scholarly journals A p-adic point counting algorithm for elliptic curves on legendre form

2005 ◽  
Vol 11 (1) ◽  
pp. 71-88 ◽  
Author(s):  
Marc Skov Madsen
2015 ◽  
Vol 18 (1) ◽  
pp. 308-322 ◽  
Author(s):  
Igor E. Shparlinski ◽  
Andrew V. Sutherland

For an elliptic curve$E/\mathbb{Q}$without complex multiplication we study the distribution of Atkin and Elkies primes$\ell$, on average, over all good reductions of$E$modulo primes$p$. We show that, under the generalized Riemann hypothesis, for almost all primes$p$there are enough small Elkies primes$\ell$to ensure that the Schoof–Elkies–Atkin point-counting algorithm runs in$(\log p)^{4+o(1)}$expected time.


2016 ◽  
Vol 19 (A) ◽  
pp. 115-129
Author(s):  
François Morain ◽  
Charlotte Scribot ◽  
Benjamin Smith

We present a specialized point-counting algorithm for a class of elliptic curves over $\mathbb{F}_{p^{2}}$ that includes reductions of quadratic $\mathbb{Q}$-curves modulo inert primes and, more generally, any elliptic curve over $\mathbb{F}_{p^{2}}$ with a low-degree isogeny to its Galois conjugate curve. These curves have interesting cryptographic applications. Our algorithm is a variant of the Schoof–Elkies–Atkin (SEA) algorithm, but with a new, lower-degree endomorphism in place of Frobenius. While it has the same asymptotic asymptotic complexity as SEA, our algorithm is much faster in practice.


2020 ◽  
pp. 1-9
Author(s):  
Jeffrey Yelton

Abstract Given an elliptic curve E in Legendre form $y^2 = x(x - 1)(x - \lambda )$ over the fraction field of a Henselian ring R of mixed characteristic $(0, 2)$ , we present an algorithm for determining a semistable model of E over R that depends only on the valuation of $\lambda $ . We provide several examples along with an easy corollary concerning $2$ -torsion.


Mathematics ◽  
2021 ◽  
Vol 9 (12) ◽  
pp. 1431
Author(s):  
Yuri Borissov ◽  
Miroslav Markov

Here, we elaborate an approach for determining the number of points on elliptic curves from the family Ep={Ea:y2=x3+a(modp),a≠0}, where p is a prime number >3. The essence of this approach consists in combining the well-known Hasse bound with an explicit formula for the quantities of interest-reduced modulo p. It allows to advance an efficient technique to compute the six cardinalities associated with the family Ep, for p≡1(mod3), whose complexity is O˜(log2p), thus improving the best-known algorithmic solution with almost an order of magnitude.


Sign in / Sign up

Export Citation Format

Share Document