BOUNDS FOR THE TORSION OF ELLIPTIC CURVES OVER EXTENSIONS WITH BOUNDED RAMIFICATION

2010 ◽  
Vol 06 (06) ◽  
pp. 1293-1309 ◽  
Author(s):  
ÁLVARO LOZANO-ROBLEDO ◽  
BENJAMIN LUNDELL

Let E be a semi-stable elliptic curve defined over ℚ, and fix N ≥ 2. Let KN/ℚ be a maximal algebraic Galois extension of ℚ whose ramification indices are all at most N. We show that there exists a computable bound B(N), which depends only on N and not on the choice of E/ℚ, such that the size of E(KN) Tors is always at most B(N).

2009 ◽  
Vol 05 (02) ◽  
pp. 229-256 ◽  
Author(s):  
A. BANDINI ◽  
I. LONGHI

Let F be a global field of characteristic p > 0, 𝔽/F a Galois extension with [Formula: see text] and E/F a non-isotrivial elliptic curve. We study the behavior of Selmer groups SelE(L)l (l any prime) as L varies through the subextensions of 𝔽 via appropriate versions of Mazur's Control Theorem. In the case l = p, we let 𝔽 = ∪ 𝔽d where 𝔽d/F is a [Formula: see text]-extension. We prove that Sel E(𝔽d)p is a cofinitely generated ℤp[[ Gal (ℤd/F)]]-module and we associate to its Pontrjagin dual a Fitting ideal. This allows to define an algebraic L-function associated to E in ℤp[[Gal(ℤ/F)]], providing an ingredient for a function field analogue of Iwasawa's Main Conjecture for elliptic curves.


2012 ◽  
Vol 08 (08) ◽  
pp. 1813-1830
Author(s):  
ANTONIO LEI

Let E/ℚ be an elliptic curve with good supersingular reduction at p with ap(E) = 0. We give a conjecture on the existence of analytic plus and minus p-adic L-functions of E over the ℤp-cyclotomic extension of a finite Galois extension of ℚ where p is unramified. Under some technical conditions, we adopt the method of Bouganis and Venjakob for p-ordinary CM elliptic curves to construct such functions for a particular non-abelian extension.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


2015 ◽  
Vol 100 (1) ◽  
pp. 33-41 ◽  
Author(s):  
FRANÇOIS BRUNAULT

It is well known that every elliptic curve over the rationals admits a parametrization by means of modular functions. In this short note, we show that only finitely many elliptic curves over $\mathbf{Q}$ can be parametrized by modular units. This answers a question raised by W. Zudilin in a recent work on Mahler measures. Further, we give the list of all elliptic curves $E$ of conductor up to 1000 parametrized by modular units supported in the rational torsion subgroup of $E$. Finally, we raise several open questions.


2018 ◽  
Vol 154 (10) ◽  
pp. 2045-2054
Author(s):  
Andrew Snowden ◽  
Jacob Tsimerman

Given a non-isotrivial elliptic curve over an arithmetic surface, one obtains a lisse $\ell$-adic sheaf of rank two over the surface. This lisse sheaf has a number of straightforward properties: cyclotomic determinant, finite ramification, rational traces of Frobenius elements, and somewhere not potentially good reduction. We prove that any lisse sheaf of rank two possessing these properties comes from an elliptic curve.


2010 ◽  
Vol 53 (1) ◽  
pp. 87-94
Author(s):  
Dragos Ghioca

AbstractWe prove that the group of rational points of a non-isotrivial elliptic curve defined over the perfect closure of a function field in positive characteristic is finitely generated.


2010 ◽  
Vol 13 ◽  
pp. 370-387
Author(s):  
Sonal Jain

AbstractWe determine the smallest possible canonical height$\hat {h}(P)$for a non-torsion pointPof an elliptic curveEover a function field(t) of discriminant degree 12nwith a 2-torsion point forn=1,2,3, and with a 3-torsion point forn=1,2. For eachm=2,3, we parametrize the set of triples (E,P,T) of an elliptic curveE/with a rational pointPandm-torsion pointTthat satisfy certain integrality conditions by an open subset of2. We recover explicit equations for all elliptic surfaces (E,P,T) attaining each minimum by locating them as curves in our projective models. We also prove that forn=1,2 , these heights are minimal for elliptic curves over a function field of any genus. In each case, the optimal (E,P,T) are characterized by their patterns of integral points.


2015 ◽  
Vol 219 ◽  
pp. 269-302
Author(s):  
Kenichi Bannai ◽  
Hidekazu Furusho ◽  
Shinichi Kobayashi

AbstractConsider an elliptic curve defined over an imaginary quadratic fieldKwith good reduction at the primes abovep≥ 5 and with complex multiplication by the full ring of integersof K. In this paper, we constructp-adic analogues of the Eisenstein-Kronecker series for such an elliptic curve as Coleman functions on the elliptic curve. We then provep-adic analogues of the first and second Kronecker limit formulas by using the distribution relation of the Kronecker theta function.


Sign in / Sign up

Export Citation Format

Share Document