scholarly journals Minimal models of rational elliptic curves with non-trivial torsion

2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Alexander J. Barrios
2014 ◽  
Vol 17 (A) ◽  
pp. 112-127
Author(s):  
Tom Fisher

AbstractIn this paper we give a new formula for adding $2$-coverings and $3$-coverings of elliptic curves that avoids the need for any field extensions. We show that the $6$-coverings obtained can be represented by pairs of cubic forms. We then prove a theorem on the existence of such models with integer coefficients and the same discriminant as a minimal model for the Jacobian elliptic curve. This work has applications to finding rational points of large height on elliptic curves.


2002 ◽  
Vol 5 ◽  
pp. 220-243 ◽  
Author(s):  
Michael Stoll ◽  
John E. Cremona

AbstractThis paper concerns the existence and algorithmic determination of minimal models for curves of genus 1, given by equations of the form y2 = Q(x), where Q(x) has degree 4. These models are used in the method of 2-descent for computing the rank of an elliptic curve. The results described here are complete for unramified extensions of Q2 and Q3, and for all p-adic fields for p greater than or equal to 5. The primary motivation for this work was to complete the results of Birch and Swinnerton-Dyer, which are incomplete in the case of Q2. The results in this case (when applied to 2-coverings of elliptic curves over Q) yield substantial improvements in the running times of the 2-descent algorithm implemented in the program mwrank. The paper ends with a section on implementation and examples, and an appendix gives constructive proofs in sufficient detail to be used for implementation.


Author(s):  
Henry McKean ◽  
Victor Moll
Keyword(s):  

2004 ◽  
Vol 9 (4) ◽  
pp. 331-348
Author(s):  
V. Garbaliauskienė

A joint universality theorem in the Voronin sense for L-functions of elliptic curves over the field of rational numbers is proved.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


Sign in / Sign up

Export Citation Format

Share Document