scholarly journals ON THE RANK OF QUADRATIC TWISTS OF ELLIPTIC CURVES OVER FUNCTION FIELDS

2006 ◽  
Vol 02 (02) ◽  
pp. 267-288 ◽  
Author(s):  
E. KOWALSKI

We prove quantitative upper bounds for the number of quadratic twists of a given elliptic curve E/Fq(C) over a function field over a finite field that have rank ≥ 2, and for their average rank. The main tools are constructions and results of Katz and uniform versions of the Chebotarev density theorem for varieties over finite fields. Moreover, we conditionally derive a bound in some cases where the degree of the conductor is unbounded.

1995 ◽  
Vol 38 (2) ◽  
pp. 167-173 ◽  
Author(s):  
David A. Clark ◽  
Masato Kuwata

AbstractLet k = Fq be a finite field of characteristic p with q elements and let K be a function field of one variable over k. Consider an elliptic curve E defined over K. We determine how often the reduction of this elliptic curve to a prime ideal is cyclic. This is done by generalizing a result of Bilharz to a more general form of Artin's primitive roots problem formulated by R. Murty.


2019 ◽  
Vol 15 (03) ◽  
pp. 469-477
Author(s):  
Igor E. Shparlinski

Over the last two decades, there has been a wave of activity establishing the Sato-Tate kind of distribution in various families of elliptic curves over prime fields. Typically the goal here is to prove this for families which are as thin as possible. We consider a function field analogue of this question, that is, for high degree extensions of a finite field where new effects allow us to study families, which are much thinner that those typically investigated over prime fields.


Author(s):  
Amirmehdi Yazdani Kashani ◽  
Hassan Daghigh

Many elliptic curve cryptosystems require an encoding function from a finite field Fq into Fq-rational points of an elliptic curve. We propose a uniform encoding to general elliptic curves over Fq. We also discuss about an injective case of SWU encoing for hyperelliptic curves of genus 2. Moreover we discuss about an injective encoding for elliptic curves with a point of order two over a finite field and present a description for these elliptic curves.


2009 ◽  
Vol 05 (03) ◽  
pp. 449-456
Author(s):  
SHANSHAN DING

It is a classical result that prime numbers of the form x2 + ny2 can be characterized via class field theory for an infinite set of n. In this paper, we derive the function field analogue of the classical result. Then, we apply an effective version of the Chebotarev density theorem to bound the degree of the smallest irreducible of the form x2 - dy2, where x, y, and d are elements of a polynomial ring over a finite field.


2016 ◽  
Vol 68 (4) ◽  
pp. 721-761 ◽  
Author(s):  
Vorrapan Chandee ◽  
Chantal David ◽  
Dimitris Koukoulopoulos ◽  
Ethan Smith

AbstractLetting p vary over all primes and E vary over all elliptic curves over the finite field 𝔽p, we study the frequency to which a given group G arises as a group of points E(𝔽p). It is well known that the only permissible groups are of the form Gm,k:=ℤ/mℤ×ℤ/mkℤ. Given such a candidate group, we let M(Gm,k) be the frequency to which the group Gm,karises in this way. Previously, C.David and E. Smith determined an asymptotic formula for M(Gm,k) assuming a conjecture about primes in short arithmetic progressions. In this paper, we prove several unconditional bounds for M(Gm,k), pointwise and on average. In particular, we show thatM(Gm,k) is bounded above by a constant multiple of the expected quantity when m ≤ kA and that the conjectured asymptotic for M(Gm,k) holds for almost all groups Gm,k when m ≤ k1/4-∈. We also apply our methods to study the frequency to which a given integer N arises as a group order #E(𝔽p).


2005 ◽  
Vol 72 (2) ◽  
pp. 251-263 ◽  
Author(s):  
John B. Friedlander ◽  
Carl Pomerance ◽  
Igor E. Shparlinski

We show that an algorithm of V. Miller to compute the group structure of an elliptic curve over a prime finite field runs in probabilistic polynomial time for almost all curves over the field. Important to our proof are estimates for some divisor sums.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2006 ◽  
Vol 73 (2) ◽  
pp. 245-254 ◽  
Author(s):  
Naoya Nakazawa

The purpose of this article is to construct families of elliptic curves E over finite fields F so that the groups of F-rational points of E are cyclic, by using a representation of the modular invariant function by a generator of a modular function field associated with the modular group Γ0(N), where N = 5, 7 or 13.


2010 ◽  
Vol 53 (1) ◽  
pp. 87-94
Author(s):  
Dragos Ghioca

AbstractWe prove that the group of rational points of a non-isotrivial elliptic curve defined over the perfect closure of a function field in positive characteristic is finitely generated.


2010 ◽  
Vol 13 ◽  
pp. 370-387
Author(s):  
Sonal Jain

AbstractWe determine the smallest possible canonical height$\hat {h}(P)$for a non-torsion pointPof an elliptic curveEover a function field(t) of discriminant degree 12nwith a 2-torsion point forn=1,2,3, and with a 3-torsion point forn=1,2. For eachm=2,3, we parametrize the set of triples (E,P,T) of an elliptic curveE/with a rational pointPandm-torsion pointTthat satisfy certain integrality conditions by an open subset of2. We recover explicit equations for all elliptic surfaces (E,P,T) attaining each minimum by locating them as curves in our projective models. We also prove that forn=1,2 , these heights are minimal for elliptic curves over a function field of any genus. In each case, the optimal (E,P,T) are characterized by their patterns of integral points.


Sign in / Sign up

Export Citation Format

Share Document