The differential-geometric structure of the universal bundle of elliptic curves

2011 ◽  
Vol 66 (4) ◽  
pp. 816-818
Author(s):  
Elena Yu Bun'kova
2011 ◽  
Vol 11 (2) ◽  
pp. 363-419 ◽  
Author(s):  
Joseph Rabinoff

AbstractLet R be a complete rank-1 valuation ring of mixed characteristic (0, p), and let K be its field of fractions. A g-dimensional truncated Barsotti–Tate group G of level n over R is said to have a level-n canonical subgroup if there is a K-subgroup of G ⊗RK with geometric structure (Z/pnZ)g consisting of points ‘closest to zero’. We give a non-trivial condition on the Hasse invariant of G that guarantees the existence of the canonical subgroup, analogous to a result of Katz and Lubin for elliptic curves. The bound is independent of the height and dimension of G.


Author(s):  
Henry McKean ◽  
Victor Moll
Keyword(s):  

2003 ◽  
Vol 50 (15-17) ◽  
pp. 2691-2704 ◽  
Author(s):  
M. Aichinger ◽  
S. A. Chin ◽  
E. Krotscheck ◽  
H. A. Schuessler

2004 ◽  
Vol 9 (4) ◽  
pp. 331-348
Author(s):  
V. Garbaliauskienė

A joint universality theorem in the Voronin sense for L-functions of elliptic curves over the field of rational numbers is proved.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


Sign in / Sign up

Export Citation Format

Share Document