scholarly journals On the construction of elliptic Chudnovsky-type algorithms for multiplication in large extensions of finite fields

2015 ◽  
Vol 15 (01) ◽  
pp. 1650005 ◽  
Author(s):  
Stéphane Ballet ◽  
Alexis Bonnecaze ◽  
Mila Tukumuli

We indicate a strategy in order to construct bilinear multiplication algorithms of type Chudnovsky in large extensions of any finite field. In particular, using the symmetric version of the generalization of Randriambololona specialized on the elliptic curves, we show that it is possible to construct such algorithms with low bilinear complexity. More precisely, if we only consider the Chudnovsky-type algorithms of type symmetric elliptic, we show that the symmetric bilinear complexity of these algorithms is in [Formula: see text] where n corresponds to the extension degree, and [Formula: see text] is the iterated logarithm. Moreover, we show that the construction of such algorithms can be done in time polynomial in n. Finally, applying this method we present the effective construction, step by step, of such an algorithm of multiplication in the finite field 𝔽357.

2020 ◽  
Vol 71 (3) ◽  
pp. 781-822
Author(s):  
Corentin Perret-Gentil

Abstract By adapting the technique of David, Koukoulopoulos and Smith for computing sums of Euler products, and using their interpretation of results of Schoof à la Gekeler, we determine the average number of subgroups (or cyclic subgroups) of an elliptic curve over a fixed finite field of prime size. This is in line with previous works computing the average number of (cyclic) subgroups of finite abelian groups of rank at most $2$. A required input is a good estimate for the divisor function in both short interval and arithmetic progressions, that we obtain by combining ideas of Ivić–Zhai and Blomer. With the same tools, an asymptotic for the average of the number of divisors of the number of rational points could also be given.


2002 ◽  
Vol 5 ◽  
pp. 127-174 ◽  
Author(s):  
Markus Maurer ◽  
Alfred Menezes ◽  
Edlyn Teske

AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting elliptic curve over F2N. The feasibility of the GHS attack on the specific elliptic curves is examined over F2176, F2208, F2272, F2304 and F2368, which are provided as examples in the ANSI X9.62 standard for the elliptic curve signature scheme ECDSA. Finally, several concrete instances are provided of the ECDLP over F2N, N composite, of increasing difficulty; these resist all previously known attacks, but are within reach of the GHS attack.


1999 ◽  
Vol 2 ◽  
pp. 118-138 ◽  
Author(s):  
Steven D. Galbraith

AbstractLet E1 and E2 be ordinary elliptic curves over a finite field Fp such that #E1(Fp) = #E2(Fp). Tate's isogeny theorem states that there is an isogeny from E1 to E2 which is defined over Fp. The goal of this paper is to describe a probabilistic algorithm for constructing such an isogeny.The algorithm proposed in this paper has exponential complexity in the worst case. Nevertheless, it is efficient in certain situations (that is, when the class number of the endomorphism ring is small). The significance of these results to elliptic curve cryptography is discussed.


2013 ◽  
Vol 09 (06) ◽  
pp. 1395-1412
Author(s):  
JEFFREY D. ACHTER ◽  
SIMAN WONG

Fix a prime ℓ, and let 𝔽q be a finite field with q ≡ 1 (mod ℓ) elements. If ℓ > 2 and q ≫ℓ 1, we show that asymptotically (ℓ - 1)2/2ℓ2 of the elliptic curves E/𝔽q with complete rational ℓ-torsion are such that E/〈P〉 does not have complete rational ℓ-torsion for any point P ∈ E(𝔽q) of order ℓ. For ℓ = 2 the asymptotic density is 0 or 1/4, depending whether q ≡ 1 (mod 4) or 3 (mod 4). We also show that for any ℓ, if E/𝔽q has an 𝔽q-rational point R of order ℓ2, then E/〈ℓR〉 always has complete rational ℓ-torsion.


2019 ◽  
Vol 15 (03) ◽  
pp. 469-477
Author(s):  
Igor E. Shparlinski

Over the last two decades, there has been a wave of activity establishing the Sato-Tate kind of distribution in various families of elliptic curves over prime fields. Typically the goal here is to prove this for families which are as thin as possible. We consider a function field analogue of this question, that is, for high degree extensions of a finite field where new effects allow us to study families, which are much thinner that those typically investigated over prime fields.


Author(s):  
Amirmehdi Yazdani Kashani ◽  
Hassan Daghigh

Many elliptic curve cryptosystems require an encoding function from a finite field Fq into Fq-rational points of an elliptic curve. We propose a uniform encoding to general elliptic curves over Fq. We also discuss about an injective case of SWU encoing for hyperelliptic curves of genus 2. Moreover we discuss about an injective encoding for elliptic curves with a point of order two over a finite field and present a description for these elliptic curves.


2016 ◽  
Vol 68 (4) ◽  
pp. 721-761 ◽  
Author(s):  
Vorrapan Chandee ◽  
Chantal David ◽  
Dimitris Koukoulopoulos ◽  
Ethan Smith

AbstractLetting p vary over all primes and E vary over all elliptic curves over the finite field 𝔽p, we study the frequency to which a given group G arises as a group of points E(𝔽p). It is well known that the only permissible groups are of the form Gm,k:=ℤ/mℤ×ℤ/mkℤ. Given such a candidate group, we let M(Gm,k) be the frequency to which the group Gm,karises in this way. Previously, C.David and E. Smith determined an asymptotic formula for M(Gm,k) assuming a conjecture about primes in short arithmetic progressions. In this paper, we prove several unconditional bounds for M(Gm,k), pointwise and on average. In particular, we show thatM(Gm,k) is bounded above by a constant multiple of the expected quantity when m ≤ kA and that the conjectured asymptotic for M(Gm,k) holds for almost all groups Gm,k when m ≤ k1/4-∈. We also apply our methods to study the frequency to which a given integer N arises as a group order #E(𝔽p).


2013 ◽  
Vol 89 (1) ◽  
pp. 19-32
Author(s):  
PETER HUMPHRIES

AbstractWe introduce an analogue of the Mertens conjecture for elliptic curves over finite fields. Using a result of Waterhouse, we classify the isogeny classes of elliptic curves for which this conjecture holds in terms of the size of the finite field and the trace of the Frobenius endomorphism acting on the curve.


2006 ◽  
Vol 02 (02) ◽  
pp. 267-288 ◽  
Author(s):  
E. KOWALSKI

We prove quantitative upper bounds for the number of quadratic twists of a given elliptic curve E/Fq(C) over a function field over a finite field that have rank ≥ 2, and for their average rank. The main tools are constructions and results of Katz and uniform versions of the Chebotarev density theorem for varieties over finite fields. Moreover, we conditionally derive a bound in some cases where the degree of the conductor is unbounded.


2005 ◽  
Vol 72 (2) ◽  
pp. 251-263 ◽  
Author(s):  
John B. Friedlander ◽  
Carl Pomerance ◽  
Igor E. Shparlinski

We show that an algorithm of V. Miller to compute the group structure of an elliptic curve over a prime finite field runs in probabilistic polynomial time for almost all curves over the field. Important to our proof are estimates for some divisor sums.


Sign in / Sign up

Export Citation Format

Share Document