• Title/Summary/Keyword: elliptic curves over finite fields

Search Result 8, Processing Time 0.022 seconds

ISOMORPHISM CLASSES OF ELLIPTIC CURVES OVER FINITE FIELDS WITH CHARACTERISTIC 3

  • Jeong, Eunkyung
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.22 no.3
    • /
    • pp.299-307
    • /
    • 2009
  • We count the isomorphism classes of elliptic curves over finite fields $\mathbb{F}_{3^{n}}$ and list a representative of each isomorphism class. Also we give the number of rational points for each supersingular elliptic curve over $\mathbb{F}_{3^{n}}$.

  • PDF

A CLASSIFICATION OF ELLIPTIC CURVES OVER SOME FINITE FIELDS

  • Park, Hwa-Sin;Park, Joog-Soo;Kim, Daey-Eoul
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.2
    • /
    • pp.591-611
    • /
    • 2001
  • In this paper, we classify elliptic curve by isomorphism classes over some finite fields. We consider finite field as a quotient ring, saying $\mathbb{Z}[i]/{\pi}\mathbb{Z}[i]$ where $\pi$ is a prime element in $\mathbb{Z}[i]$. Here $\mathbb{Z}[i]$ is the ring of Gaussian integers.

A CRITERION ON PRIMITIVE ROOTS MODULO p

  • PARK, HWASIN;PARK, JOONGSOO;KIM, DAEYEOUL
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.4 no.1
    • /
    • pp.29-38
    • /
    • 2000
  • In this paper, we consider a criterion on primitive roots modulo p where p is the prime of the form $p=2^kq+1$, q odd prime. For such p we also consider the least primitive root modulo p. Also, we deal with certain isomorphism classes of elliptic curves over finite fields.

  • PDF

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

CORRIGENDUM ON "THE NUMBER OF POINTS ON ELLIPTIC CURVES E:y2=x3+cx OVER 𝔽 p MOD 8"

  • Inam, Ilker;Soydan, Gokhan;Demirci, Musa;BiZim, Osman;Cangul, Ismail Naci
    • Communications of the Korean Mathematical Society
    • /
    • v.22 no.2
    • /
    • pp.207-208
    • /
    • 2007
  • In this work, authors considered a result concerning elliptic curves $y^2=x^3+cx$ over $\mathbb{F}_p$ mod 8, given at [1]. They noticed that there should be a slight change at this result. They give counterexamples and the correct version of the result.

Efficient Computation of Eta Pairing over Binary Field with Vandermonde Matrix

  • Shirase, Masaaki;Takagi, Tsuyoshi;Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • ETRI Journal
    • /
    • v.31 no.2
    • /
    • pp.129-139
    • /
    • 2009
  • This paper provides an efficient algorithm for computing the ${\eta}_T$ pairing on supersingular elliptic curves over fields of characteristic two. In the proposed algorithm, we deploy a modified multiplication in $F_{2^{4n}}$ using the Vandermonde matrix. For F, G ${\in}$ $F_{2^{4n}}$ the proposed multiplication method computes ${\beta}{\cdot}F{\cdot}G$ instead of $F{\cdot}G$ with some ${\beta}$ ${\in}$ $F^*_{2n}$ because ${\beta}$ is eliminated by the final exponentiation of the ${\eta}_T$ pairing computation. The proposed multiplication method asymptotically requires only 7 multiplications in $F_{2^n}$ as n ${\rightarrow}$ ${\infty}$, while the cost of the previously fastest Karatsuba method is 9 multiplications in $F_{2^n}$. Consequently, the cost of the ${\eta}_T$ pairing computation is reduced by 14.3%.

  • PDF

Fast Factorization Methods based on Elliptic Curves over Finite Fields (유한체위에서의 타원곡선을 이용한 고속 소인수분해법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1093-1100
    • /
    • 2015
  • Since the security of RSA cryptosystem depends on the difficulty of factoring integers, it is the most important problem to factor large integers in RSA cryptosystem. The Lenstra elliptic curve factorization method(ECM) is considered a special purpose factoring algorithm as it is still the best algorithm for divisors not greatly exceeding 20 to 25 digits(64 to 83 bits or so). ECM, however, wastes most time to calculate $M{\cdot}P$ mod N and so Montgomery and Koyama both give fast methods for implementing $M{\cdot}P$ mod N. We, in this paper, further analyze Montgomery and Koyama's methods and propose an efficient algorithm which choose the optimal parameters and reduces the number of multiplications of Montgomery and Koyama's methods. Consequently, the run time of our algorithm is reduced by 20% or so than that of Montgomery and Koyama's methods.