal{K}_1, we study the explicit arithmetic of K2\mathcal{K}_2

    Magneto-optical Trapping of Cadmium

    Full text link
    We report the laser-cooling and confinement of Cd atoms in a magneto-optical trap, and characterize the loading process from the background Cd vapor. The trapping laser drives the 1S0-1P1 transition at 229 nm in this two-electron atom and also photoionizes atoms directly from the 1P1 state. This photoionization overwhelms the other loss mechanisms and allows a direct measurement of the photoionization cross section, which we measure to be 2(1)x10^(-16)cm^(2) from the 1P1 state. When combined with nearby laser-cooled and trapped Cd^(+) ions, this apparatus could facilitate studies in ultracold interactions between atoms and ions.Comment: 8 pages, 11 figure

    Another Look at Some Isogeny Hardness Assumptions

    Get PDF
    The security proofs for isogeny-based undeniable signature schemes have been based primarily on the assumptions that the One-Sided Modified SSCDH problem and the One-More SSCDH problem are intractable. We challenge the validity of these assumptions, showing that both the decisional and computational variants of these problems can be solved in polynomial time. We further demonstrate an attack, applicable to two undeniable signature schemes, one of which was proposed at PQCrypto 2014. The attack allows to forge signatures in 24λ/5 steps on a classical computer. This is an improvement over the expected classical security of 2λ, where λ denotes the chosen security parameter.SCOPUS: cp.kinfo:eu-repo/semantics/publishedCryptographers Track at the RSA Conference, CT-RSA 2020; San Francisco; United States; 24 February 2020 through 28 February 2020ISBN: 978-303040185-

    Exploring the limits of ultracold atoms in space

    Get PDF
    Existing space-based cold atom experiments have demonstrated the utility of microgravity for improvements in observation times and for minimizing the expansion energy and rate of a freely evolving coherent matter wave. In this paper we explore the potential for space-based experiments to extend the limits of ultracold atoms utilizing not just microgravity, but also other aspects of the space environment such as exceptionally good vacuums and extremely cold temperatures. The tantalizing possibility that such experiments may one day be able to probe physics of quantum objects with masses approaching the Planck mass is discussed

    Efficient arithmetic on elliptic curves in characteristic 2

    No full text
    International audienceWe present normal forms for elliptic curves over a field of characteristic 2 analogous to Edwards normal form, and determine bases of addition laws, which provide strikingly simple expressions for the group law. We deduce efficient algorithms for point addition and scalar multiplication on these forms. The resulting algorithms apply to any elliptic curve over a field of characteristic 2 with a 4-torsion point, via an isomorphism with one of the normal forms. We deduce algorithms for duplication in time 2M+5S+2mc2M + 5S + 2m_c and for addition of points in time 7M+2S7M + 2S, where MM is the cost of multiplication, SS the cost of squaring , and mcm_c the cost of multiplication by a constant. By a study of the Kummer curves K=E/{±1]}\mathcal{K} = E/\{\pm1]\}, we develop an algorithm for scalar multiplication with point recovery which computes the multiple of a point P with 4M+4S+2mc+mt4M + 4S + 2m_c + m_t per bit where mtm_t is multiplication by a constant that depends on PP
    • …
    corecore