scholarly journals Construction of metrics on the set of elliptic curves over a finite field

2021 ◽  
Vol 109 (123) ◽  
pp. 125-141
Author(s):  
Keisuke Hakuta

We consider metrics on the set of elliptic curves in short Weierstrass form over a finite field of characteristic greater than three. The metrics have been first found by Mishra and Gupta (2008). Vetro (2011) constructs other metrics which are independent on the choice of a generator of the multiplicative group of the underlying finite field, whereas the metrics found by Mishra and Gupta, are dependent on the choice of a generator of the multiplicative group of the underlying finite field. Hakuta (2015, 2018) constructs metrics on the set of non-supersingular elliptic curves in shortWeierstrass form over a finite field of characteristic two and three, respectively. The aim of this paper is to point out that the metric found by Mishra and Gupta is in fact not a metric. We also construct new metrics which are slightly modified versions of the metric found by Mishra and Gupta.

2018 ◽  
Vol 68 (4) ◽  
pp. 749-766
Author(s):  
Keisuke Hakuta

Abstract We study distance functions on the set of ordinary (or non-supersingular) elliptic curves in short Weierstrass form (or simplified Weierstrass form) over a finite field of characteristic three. Mishra and Gupta (2008) firstly construct distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Afterward, Vetro (2011) constructs some other distance functions on the set of elliptic curves in short Weierstrass form over any prime field of characteristic greater than three. Recently, Hakuta (2015) has proposed distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic two. However, to our knowledge, no analogous result is known in the characteristic three case. In this paper, we shall prove that one can construct distance functions on the set of ordinary elliptic curves in short Weierstrass form over any finite field of characteristic three. A cryptographic application of our distance functions is also discussed.


1977 ◽  
Vol 29 (1) ◽  
pp. 169-179 ◽  
Author(s):  
John D. Fulton

Throughout this paper, we let q = 2W,﹜ w a positive integer, and for u = 1 or 2, we let GF(qu) denote the finite field of cardinality qu. Let - denote the involutory field automorphism of GF(q2) with GF(q) as fixed subfield, where ā = aQ for all a in GF﹛q2). Moreover, let | | denote the norm (multiplicative group homomorphism) mapping of GF(q2) onto GF(q), where |a| — a • ā = aQ+1.


2018 ◽  
Vol 12 (2) ◽  
pp. 101-118 ◽  
Author(s):  
Prabhat Kushwaha

Abstract In 2004, Muzereau, Smart and Vercauteren [A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 2004, 50–72] showed how to use a reduction algorithm of the discrete logarithm problem to Diffie–Hellman problem in order to estimate lower bound for the Diffie–Hellman problem on elliptic curves. They presented their estimates on various elliptic curves that are used in practical applications. In this paper, we show that a much tighter lower bound for the Diffie–Hellman problem on those curves can be achieved if one uses the multiplicative group of a finite field as auxiliary group. The improved lower bound estimates of the Diffie–Hellman problem on those recommended curves are also presented. Moreover, we have also extended our idea by presenting similar estimates of DHP on some more recommended curves which were not covered before. These estimates of DHP on these curves are currently the tightest which lead us towards the equivalence of the Diffie–Hellman problem and the discrete logarithm problem on these recommended elliptic curves.


2006 ◽  
Vol 9 ◽  
pp. 64-85 ◽  
Author(s):  
R. Granger ◽  
D. Page ◽  
M. Stam

The value ot the late pairing on an elliptic curve over a finite field may be viewed as an element of an algebraic torus. Using this simple observation, we transfer techniques recently developed for torus-based cryptography to pairing-based cryptography, resulting in more efficient computations, and lower bandwidth requirements. To illustrate the efficacy of this approach, we apply the method to pairings on supersingular elliptic curves in characteristic three.


1968 ◽  
Vol 20 ◽  
pp. 203-221 ◽  
Author(s):  
R. C. Thompson

Let K be a commutative field, let GL(n, K) be the multiplicative group of all non-singular n × n matrices with elements from K, and let SL(n, K) be the subgroup of GL(n, K) consisting of all matrices in GL(n, K) with determinant one. We denote the determinant of matrix A by |A|, the identity matrix by In, the companion matrix of polynomial p(λ) by C(p(λ)), and the transpose of A by AT. The multiplicative group of nonzero elements in K is denoted by K*. We let GF(pn) denote the finite field having pn elements.


1995 ◽  
Vol 38 (2) ◽  
pp. 167-173 ◽  
Author(s):  
David A. Clark ◽  
Masato Kuwata

AbstractLet k = Fq be a finite field of characteristic p with q elements and let K be a function field of one variable over k. Consider an elliptic curve E defined over K. We determine how often the reduction of this elliptic curve to a prime ideal is cyclic. This is done by generalizing a result of Bilharz to a more general form of Artin's primitive roots problem formulated by R. Murty.


Sign in / Sign up

Export Citation Format

Share Document