scholarly journals Bicovering arcs and small complete caps from elliptic curves

2012 ◽  
Vol 38 (2) ◽  
pp. 371-392 ◽  
Author(s):  
Nurdagül Anbar ◽  
Massimo Giulietti
2014 ◽  
Vol 13 (08) ◽  
pp. 1450050 ◽  
Author(s):  
Irene Platoni

In a three-dimensional Galois space of odd order q, the known infinite families of complete caps have size far from the theoretical lower bounds. In this paper, we investigate some caps defined from elliptic curves. In particular, we show that for each q between 100 and 350 they can be extended to complete caps, which turn out to be the smallest complete caps known in the literature.


Author(s):  
Henry McKean ◽  
Victor Moll
Keyword(s):  

2004 ◽  
Vol 9 (4) ◽  
pp. 331-348
Author(s):  
V. Garbaliauskienė

A joint universality theorem in the Voronin sense for L-functions of elliptic curves over the field of rational numbers is proved.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2013 ◽  
Vol 33 (7) ◽  
pp. 1870-1874
Author(s):  
Zhongxi LAI ◽  
Zhanjun ZHANG ◽  
Dongya TAO
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document