首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
To reduce bandwidth in elliptic curve cryptography one can transmit only x-coordinates of points (or x-coordinates together with an extra bit). This is called point compression. For further computation using the points one can either recover the y-coordinates by taking square roots or one can use point multiplication formulae which use x-coordinates only. We consider how to efficiently use point compression in pairing-based cryptography when the embedding degree is even. We give a method to compute compressed pairings using x-coordinates only. We also show how to compute the compressed pairings using two x-coordinates and one y-coordinate. Our methods are more efficient than taking square roots when the embedding degree is small. We implemented the algorithms in the case of embedding degree 2 curves over where (mod 4) and found that our methods can be 10–15% faster than the analogous methods using square roots.   相似文献   

2.
3.
Summary In this note it is proved that forα3 an abelian variety of dimension d cannot be embedded in a projective space of dimenrion 2d. Dedicated to ProfessorBeniamino Segre on the occasion of his 70th birthday Entrata in Redazione il 7 giugno 1973.  相似文献   

4.
5.
Building on previous work of Kollár, Ein, Lazarsfeld, and Hacon, we show that ample divisors of low degree on an abelian variety have mild singularities in case the abelian variety is simple or the degree of the polarization is two. Olivier Debarre was visiting the University of Michigan when part of this work was done, with support from William Fulton and Robert Lazarsfeld. Christopher Hacon was partially supported by NSA research grant no: MDA904-03-1-0101 and by a grant from the Sloan Foundation.  相似文献   

6.
Isogeny volcanoes are an interesting structure that have had several recent applications. An isogeny volcano is a connected component of a larger graph called a cordillera. In this paper, we further explore properties of how to compute volcanoes given that we have already computed one of a different degree. This allows us to compute volcanoes of composite degree more efficiently than a direct construction using modular polynomials.  相似文献   

7.
8.
In this paper we analyze the integral of the star-product of (n+1) Green currents associated to (n+1) global sections of an ample line bundle equipped with a translation invariant metric over an n-dimensional, polarized abelian variety. The integral is shown to equal the logarithm of the Petersson norm of a certain Siegel modular form, which is explicitly described in terms of the given data. This result can be interpreted as evaluating an archimedian height on a family of polarized abelian varieties. The key ingredient to the proof of the main formula is a dd c -variational formula for the integral under consideration. In the case of dimensions n=1,2,3 explicit examples in terms of classical Riemann theta functions are given. Received: 13 February 1998  相似文献   

9.
The concept of degree distance of a connected graph G is a variation of the well-known Wiener index, in which the degrees of vertices are also involved. It is defined by D(G)=∑xV(G)d(x)∑yV(G)d(x,y), where d(x) and d(x,y) are the degree of x and the distance between x and y, respectively. In this paper it is proved that connected graphs of order n≥4 having the smallest degree distances are K1,n−1,BS(n−3,1) and K1,n−1+e (in this order), where BS(n−3,1) denotes the bistar consisting of vertex disjoint stars K1,n−3 and K1,1 with central vertices joined by an edge.  相似文献   

10.
The problem of computing an explicit isogeny between two given elliptic curves over Fq, originally motivated by point counting, has recently awaken new interest in the cryptology community thanks to the works of Teske and Rostovtsev & Stolbunov.While the large characteristic case is well understood, only suboptimal algorithms are known in small characteristic; they are due to Couveignes, Lercier, Lercier & Joux and Lercier & Sirvent. In this paper we discuss the differences between them and run some comparative experiments. We also present the first complete implementation of Couveignes' second algorithm and present improvements that make it the algorithm having the best asymptotic complexity in the degree of the isogeny.  相似文献   

11.
12.
We prove that any smooth complex projective variety X with plurigenera P 1(X)=P 2(X)=1 and irregularity q(X)=dim(X) is birational to an abelian variety. Oblatum 26-V-1999 & 13-VI-2000?Published online: 11 October 2000  相似文献   

13.
We prove a conjecture of R. Lazarsfeld on the syzygies (of the homogeneous ideal) of abelian varieties embedded in projective space by multiples of an ample line bundle. Specifically, we prove that if is an ample line on an abelian variety, then satisfies the property as soon as . The proof uses a criterion for the global generation of vector bundles on abelian varieties (generalizing the classical one for line bundles) and a criterion for the surjectivity of multiplication maps of global sections of two vector bundles in terms of the vanishing of the cohomology of certain twists of their Pontrjagin product.

  相似文献   


14.
Let k be a subfield of a p-adic field of odd residue characteristic, and let be the function field of a variety of dimension n1 over k. Then Hilbert's Tenth Problem for is undecidable. In particular, Hilbert's Tenth Problem for function fields of varieties over number fields of dimension 1 is undecidable.  相似文献   

15.
Bilinear pairings on elliptic curves have been of much interest in cryptography recently. Most of the protocols involving pairings rely on the hardness of the bilinear Diffie–Hellman problem. In contrast to the discrete log (or Diffie–Hellman) problem in a finite field, the difficulty of this problem has not yet been much studied. In 2001, Verheul (Advances in Cryptology—EUROCRYPT 2001, LNCS 2045, pp. 195–210, 2001) proved that on a certain class of curves, the discrete log and Diffie–Hellman problems are unlikely to be provably equivalent to the same problems in a corresponding finite field unless both Diffie–Hellman problems are easy. In this paper we generalize Verheul’s theorem and discuss the implications on the security of pairing based systems.   相似文献   

16.
We generalize a theorem of D. Rohrlich concerning root numbers of elliptic curves over number fields. Our result applies to arbitrary abelian varieties. Namely, under certain conditions which naturally extend the conditions used by D. Rohrlich, we show that the root number associated to an abelian variety over a number field and a complex finite-dimensional irreducible representation of with real-valued character is equal to . We also show that our result is consistent with a refined version of the conjecture of Birch and Swinnerton-Dyer.

  相似文献   


17.
Let XPr be a variety of almost minimal degree which is the projected image of a rational normal scroll from a point p outside of . In this paper we study the tangent spaces at singular points of X and the geometry of the embedding scrolls of X, i.e. the rational normal scrolls YPr which contain X as a codimension one subvariety.  相似文献   

18.

In this paper we prove the following result: Let be a complex torus and a normally generated line bundle on ; then, for every , the line bundle satisfies Property of Green-Lazarsfeld.

  相似文献   


19.
20.
An automorphismf of an abelian varietyX is called fixed point free if it admits no fixed points other than the origin and this is of multiplicity one. It is well known that the elliptic curve withj-invariant 0 is the only elliptic curve admitting a fixed point free automorphism. In this note, this result is extended to abelian varieties of higher dimensions and some connected commutative algebraic groups.Supported by DFG-contract La 318/4 and EC-contract SC1-0398-C(A).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号