scholarly journals Metrics on the Sets of Nonsupersingular Elliptic Curves in Simplified Weierstrass Form over Finite Fields of Characteristic Two

Author(s):  
Keisuke Hakuta

Elliptic curves have a wide variety of applications in computational number theory such as elliptic curve cryptography, pairing based cryptography, primality tests, and integer factorization. Mishra and Gupta (2008) have found an interesting property of the sets of elliptic curves in simplified Weierstrass form (or short Weierstrass form) over prime fields. The property is that one can induce metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. Later, Vetro (2011) has found some other metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. However, to our knowledge, no analogous result is known in the characteristic two case. In this paper, we will prove that one can induce metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic two.

2018 ◽  
Vol 68 (4) ◽  
pp. 749-766
Author(s):  
Keisuke Hakuta

Abstract We study distance functions on the set of ordinary (or non-supersingular) elliptic curves in short Weierstrass form (or simplified Weierstrass form) over a finite field of characteristic three. Mishra and Gupta (2008) firstly construct distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Afterward, Vetro (2011) constructs some other distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Recently, Hakuta (2015) has proposed distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic two. However, to our knowledge, no analogous result is known in the characteristic three case. In this paper, we shall prove that one can construct distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic three. A cryptographic application of our distance functions is also discussed.


2006 ◽  
Vol 73 (2) ◽  
pp. 245-254 ◽  
Author(s):  
Naoya Nakazawa

The purpose of this article is to construct families of elliptic curves E over finite fields F so that the groups of F-rational points of E are cyclic, by using a representation of the modular invariant function by a generator of a modular function field associated with the modular group Γ0(N), where N = 5, 7 or 13.


2002 ◽  
Vol 5 ◽  
pp. 127-174 ◽  
Author(s):  
Markus Maurer ◽  
Alfred Menezes ◽  
Edlyn Teske

AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting elliptic curve over F2N. The feasibility of the GHS attack on the specific elliptic curves is examined over F2176, F2208, F2272, F2304 and F2368, which are provided as examples in the ANSI X9.62 standard for the elliptic curve signature scheme ECDSA. Finally, several concrete instances are provided of the ECDLP over F2N, N composite, of increasing difficulty; these resist all previously known attacks, but are within reach of the GHS attack.


1999 ◽  
Vol 2 ◽  
pp. 118-138 ◽  
Author(s):  
Steven D. Galbraith

AbstractLet E1 and E2 be ordinary elliptic curves over a finite field Fp such that #E1(Fp) = #E2(Fp). Tate's isogeny theorem states that there is an isogeny from E1 to E2 which is defined over Fp. The goal of this paper is to describe a probabilistic algorithm for constructing such an isogeny.The algorithm proposed in this paper has exponential complexity in the worst case. Nevertheless, it is efficient in certain situations (that is, when the class number of the endomorphism ring is small). The significance of these results to elliptic curve cryptography is discussed.


2019 ◽  
Vol 15 (03) ◽  
pp. 469-477
Author(s):  
Igor E. Shparlinski

Over the last two decades, there has been a wave of activity establishing the Sato-Tate kind of distribution in various families of elliptic curves over prime fields. Typically the goal here is to prove this for families which are as thin as possible. We consider a function field analogue of this question, that is, for high degree extensions of a finite field where new effects allow us to study families, which are much thinner that those typically investigated over prime fields.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


Sign in / Sign up

Export Citation Format

Share Document