scholarly journals Genus-2 Jacobians with torsion points of large order

2014 ◽  
Vol 47 (1) ◽  
pp. 127-135 ◽  
Author(s):  
Everett W. Howe
Keyword(s):  
2001 ◽  
Vol 64 (1) ◽  
pp. 29-43 ◽  
Author(s):  
JOHN BOXALL ◽  
DAVID GRANT ◽  
FRANCK LEPRÉVOST

Let C be a smooth proper curve of genus 2 over an algebraically closed field k. Fix a Weierstrass point ∞in C(k) and identify C with its image in its Jacobian J under the Albanese embedding that uses ∞ as base point. For any integer N[ges ]1, we write JN for the group of points in J(k) of order dividing N and J*N for the subset of JN of points of order N. It follows from the Riemann–Roch theorem that C(k)∩J2 consists of the Weierstrass points of C and that C(k)∩J*3 and C(k)∩J* are empty (see [3]). The purpose of this paper is to study curves C with C(k)∩J*5 non-empty.


2016 ◽  
pp. 66-86
Author(s):  
A. Obizhaeva

The paper presents a microstructure analysis of the crash of the Russian ruble in mid-December 2014. The author shows that the market break probably happened due to the execution of a large order that converted Russian rubles into U.S. dollars over a short period of a few days. Expirations of futures and options as well as possible front-running could have exacerbated the collapse of the Russian currency. The paper discusses measures taken by the Moscow Exchange and Bank of Russia during the episode and makes several recommendations to prevent a repetition of the similar events and provide an effective response in the face of future market breaks.


Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 20 ◽  
Author(s):  
Donghoe Heo ◽  
Suhri Kim ◽  
Kisoon Yoon ◽  
Young-Ho Park ◽  
Seokhie Hong

The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when recovering the coefficient of the image curve for large degree isogenies. Because the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) requires odd-degree isogenies up to at least 587, this inefficiency is the main bottleneck of using a Montgomery curve for CSIDH. In this paper, we present a new optimization method for faster CSIDH protocols entirely on Montgomery curves. To this end, we present a new parameter for CSIDH, in which the three rational two-torsion points exist. By using the proposed parameters, the CSIDH moves around the surface. The curve coefficient of the image curve can be recovered by a two-torsion point. We also proved that the CSIDH while using the proposed parameter guarantees a free and transitive group action. Additionally, we present the implementation result using our method. We demonstrated that our method is 6.4% faster than the original CSIDH. Our works show that quite higher performance of CSIDH is achieved while only using Montgomery curves.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Arjan Dwarshuis ◽  
Majken Roelfszema ◽  
Jaap Top

AbstractThis note reformulates Mazur’s result on the possible orders of rational torsion points on elliptic curves over $$\mathbb {Q}$$ Q in a way that makes sense for arbitrary genus one curves, regardless whether or not the curve contains a rational point. The main result is that explicit examples are provided of ‘pointless’ genus one curves over $$\mathbb {Q}$$ Q corresponding to the torsion orders 7, 8, 9, 10, 12 (and hence, all possibilities) occurring in Mazur’s theorem. In fact three distinct methods are proposed for constructing such examples, each involving different in our opinion quite nice ideas from the arithmetic of elliptic curves or from algebraic geometry.


Sign in / Sign up

Export Citation Format

Share Document