Discrete Logarithms for Torsion Points on Elliptic Curve of Embedding Degree $$1$$

Author(s):  
Yasuyuki Nogami ◽  
Hwajeong Seo
Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 20 ◽  
Author(s):  
Donghoe Heo ◽  
Suhri Kim ◽  
Kisoon Yoon ◽  
Young-Ho Park ◽  
Seokhie Hong

The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when recovering the coefficient of the image curve for large degree isogenies. Because the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) requires odd-degree isogenies up to at least 587, this inefficiency is the main bottleneck of using a Montgomery curve for CSIDH. In this paper, we present a new optimization method for faster CSIDH protocols entirely on Montgomery curves. To this end, we present a new parameter for CSIDH, in which the three rational two-torsion points exist. By using the proposed parameters, the CSIDH moves around the surface. The curve coefficient of the image curve can be recovered by a two-torsion point. We also proved that the CSIDH while using the proposed parameter guarantees a free and transitive group action. Additionally, we present the implementation result using our method. We demonstrated that our method is 6.4% faster than the original CSIDH. Our works show that quite higher performance of CSIDH is achieved while only using Montgomery curves.


2019 ◽  
Vol 26 (1/2) ◽  
pp. 227-231
Author(s):  
Hasan Sankari ◽  
Mustafa Bojakli

Let E be an elliptic curve with Weierstrass form y2=x3−px, where p is a prime number and let E[m] be its m-torsion subgroup. Let p1=(x1,y1) and p2=(x2,y2) be a basis for E[m], then we prove that ℚ(E[m])=ℚ(x1,x2,ξm,y1) in general. We also find all the generators and degrees of the extensions ℚ(E[m])/ℚ for m=3 and m=4.


2017 ◽  
Vol 11 (3) ◽  
pp. 453-469 ◽  
Author(s):  
Steven D. Galbraith ◽  
◽  
Ping Wang ◽  
Fangguo Zhang ◽  
◽  
...  

Author(s):  
Jean-Charles Faugère ◽  
Louise Huot ◽  
Antoine Joux ◽  
Guénaël Renault ◽  
Vanessa Vitse

2003 ◽  
Vol 46 (1) ◽  
pp. 157-160 ◽  
Author(s):  
Małgorzata Wieczorek

AbstractFix an elliptic curve y2 = x3 + Ax + B, satisfying A, B ∈ , A ≥ |B| > 0. We prove that the -torsion subgroup is one of (0), /3, /9. Related numerical calculations are discussed.


2012 ◽  
Vol 168 (2) ◽  
pp. 157-181 ◽  
Author(s):  
Andrea Bandini ◽  
Laura Paladino

Author(s):  
Martin Roetteler ◽  
Michael Naehrig ◽  
Krysta M. Svore ◽  
Kristin Lauter

2016 ◽  
Vol 68 (5) ◽  
pp. 1120-1158 ◽  
Author(s):  
Katherine E. Stange

AbstractAssuming Lang's conjectured lower bound on the heights of non-torsion points on an elliptic curve, we show that there exists an absolute constant C such that for any elliptic curve E/ℚ and non-torsion point P ∈ E(ℚ), there is at most one integral multiple [n]P such that n > C. The proof is a modification of a proof of Ingram giving an unconditional, but not uniform, bound. The new ingredient is a collection of explicit formulæ for the sequence v(Ψn) of valuations of the division polynomials. For P of non-singular reduction, such sequences are already well described in most cases, but for P of singular reduction, we are led to define a new class of sequences called elliptic troublemaker sequences, which measure the failure of the Néron local height to be quadratic. As a corollary in the spirit of a conjecture of Lang and Hall, we obtain a uniform upper bound on ĥ(P)/h(E) for integer points having two large integral multiples.


Sign in / Sign up

Export Citation Format

Share Document