• Title/Summary/Keyword: quartic mapping

Search Result 15, Processing Time 0.023 seconds

Ulam Stability Generalizations of 4th- Order Ternary Derivations Associated to a Jmrassias Quartic Functional Equation on Fréchet Algebras

  • Ebadian, Ali
    • Kyungpook Mathematical Journal
    • /
    • v.53 no.2
    • /
    • pp.233-245
    • /
    • 2013
  • Let $\mathcal{A}$ be a Banach ternary algebra over a scalar field R or C and $\mathcal{X}$ be a ternary Banach $\mathcal{A}$-module. A quartic mapping $D\;:\;(\mathcal{A},[\;]_{\mathcal{A}}){\rightarrow}(\mathcal{X},[\;]_{\mathcal{X}})$ is called a $4^{th}$- order ternary derivation if $D([x,y,z])=[D(x),y^4,z^4]+[x^4,D(y),z^4]+[x^4,y^4,D(z)]$ for all $x,y,z{\in}\mathcal{A}$. In this paper, we prove Ulam stability generalizations of $4^{th}$- order ternary derivations associated to the following JMRassias quartic functional equation on fr$\acute{e}$che algebras: $$f(kx+y)+f(kx-y)=k^2[f(x+y)+f(x-y)]+2k^2(k^2-1)f(x)-2(k^2-1)f(y)$$.

A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective

  • Khandaker, Md. Al-Amin;Park, Taehwan;Nogami, Yasuyuki;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.2
    • /
    • pp.97-103
    • /
    • 2017
  • Implementation of faster pairing calculation is the basis of efficient pairing-based cryptographic protocol implementation. Generally, pairing is a costly operation carried out over the extension field of degree $k{\geq}12$. But the twist property of the pairing friendly curve allows us to calculate pairing over the sub-field twisted curve, where the extension degree becomes k/d and twist degree d = 2, 3, 4, 6. The calculation cost is reduced substantially by twisting but it makes the discrete logarithm problem easier if the curve parameters are not carefully chosen. Therefore, this paper considers the most recent parameters setting presented by Barbulescu and Duquesne [1] for pairing-based cryptography; that are secure enough for 128-bit security level; to explicitly show the quartic twist (d = 4) and sextic twist (d = 6) mapping between the isomorphic rational point groups for KSS (Kachisa-Schaefer-Scott) curve of embedding degree k = 16 and k = 18, receptively. This paper also evaluates the performance enhancement of the obtained twisted mapping by comparing the elliptic curve scalar multiplications.