Distance functions on the sets of ordinary elliptic curves in short Weierstrass form over finite fields of characteristic three

2018 ◽  
Vol 68 (4) ◽  
pp. 749-766
Author(s):  
Keisuke Hakuta

Abstract We study distance functions on the set of ordinary (or non-supersingular) elliptic curves in short Weierstrass form (or simplified Weierstrass form) over a finite field of characteristic three. Mishra and Gupta (2008) firstly construct distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Afterward, Vetro (2011) constructs some other distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Recently, Hakuta (2015) has proposed distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic two. However, to our knowledge, no analogous result is known in the characteristic three case. In this paper, we shall prove that one can construct distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic three. A cryptographic application of our distance functions is also discussed.

Author(s):  
Keisuke Hakuta

Elliptic curves have a wide variety of applications in computational number theory such as elliptic curve cryptography, pairing based cryptography, primality tests, and integer factorization. Mishra and Gupta (2008) have found an interesting property of the sets of elliptic curves in simplified Weierstrass form (or short Weierstrass form) over prime fields. The property is that one can induce metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. Later, Vetro (2011) has found some other metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. However, to our knowledge, no analogous result is known in the characteristic two case. In this paper, we will prove that one can induce metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic two.


2021 ◽  
Vol 109 (123) ◽  
pp. 125-141
Author(s):  
Keisuke Hakuta

We consider metrics on the set of elliptic curves in short Weierstrass form over a finite field of characteristic greater than three. The metrics have been first found by Mishra and Gupta (2008). Vetro (2011) constructs other metrics which are independent on the choice of a generator of the multiplicative group of the underlying finite field, whereas the metrics found by Mishra and Gupta, are dependent on the choice of a generator of the multiplicative group of the underlying finite field. Hakuta (2015, 2018) constructs metrics on the set of non-supersingular elliptic curves in shortWeierstrass form over a finite field of characteristic two and three, respectively. The aim of this paper is to point out that the metric found by Mishra and Gupta is in fact not a metric. We also construct new metrics which are slightly modified versions of the metric found by Mishra and Gupta.


2017 ◽  
Vol 9 (5) ◽  
pp. 54
Author(s):  
Keisuke Hakuta ◽  
Tsuyoshi Takagi

This paper proves that the Nagata automorphism over a finite field can be mimicked by a tame automorphism which is a composition of four elementary automorphisms. By investigating the sign of the permutations induced by the above elementary automorphisms, one can see that if the Nagata automorphism is defined over a prime field of characteristic two, the Nagata automorphism induces an odd permutation, and otherwise, the Nagata automorphism induces an even permutation.


2020 ◽  
Vol 71 (3) ◽  
pp. 781-822
Author(s):  
Corentin Perret-Gentil

Abstract By adapting the technique of David, Koukoulopoulos and Smith for computing sums of Euler products, and using their interpretation of results of Schoof à la Gekeler, we determine the average number of subgroups (or cyclic subgroups) of an elliptic curve over a fixed finite field of prime size. This is in line with previous works computing the average number of (cyclic) subgroups of finite abelian groups of rank at most $2$. A required input is a good estimate for the divisor function in both short interval and arithmetic progressions, that we obtain by combining ideas of Ivić–Zhai and Blomer. With the same tools, an asymptotic for the average of the number of divisors of the number of rational points could also be given.


2010 ◽  
Vol 81 (3) ◽  
pp. 425-429 ◽  
Author(s):  
JOSÉ FELIPE VOLOCH

AbstractWe discuss the problem of constructing elements of multiplicative high order in finite fields of large degree over their prime field. We obtain such elements by evaluating rational functions on elliptic curves, at points whose order is small with respect to their degree. We discuss several special cases, including an old construction of Wiedemann, giving the first nontrivial estimate for the order of the elements in this construction.


2002 ◽  
Vol 5 ◽  
pp. 127-174 ◽  
Author(s):  
Markus Maurer ◽  
Alfred Menezes ◽  
Edlyn Teske

AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting elliptic curve over F2N. The feasibility of the GHS attack on the specific elliptic curves is examined over F2176, F2208, F2272, F2304 and F2368, which are provided as examples in the ANSI X9.62 standard for the elliptic curve signature scheme ECDSA. Finally, several concrete instances are provided of the ECDLP over F2N, N composite, of increasing difficulty; these resist all previously known attacks, but are within reach of the GHS attack.


1999 ◽  
Vol 2 ◽  
pp. 118-138 ◽  
Author(s):  
Steven D. Galbraith

AbstractLet E1 and E2 be ordinary elliptic curves over a finite field Fp such that #E1(Fp) = #E2(Fp). Tate's isogeny theorem states that there is an isogeny from E1 to E2 which is defined over Fp. The goal of this paper is to describe a probabilistic algorithm for constructing such an isogeny.The algorithm proposed in this paper has exponential complexity in the worst case. Nevertheless, it is efficient in certain situations (that is, when the class number of the endomorphism ring is small). The significance of these results to elliptic curve cryptography is discussed.


2013 ◽  
Vol 09 (06) ◽  
pp. 1395-1412
Author(s):  
JEFFREY D. ACHTER ◽  
SIMAN WONG

Fix a prime ℓ, and let 𝔽q be a finite field with q ≡ 1 (mod ℓ) elements. If ℓ > 2 and q ≫ℓ 1, we show that asymptotically (ℓ - 1)2/2ℓ2 of the elliptic curves E/𝔽q with complete rational ℓ-torsion are such that E/〈P〉 does not have complete rational ℓ-torsion for any point P ∈ E(𝔽q) of order ℓ. For ℓ = 2 the asymptotic density is 0 or 1/4, depending whether q ≡ 1 (mod 4) or 3 (mod 4). We also show that for any ℓ, if E/𝔽q has an 𝔽q-rational point R of order ℓ2, then E/〈ℓR〉 always has complete rational ℓ-torsion.


2019 ◽  
Vol 15 (03) ◽  
pp. 469-477
Author(s):  
Igor E. Shparlinski

Over the last two decades, there has been a wave of activity establishing the Sato-Tate kind of distribution in various families of elliptic curves over prime fields. Typically the goal here is to prove this for families which are as thin as possible. We consider a function field analogue of this question, that is, for high degree extensions of a finite field where new effects allow us to study families, which are much thinner that those typically investigated over prime fields.


2002 ◽  
Vol 5 ◽  
pp. 181-193 ◽  
Author(s):  
K. Harrison ◽  
D. Page ◽  
N. P. Smart

AbstractIn this paper, the authors examine a number of ways of implementing characteristic three arithmetic for use in cryptosystems based on the Tate pairing. Three alternative representations of the field elements are examined, and the resulting algorithms for the field addition, multiplication and cubing are compared. Issues related to the arithmetic of supersingular elliptic curves over fields of characteristic three are also examined. Details of how to compute the Tate pairing itself are not covered, since these are well documented elsewhere.


Sign in / Sign up

Export Citation Format

Share Document