Number of rational points of elliptic curves

Author(s):  
Viliam Ďuriš ◽  
Timotej Šumný

In the modern theory of elliptic curves, one of the important problems is the determination of the number of rational points on an elliptic curve. The Mordel–Weil theorem [T. Shioda, On the Mordell–Weil lattices, Comment. Math. University St. Paul. 39(2) (1990) 211–240] points out that the elliptic curve defined above the rational points is generated by a finite group. Despite the knowledge that an elliptic curve has a final number of rational points, it is still difficult to determine their number and the way how to determine them. The greatest progress was achieved by Birch and Swinnerton–Dyer conjecture, which was included in the Millennium Prize Problems [A. Wiles, The Birch and Swinnerton–Dyer conjecture, The Millennium Prize Problems (American Mathematical Society, 2006), pp. 31–44]. This conjecture uses methods of the analytical theory of numbers, while the current knowledge corresponds to the assumptions of the conjecture but has not been proven to date. In this paper, we focus on using a tangent line and the osculating circle for characterizing the rational points of the elliptical curve, which is the greatest benefit of the contribution. We use a different view of elliptic curves by using Minkowki’s theory of number geometry [H. F. Blichfeldt, A new principle in the geometry of numbers, with some applications, Trans. Amer. Math. Soc. 15(3) (1914) 227–235; V. S. Miller, Use of elliptic curves in cryptography, in Proc. Advances in Cryptology — CRYPTO ’85, Lecture Notes in Computer Science, Vol. 218 (Springer, Berlin, Heidelberg, 1985), pp. 417–426; E. Bombieri and W. Gubler, Heights in Diophantine Geometry, Vol. 670, 1st edn. (Cambridge University Press, 2007)].

2010 ◽  
Vol 53 (1) ◽  
pp. 87-94
Author(s):  
Dragos Ghioca

AbstractWe prove that the group of rational points of a non-isotrivial elliptic curve defined over the perfect closure of a function field in positive characteristic is finitely generated.


2014 ◽  
Vol 17 (A) ◽  
pp. 112-127
Author(s):  
Tom Fisher

AbstractIn this paper we give a new formula for adding $2$-coverings and $3$-coverings of elliptic curves that avoids the need for any field extensions. We show that the $6$-coverings obtained can be represented by pairs of cubic forms. We then prove a theorem on the existence of such models with integer coefficients and the same discriminant as a minimal model for the Jacobian elliptic curve. This work has applications to finding rational points of large height on elliptic curves.


2002 ◽  
Vol 5 ◽  
pp. 220-243 ◽  
Author(s):  
Michael Stoll ◽  
John E. Cremona

AbstractThis paper concerns the existence and algorithmic determination of minimal models for curves of genus 1, given by equations of the form y2 = Q(x), where Q(x) has degree 4. These models are used in the method of 2-descent for computing the rank of an elliptic curve. The results described here are complete for unramified extensions of Q2 and Q3, and for all p-adic fields for p greater than or equal to 5. The primary motivation for this work was to complete the results of Birch and Swinnerton-Dyer, which are incomplete in the case of Q2. The results in this case (when applied to 2-coverings of elliptic curves over Q) yield substantial improvements in the running times of the 2-descent algorithm implemented in the program mwrank. The paper ends with a section on implementation and examples, and an appendix gives constructive proofs in sufficient detail to be used for implementation.


Author(s):  
Amirmehdi Yazdani Kashani ◽  
Hassan Daghigh

Many elliptic curve cryptosystems require an encoding function from a finite field Fq into Fq-rational points of an elliptic curve. We propose a uniform encoding to general elliptic curves over Fq. We also discuss about an injective case of SWU encoing for hyperelliptic curves of genus 2. Moreover we discuss about an injective encoding for elliptic curves with a point of order two over a finite field and present a description for these elliptic curves.


1988 ◽  
Vol 109 ◽  
pp. 125-149 ◽  
Author(s):  
M. A. Kenku ◽  
F. Momose

Let k be a quadratic field and E an elliptic curve defined over k. The authors [8, 12, 13] [23] discussed the k-rational points on E of prime power order. For a prime number p, let n = n(k, p) be the least non negative integer such thatfor all elliptic curves E defined over a quadratic field k ([15]).


1998 ◽  
Vol 58 (3) ◽  
pp. 411-421 ◽  
Author(s):  
Ralph H. Buchholz ◽  
Randall L. Rathbun

In this paper we present a proof that there exist infinitely many rational sided triangles with two rational medians and rational area. These triangles correspond to rational points on an elliptic curve of rank one. We also display three triangles (one previously unpublished) which do not belong to any of the known infinite families.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


Cancers ◽  
2021 ◽  
Vol 13 (3) ◽  
pp. 451
Author(s):  
Noemi Laprovitera ◽  
Mattia Riefolo ◽  
Elisa Ambrosini ◽  
Christiane Klec ◽  
Martin Pichler ◽  
...  

Distant metastases are the main cause of cancer-related deaths in patients with advanced tumors. A standard diagnostic workup usually contains the identification of the tissue-of-origin of metastatic tumors, although under certain circumstances, it remains elusive. This disease setting is defined as cancer of unknown primary (CUP). Accounting for approximately 3–5% of all cancer diagnoses, CUPs are characterized by an aggressive clinical behavior and represent a real therapeutic challenge. The lack of determination of a tissue of origin precludes CUP patients from specific evidence-based therapeutic options or access to clinical trial, which significantly impacts their life expectancy. In the era of precision medicine, it is essential to characterize CUP molecular features, including the expression profile of non-coding RNAs, to improve our understanding of CUP biology and identify novel therapeutic strategies. This review article sheds light on this enigmatic disease by summarizing the current knowledge on CUPs focusing on recent discoveries and emerging diagnostic strategies.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


Sign in / Sign up

Export Citation Format

Share Document