scholarly journals COHERENT SYSTEMS ON ELLIPTIC CURVES

2005 ◽  
Vol 16 (07) ◽  
pp. 787-805 ◽  
Author(s):  
H. LANGE ◽  
P. E. NEWSTEAD

In this paper we consider coherent systems (E,V) on an elliptic curve which are α-stable with respect to some value of a parameter α. We show that the corresponding moduli spaces, if non-empty, are smooth and irreducible of the expected dimension. Moreover we give precise conditions for non-emptiness of the moduli spaces. Finally we study the variation of the moduli spaces with α.

2018 ◽  
Vol 61 (2) ◽  
pp. 297-320
Author(s):  
EMILIO FRANCO ◽  
OSCAR GARCIA-PRADA ◽  
P. E. NEWSTEAD

AbstractWe study Higgs bundles over an elliptic curve with complex reductive structure group, describing the (normalisation of) its moduli spaces and the associated Hitchin fibration. The case of trivial degree is covered by the work of Thaddeus in 2001. Our arguments are different from those of Thaddeus and cover arbitrary degree.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2021 ◽  
Vol 9 ◽  
Author(s):  
Pierrick Bousseau ◽  
Honglu Fan ◽  
Shuai Guo ◽  
Longting Wu

Abstract We prove a higher genus version of the genus $0$ local-relative correspondence of van Garrel-Graber-Ruddat: for $(X,D)$ a pair with X a smooth projective variety and D a nef smooth divisor, maximal contact Gromov-Witten theory of $(X,D)$ with $\lambda _g$ -insertion is related to Gromov-Witten theory of the total space of ${\mathcal O}_X(-D)$ and local Gromov-Witten theory of D. Specializing to $(X,D)=(S,E)$ for S a del Pezzo surface or a rational elliptic surface and E a smooth anticanonical divisor, we show that maximal contact Gromov-Witten theory of $(S,E)$ is determined by the Gromov-Witten theory of the Calabi-Yau 3-fold ${\mathcal O}_S(-E)$ and the stationary Gromov-Witten theory of the elliptic curve E. Specializing further to $S={\mathbb P}^2$ , we prove that higher genus generating series of maximal contact Gromov-Witten invariants of $({\mathbb P}^2,E)$ are quasimodular and satisfy a holomorphic anomaly equation. The proof combines the quasimodularity results and the holomorphic anomaly equations previously known for local ${\mathbb P}^2$ and the elliptic curve. Furthermore, using the connection between maximal contact Gromov-Witten invariants of $({\mathbb P}^2,E)$ and Betti numbers of moduli spaces of semistable one-dimensional sheaves on ${\mathbb P}^2$ , we obtain a proof of the quasimodularity and holomorphic anomaly equation predicted in the physics literature for the refined topological string free energy of local ${\mathbb P}^2$ in the Nekrasov-Shatashvili limit.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


2009 ◽  
Vol 37 (8) ◽  
pp. 2649-2678 ◽  
Author(s):  
S. B. Bradlow ◽  
O. García-Prada ◽  
V. Mercat ◽  
V. Muñoz ◽  
P. E. Newstead

2012 ◽  
Vol 23 (04) ◽  
pp. 1250037 ◽  
Author(s):  
MICHELE BOLOGNESI ◽  
SONIA BRIVIO

Let C be an algebraic smooth complex curve of genus g > 1. The object of this paper is the study of the birational structure of certain moduli spaces of vector bundles and of coherent systems on C and the comparison of different type of notions of stability arising in moduli theory. Notably we show that in certain cases these moduli spaces are birationally equivalent to fibrations over simple projective varieties, whose fibers are GIT quotients (ℙr-1)rg// PGL (r), where r is the rank of the considered vector bundles. This allows us to compare different definitions of (semi-)stability (slope stability, α-stability, GIT stability) for vector bundles, coherent systems and point sets, and derive relations between them. In certain cases of vector bundles of low rank when C has small genus, our construction produces families of classical modular varieties contained in the Coble hypersurfaces.


2015 ◽  
Vol 100 (1) ◽  
pp. 33-41 ◽  
Author(s):  
FRANÇOIS BRUNAULT

It is well known that every elliptic curve over the rationals admits a parametrization by means of modular functions. In this short note, we show that only finitely many elliptic curves over $\mathbf{Q}$ can be parametrized by modular units. This answers a question raised by W. Zudilin in a recent work on Mahler measures. Further, we give the list of all elliptic curves $E$ of conductor up to 1000 parametrized by modular units supported in the rational torsion subgroup of $E$. Finally, we raise several open questions.


2018 ◽  
Vol 154 (10) ◽  
pp. 2045-2054
Author(s):  
Andrew Snowden ◽  
Jacob Tsimerman

Given a non-isotrivial elliptic curve over an arithmetic surface, one obtains a lisse $\ell$-adic sheaf of rank two over the surface. This lisse sheaf has a number of straightforward properties: cyclotomic determinant, finite ramification, rational traces of Frobenius elements, and somewhere not potentially good reduction. We prove that any lisse sheaf of rank two possessing these properties comes from an elliptic curve.


Sign in / Sign up

Export Citation Format

Share Document