• Title/Summary/Keyword: Elliptic curves

Search Result 108, Processing Time 0.034 seconds

RESIDUAL SUPERSINGULAR IWASAWA THEORY OVER QUADRATIC IMAGINARY FIELDS

  • Parham Hamidi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.60 no.4
    • /
    • pp.1035-1059
    • /
    • 2023
  • Let p be an odd prime. Let E be an elliptic curve defined over a quadratic imaginary field, where p splits completely. Suppose E has supersingular reduction at primes above p. Under appropriate hypotheses, we extend the results of [17] to ℤ2p-extensions. We define and study the fine double-signed residual Selmer groups in these settings. We prove that for two residually isomorphic elliptic curves, the vanishing of the signed 𝜇-invariants of one elliptic curve implies the vanishing of the signed 𝜇-invariants of the other. Finally, we show that the Pontryagin dual of the Selmer group and the double-signed Selmer groups have no non-trivial pseudo-null submodules for these extensions.

A CRITERION ON PRIMITIVE ROOTS MODULO p

  • PARK, HWASIN;PARK, JOONGSOO;KIM, DAEYEOUL
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.4 no.1
    • /
    • pp.29-38
    • /
    • 2000
  • In this paper, we consider a criterion on primitive roots modulo p where p is the prime of the form $p=2^kq+1$, q odd prime. For such p we also consider the least primitive root modulo p. Also, we deal with certain isomorphism classes of elliptic curves over finite fields.

  • PDF

COMPARISON OF MIRROR FUNCTORS OF ELLIPTIC CURVES VIA LG/CY CORRESPONDENCE

  • Lee, Sangwook
    • Journal of the Korean Mathematical Society
    • /
    • v.57 no.5
    • /
    • pp.1135-1165
    • /
    • 2020
  • Polishchuk-Zaslow explained the homological mirror symmetry between Fukaya category of symplectic torus and the derived category of coherent sheaves of elliptic curves via Lagrangian torus fibration. Recently, Cho-Hong-Lau found another proof of homological mirror symmetry using localized mirror functor, whose target category is given by graded matrix factorizations. We find an explicit relation between these two approaches.

MOTIVICITY OF THE MIXED HODGE STRUCTURE OF SOME DEGENERATIONS OF CURVES

  • Chae, Hi-Joon;Jun, Byung-Heup
    • Bulletin of the Korean Mathematical Society
    • /
    • v.47 no.3
    • /
    • pp.593-610
    • /
    • 2010
  • We consider a degeneration of genus 2 curves, which is opposite to maximal degeneration in a sense. Such a degeneration of curves yields a variation of mixed Hodge structure with monodromy weight filtration. The mixed Hodge structure at each fibre, which is different from the limit mixed Hodge structure of Schmid and Steenbrink, can be realized as $H^1$ of a noncompact singular elliptic curve. We also prove that the pull back of the above variation of mixed Hodge structure to a double cover of the base space comes from a family of noncompact singular elliptic curves.

A Lightweight Hardware Implementation of ECC Processor Supporting NIST Elliptic Curves over GF(2m) (GF(2m) 상의 NIST 타원곡선을 지원하는 ECC 프로세서의 경량 하드웨어 구현)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.58-67
    • /
    • 2019
  • A design of an elliptic curve cryptography (ECC) processor that supports both pseudo-random curves and Koblitz curves over $GF(2^m)$ defined by the NIST standard is described in this paper. A finite field arithmetic circuit based on a word-based Montgomery multiplier was designed to support five key lengths using a datapath of fixed size, as well as to achieve a lightweight hardware implementation. In addition, Lopez-Dahab's coordinate system was adopted to remove the finite field division operation. The ECC processor was implemented in the FPGA verification platform and the hardware operation was verified by Elliptic Curve Diffie-Hellman (ECDH) key exchange protocol operation. The ECC processor that was synthesized with a 180-nm CMOS cell library occupied 10,674 gate equivalents (GEs) and a dual-port RAM of 9 kbits, and the maximum clock frequency was estimated at 154 MHz. The scalar multiplication operation over the 223-bit pseudo-random elliptic curve takes 1,112,221 clock cycles and has a throughput of 32.3 kbps.

On the SEA algorithm used in finding secure elliptic curves with an early-abort strategy (Early-abort 전략을 이용한 타원곡선 생성 알고리즘에 사용되는 SEA 알고리즘 연구)

  • 정배은;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.75-85
    • /
    • 2002
  • In using elliptic curves in cryptography, it is important to find a secure elliptic curve. The security of elliptic curve cryptosystem is dependent on the cardinality of the given curve. So, it is necessary to count the number of points of a given elliptic curve to obtain secure curve. It is hewn that when the charateristic is two, the most efficient algorithm finding secure curves is combining the Satoh-FGH algorithm with early-abort strategy$^[1]$. In[1], the authors wrote that they modified SEA algorithm used in early-abort strategy, but they didn't describe the varaint of SEA algorithm. In this paper, we present some modifications of SEA algorithm and show the result of our implementation.

ON THE p-PRIMARY PART OF TATE-SHAFAREVICH GROUP OF ELLIPTIC CURVES OVER ℚ WHEN p IS SUPERSINGULAR

  • Kim, Dohyeong
    • Bulletin of the Korean Mathematical Society
    • /
    • v.50 no.2
    • /
    • pp.407-416
    • /
    • 2013
  • Let E be an elliptic curve over $\mathbb{Q}$ and $p$ be a prime of good supersingular reduction for E. Although the Iwasawa theory of E over the cyclotomic ${\mathbb{Z}}_p$-extension of $\mathbb{Q}$ is well known to be fundamentally different from the case of good ordinary reduction at p, we are able to combine the method of our earlier paper with the theory of Kobayashi [5] and Pollack [8], to give an explicit upper bound for the number of copies of ${\mathbb{Q}}_p/{\mathbb{Z}}_p$ occurring in the $p$-primary part of the Tate-Shafarevich group of E over $\mathbb{Q}$.

A Scalar Multiplication Algorithm Secure against Side-Channel Attacks for Koblitz Curve Cryptosystems (암호공격에 안전한 Koblitz 타원곡선 암호시스템의 스칼라 곱셈 알고리즘)

  • Jang, Yong-Hee;Takagi, Naofumi;Takagi, Kazuyoshi;Kwon, Yong-Jin
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.356-360
    • /
    • 2006
  • Recently, many power analysis attacks have been proposed. Since the attacks are powerful, it is very important to implement cryptosystems securely against the attacks. We propose countermeasures against power analysis attacks for elliptic curve cryptosystems based on Koblitz curves (KCs), which are a special class of elliptic curves. That is, we make our countermeasures be secure against SPA, DPA, and new DPA attacks, specially RPA, ZPA, using a random point at each execution of elliptic curve scalar multiplication. And since our countermeasures are designed to use the Frobenius map of KC, those are very fast.

  • PDF