On the distribution of torsion points modulo primes: the case of function fields

2015 ◽  
Vol 148 (3-4) ◽  
pp. 435-445
Author(s):  
Yen-Mei J. Chen ◽  
Yen-Liang Kuan
2009 ◽  
Vol 27 (3) ◽  
pp. 175-209 ◽  
Author(s):  
Andrea Bandini ◽  
Ignazio Longhi ◽  
Stefano Vigni

Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 20 ◽  
Author(s):  
Donghoe Heo ◽  
Suhri Kim ◽  
Kisoon Yoon ◽  
Young-Ho Park ◽  
Seokhie Hong

The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when recovering the coefficient of the image curve for large degree isogenies. Because the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) requires odd-degree isogenies up to at least 587, this inefficiency is the main bottleneck of using a Montgomery curve for CSIDH. In this paper, we present a new optimization method for faster CSIDH protocols entirely on Montgomery curves. To this end, we present a new parameter for CSIDH, in which the three rational two-torsion points exist. By using the proposed parameters, the CSIDH moves around the surface. The curve coefficient of the image curve can be recovered by a two-torsion point. We also proved that the CSIDH while using the proposed parameter guarantees a free and transitive group action. Additionally, we present the implementation result using our method. We demonstrated that our method is 6.4% faster than the original CSIDH. Our works show that quite higher performance of CSIDH is achieved while only using Montgomery curves.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Arjan Dwarshuis ◽  
Majken Roelfszema ◽  
Jaap Top

AbstractThis note reformulates Mazur’s result on the possible orders of rational torsion points on elliptic curves over $$\mathbb {Q}$$ Q in a way that makes sense for arbitrary genus one curves, regardless whether or not the curve contains a rational point. The main result is that explicit examples are provided of ‘pointless’ genus one curves over $$\mathbb {Q}$$ Q corresponding to the torsion orders 7, 8, 9, 10, 12 (and hence, all possibilities) occurring in Mazur’s theorem. In fact three distinct methods are proposed for constructing such examples, each involving different in our opinion quite nice ideas from the arithmetic of elliptic curves or from algebraic geometry.


Author(s):  
CLEMENS FUCHS ◽  
SEBASTIAN HEINTZE

Abstract Let $ (G_n)_{n=0}^{\infty } $ be a nondegenerate linear recurrence sequence whose power sum representation is given by $ G_n = a_1(n) \alpha _1^n + \cdots + a_t(n) \alpha _t^n $ . We prove a function field analogue of the well-known result in the number field case that, under some nonrestrictive conditions, $ |{G_n}| \geq ( \max _{j=1,\ldots ,t} |{\alpha _j}| )^{n(1-\varepsilon )} $ for $ n $ large enough.


1988 ◽  
Vol 62 (2) ◽  
pp. 145-161 ◽  
Author(s):  
R. Gold ◽  
H. Kisilevsky
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document