scholarly journals On the Rank of Elliptic Curves in Elementary Cubic Extensions

2015 ◽  
Vol 2015 ◽  
pp. 1-4
Author(s):  
Rintaro Kozuma

We give a method for explicitly constructing an elementary cubic extension L over which an elliptic curve ED:y2+Dy=x3  (D∈Q∗) has Mordell-Weil rank of at least a given positive integer by finding a close connection between a 3-isogeny of ED and a generic polynomial for cyclic cubic extensions. In our method, the extension degree [L:Q] often becomes small.

2005 ◽  
Vol 48 (1) ◽  
pp. 16-31 ◽  
Author(s):  
Alina Carmen Cojocaru ◽  
Ernst Kani

AbstractLet E be an elliptic curve defined over ℚ, of conductor N and without complex multiplication. For any positive integer l, let ϕl be the Galois representation associated to the l-division points of E. From a celebrated 1972 result of Serre we know that ϕl is surjective for any sufficiently large prime l. In this paper we find conditional and unconditional upper bounds in terms of N for the primes l for which ϕl is not surjective.


2012 ◽  
Vol 149 (2) ◽  
pp. 175-203 ◽  
Author(s):  
Chantal David ◽  
Ethan Smith

AbstractGiven an elliptic curve E and a positive integer N, we consider the problem of counting the number of primes p for which the reduction of E modulo p possesses exactly N points over 𝔽p. On average (over a family of elliptic curves), we show bounds that are significantly better than what is trivially obtained by the Hasse bound. Under some additional hypotheses, including a conjecture concerning the short-interval distribution of primes in arithmetic progressions, we obtain an asymptotic formula for the average.


2002 ◽  
Vol 5 ◽  
pp. 127-174 ◽  
Author(s):  
Markus Maurer ◽  
Alfred Menezes ◽  
Edlyn Teske

AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting elliptic curve over F2N. The feasibility of the GHS attack on the specific elliptic curves is examined over F2176, F2208, F2272, F2304 and F2368, which are provided as examples in the ANSI X9.62 standard for the elliptic curve signature scheme ECDSA. Finally, several concrete instances are provided of the ECDLP over F2N, N composite, of increasing difficulty; these resist all previously known attacks, but are within reach of the GHS attack.


2009 ◽  
Vol 59 (3) ◽  
Author(s):  
E. Girondo ◽  
G. González-Diez ◽  
E. González-Jiménez ◽  
R. Steuding ◽  
J. Steuding

AbstractGiven any positive integer n, we prove the existence of infinitely many right triangles with area n and side lengths in certain number fields. This generalizes the famous congruent number problem. The proof allows the explicit construction of these triangles; for this purpose we find for any positive integer n an explicit cubic number field ℚ(λ) (depending on n) and an explicit point P λ of infinite order in the Mordell-Weil group of the elliptic curve Y 2 = X 3 − n 2 X over ℚ(λ).


2015 ◽  
Vol 18 (1) ◽  
pp. 578-602 ◽  
Author(s):  
Peter Bruin ◽  
Filip Najman

We study elliptic curves over quadratic fields with isogenies of certain degrees. Let $n$ be a positive integer such that the modular curve $X_{0}(n)$ is hyperelliptic of genus ${\geqslant}2$ and such that its Jacobian has rank $0$ over $\mathbb{Q}$. We determine all points of $X_{0}(n)$ defined over quadratic fields, and we give a moduli interpretation of these points. We show that, with a finite number of exceptions up to $\overline{\mathbb{Q}}$-isomorphism, every elliptic curve over a quadratic field $K$ admitting an $n$-isogeny is $d$-isogenous, for some $d\mid n$, to the twist of its Galois conjugate by a quadratic extension $L$ of $K$. We determine $d$ and $L$ explicitly, and we list all exceptions. As a consequence, again with a finite number of exceptions up to $\overline{\mathbb{Q}}$-isomorphism, all elliptic curves with $n$-isogenies over quadratic fields are in fact $\mathbb{Q}$-curves.


2016 ◽  
Vol 13 (01) ◽  
pp. 133-152
Author(s):  
Igor E. Shparlinski ◽  
Andrew V. Sutherland

Assuming the Generalized Riemann Hypothesis, we design a deterministic algorithm that, given a prime [Formula: see text] and positive integer [Formula: see text], outputs an elliptic curve [Formula: see text] over the finite field [Formula: see text] for which the cardinality of [Formula: see text] is divisible by [Formula: see text]. The running time of the algorithm is [Formula: see text], and this leads to more efficient constructions of rational functions over [Formula: see text] whose image is small relative to [Formula: see text]. We also give an unconditional version of the algorithm that works for almost all primes [Formula: see text], and give a probabilistic algorithm with subexponential time complexity.


2011 ◽  
Vol 07 (03) ◽  
pp. 739-769 ◽  
Author(s):  
DAVID ZYWINA

Let E be an elliptic curve over the rationals. In 1988, Koblitz conjectured an asymptotic for the number of primes p for which the cardinality of the group of 𝔽p-points of E is prime. However, the constant occurring in his asymptotic does not take into account that the distributions of the |E(𝔽p)| need not be independent modulo distinct primes. We shall describe a corrected constant. We also take the opportunity to extend the scope of the original conjecture to ask how often |E(𝔽p)|/t is an integer and prime for a fixed positive integer t, and to consider elliptic curves over arbitrary number fields. Several worked out examples are provided to supply numerical evidence for the new conjecture.


2001 ◽  
Vol 131 (3) ◽  
pp. 385-404 ◽  
Author(s):  
CHUNLAI ZHAO

Let D = p1 … pm, where p1, …, pm are distinct rational primes ≡ 1(mod 8), and m is any positive integer. In this paper, we give a simple combinatorial criterion for the value of the Hecke L-function of the congruent elliptic curve ED2 : y2 = x3 − D2x at s = 1, divided by the period ω defined below, to be exactly divisible by 4m. As a corollary, we obtain a series of non-congruent numbers whose number of prime factors tends to infinity, and for which the corresponding elliptic curves have non-trivial 2-part of Tate–Shafarevich group, which greatly generalizes a result of Razar [8]. Our result is in accord with the predictions of the conjecture of Birch and Swinnerton-Dyer.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


Sign in / Sign up

Export Citation Format

Share Document