On the symmetric power of an elliptic curve

Author(s):  
Andrzej Dąbrowski
2021 ◽  
Vol 9 ◽  
Author(s):  
Alex Chirvasitu ◽  
Ryo Kanda ◽  
S. Paul Smith

Abstract The elliptic algebras in the title are connected graded $\mathbb {C}$ -algebras, denoted $Q_{n,k}(E,\tau )$ , depending on a pair of relatively prime integers $n>k\ge 1$ , an elliptic curve E and a point $\tau \in E$ . This paper examines a canonical homomorphism from $Q_{n,k}(E,\tau )$ to the twisted homogeneous coordinate ring $B(X_{n/k},\sigma ',\mathcal {L}^{\prime }_{n/k})$ on the characteristic variety $X_{n/k}$ for $Q_{n,k}(E,\tau )$ . When $X_{n/k}$ is isomorphic to $E^g$ or the symmetric power $S^gE$ , we show that the homomorphism $Q_{n,k}(E,\tau ) \to B(X_{n/k},\sigma ',\mathcal {L}^{\prime }_{n/k})$ is surjective, the relations for $B(X_{n/k},\sigma ',\mathcal {L}^{\prime }_{n/k})$ are generated in degrees $\le 3$ and the noncommutative scheme $\mathrm {Proj}_{nc}(Q_{n,k}(E,\tau ))$ has a closed subvariety that is isomorphic to $E^g$ or $S^gE$ , respectively. When $X_{n/k}=E^g$ and $\tau =0$ , the results about $B(X_{n/k},\sigma ',\mathcal {L}^{\prime }_{n/k})$ show that the morphism $\Phi _{|\mathcal {L}_{n/k}|}:E^g \to \mathbb {P}^{n-1}$ embeds $E^g$ as a projectively normal subvariety that is a scheme-theoretic intersection of quadric and cubic hypersurfaces.


2017 ◽  
Vol 14 (01) ◽  
pp. 255-288
Author(s):  
Evan Chen ◽  
Peter S. Park ◽  
Ashvin A. Swaminathan

Let [Formula: see text] and [Formula: see text] be [Formula: see text]-nonisogenous, semistable elliptic curves over [Formula: see text], having respective conductors [Formula: see text] and [Formula: see text] and both without complex multiplication. For each prime [Formula: see text], denote by [Formula: see text] the trace of Frobenius. Assuming the Generalized Riemann Hypothesis (GRH) for the convolved symmetric power [Formula: see text]-functions [Formula: see text] where [Formula: see text], we prove an explicit result that can be stated succinctly as follows: there exists a prime [Formula: see text] such that [Formula: see text] and [Formula: see text] This improves and makes explicit a result of Bucur and Kedlaya. Now, if [Formula: see text] is a subinterval with Sato–Tate measure [Formula: see text] and if the symmetric power [Formula: see text]-functions [Formula: see text] are functorial and satisfy GRH for all [Formula: see text], we employ similar techniques to prove an explicit result that can be stated succinctly as follows: there exists a prime [Formula: see text] such that [Formula: see text] and [Formula: see text]


Author(s):  
Kazuki NAGANUMA ◽  
Takashi SUZUKI ◽  
Hiroyuki TSUJI ◽  
Tomoaki KIMURA

Author(s):  
Mohd Javed ◽  
Khaleel Ahmad ◽  
Ahmad Talha Siddiqui

WiMAX is the innovation and upgradation of 802.16 benchmarks given by IEEE. It has numerous remarkable qualities, for example, high information rate, the nature of the service, versatility, security and portability putting it heads and shoulder over the current advancements like broadband link, DSL and remote systems. Though like its competitors the concern for security remains mandatory. Since the remote medium is accessible to call, the assailants can undoubtedly get into the system, making the powerless against the client. Many modern confirmations and encryption methods have been installed into WiMAX; however, regardless it opens with up different dangers. In this paper, we proposed Elliptic curve Cryptography based on Cellular Automata (EC3A) for encryption and decryption the message for improving the WiMAX security


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


Sign in / Sign up

Export Citation Format

Share Document