scholarly journals Computing canonical heights on elliptic curves in quasi-linear time

2016 ◽  
Vol 19 (A) ◽  
pp. 391-405 ◽  
Author(s):  
J. Steffen Müller ◽  
Michael Stoll

We introduce an algorithm that can be used to compute the canonical height of a point on an elliptic curve over the rationals in quasi-linear time. As in most previous algorithms, we decompose the difference between the canonical and the naive height into an archimedean and a non-archimedean term. Our main contribution is an algorithm for the computation of the non-archimedean term that requires no integer factorization and runs in quasi-linear time.

2010 ◽  
Vol 13 ◽  
pp. 370-387
Author(s):  
Sonal Jain

AbstractWe determine the smallest possible canonical height$\hat {h}(P)$for a non-torsion pointPof an elliptic curveEover a function field(t) of discriminant degree 12nwith a 2-torsion point forn=1,2,3, and with a 3-torsion point forn=1,2. For eachm=2,3, we parametrize the set of triples (E,P,T) of an elliptic curveE/with a rational pointPandm-torsion pointTthat satisfy certain integrality conditions by an open subset of2. We recover explicit equations for all elliptic surfaces (E,P,T) attaining each minimum by locating them as curves in our projective models. We also prove that forn=1,2 , these heights are minimal for elliptic curves over a function field of any genus. In each case, the optimal (E,P,T) are characterized by their patterns of integral points.


2013 ◽  
Vol 09 (05) ◽  
pp. 1141-1170 ◽  
Author(s):  
PAUL VOUTIER ◽  
MINORU YABUTA

For elliptic curves given by the equation Ea : y2 = x3 + ax, we establish the best-possible version of Lang's conjecture on the lower bound for the canonical height of non-torsion rational points along with best-possible upper and lower bounds for the difference between the canonical and logarithmic height.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


2015 ◽  
Vol 100 (1) ◽  
pp. 33-41 ◽  
Author(s):  
FRANÇOIS BRUNAULT

It is well known that every elliptic curve over the rationals admits a parametrization by means of modular functions. In this short note, we show that only finitely many elliptic curves over $\mathbf{Q}$ can be parametrized by modular units. This answers a question raised by W. Zudilin in a recent work on Mahler measures. Further, we give the list of all elliptic curves $E$ of conductor up to 1000 parametrized by modular units supported in the rational torsion subgroup of $E$. Finally, we raise several open questions.


2018 ◽  
Vol 154 (10) ◽  
pp. 2045-2054
Author(s):  
Andrew Snowden ◽  
Jacob Tsimerman

Given a non-isotrivial elliptic curve over an arithmetic surface, one obtains a lisse $\ell$-adic sheaf of rank two over the surface. This lisse sheaf has a number of straightforward properties: cyclotomic determinant, finite ramification, rational traces of Frobenius elements, and somewhere not potentially good reduction. We prove that any lisse sheaf of rank two possessing these properties comes from an elliptic curve.


Sign in / Sign up

Export Citation Format

Share Document