首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 10 毫秒
1.
We show that every elliptic curve over a finite field of odd characteristic whose number of rational points is divisible by 4 is isogenous to an elliptic curve in Legendre form, with the sole exception of a minimal respectively maximal elliptic curve. We also collect some results concerning the supersingular Legendre parameters.  相似文献   

2.
3.
Isogenies occur throughout the theory of elliptic curves. Recently, the cryptographic protocols based on isogenies are considered as candidates of quantum-resistant cryptographic protocols. Given two elliptic curves $E_1$,$E_2$ defined over a finite field $k$ with the same trace, there is a nonconstant isogeny $β$ from $E_2$ to $E_1$ defined over $k$. This study gives out the index of Hom$_k$($E_1$,$E_2$)$β$ as a nonzero left ideal in End$_k$($E_2$) and figures out the correspondence between isogenies and kernel ideals. In addition, some results about the non-trivial minimal degree of isogenies between two elliptic curves are also provided.  相似文献   

4.
5.
Approximation of Holder functions on subsets of elliptic curves using polynomials is considered. An equivalent problem of approximation on the complex plane with the use of doubly periodic functions is introduced. A direct approximation theorem is proved. Bibliography: 5 titles.__________Translated from Zapiski Nauchnykh Seminarov POMI, Vol. 302, 2003, pp. 178–187.  相似文献   

6.
Elliptic and Hyperelliptic Curves Over Supersimple Fields   总被引:1,自引:0,他引:1  
It is proved that if F is an infinite field with characteristicdifferent from 2, whose theory is supersimple, and C is an ellipticor hyperelliptic curve over F with generic ‘modulus’,then C has a generic F-rational point. The notion of generityhere is in the sense of the supersimple field F.  相似文献   

7.
In this paper, we consider a family of elliptic curves over with 2-torsion part 2. We prove that, for every such elliptic curve, a positive proportion of quadratic twists have Mordell–Weil rank 0.  相似文献   

8.
We determine which groups Z/MZZ/NZ occur infinitely often astorsion groups E(K)tors when K varies over all quartic numberfields and E varies over all elliptic curves over K.  相似文献   

9.
LotKbeanalgebraicnUmberfield,EanellipticcurveoverK.Thewell-knownMordelLWeiltheOemassertsthattheK-rationalpointsE(K)ofEisafinitelygeneratedabeliangroup(MordelgrouP):E(K)2E(K)torsxZ,whereE(K)torsisthetorsionsubgroup,ristherank(anonnegativeinteger),Zistheadditivegroupofrationalintegers.TheaboveisomorphismsometimesisaIsowrittellasequality:E(K)=E(K)torsxZ.TherearemanyliteraturesstudyingthetorsionsubgrouPE(K)tors'EspeciallyL.Merelrecenilyprovedtheuniformb0undednessconjecture:F0ranyp…  相似文献   

10.
11.
12.
This paper is devoted to the function introduced by M.P. Appell in connection with decomposition of elliptic functions of the third kind into simple elements. We show that this function is related to global sections of rank-2 vector bundles on elliptic curves. We derive analogues of theta-identities for this function and prove the divisibility property for the action of the modular group, that should be considered as a replacement of the functional equation.  相似文献   

13.
Recently, and contrary to the common belief, Rivest and Silverman argued that the use of strong primes is unnecessary in the RSA cryptosystem. This paper analyzes how valid this assertion is for RSA-type cryptosystems over elliptic curves. The analysis is more difficult because the underlying groups are not always cyclic. Previous papers suggested the use of strong primes in order to prevent factoring attacks and cycling attacks. In this paper, we only focus on cycling attacks because for both RSA and its elliptic curve-based analogues, the length of the RSA-modulus n is typically the same. Therefore, a factoring attack will succeed with equal probability against all RSA-type cryptosystems. We also prove that cycling attacks reduce to find fixed points, and derive a factorization algorithm which (most probably) completely breaks RSA-type systems over elliptic curves if a fixed point is found.  相似文献   

14.
Let G be the group of rational points of a semisimple algebraic group of rank 1 over a non-Archimedean local field. We improve upon Lubotzky's analysis of graphs of groups describing the action of lattices in G on its Bruhat–Tits tree assuming a condition on unipotents in G. The condition holds for all but a few types of rank 1 groups. A fairly straightforward simplification of Lubotzky's definition of a cusp of a lattice is the key step to our results. We take the opportunity to reprove Lubotzky's part in the analysis from this foundation.  相似文献   

15.
We study finite-dimensional representations of hyper loop algebras over non-algebraically closed fields. The main results concern the classification of the irreducible representations, the construction of the Weyl modules, base change, tensor products of irreducible and Weyl modules, and the block decomposition of the underlying abelian category. Several results are interestingly related to the study of irreducible representations of polynomial algebras and Galois theory.  相似文献   

16.
有限域上代数曲线有理点个数   总被引:1,自引:0,他引:1  
设X是有限域上光滑、绝对不可约的射影曲线,表示其有理点集,g(X)表示X的亏格,令证明了本文利用构造无Hilbert类域塔方法证明了  相似文献   

17.
18.
We establish a correspondence between a class of Kummer extensions of the rational function field and configurations of hyperplanes in an affine space. Using this correspondence, we obtain explicit curves over finite fields with many rational points. Some of our examples almost attain the Oesterlé bound.  相似文献   

19.
We investigate the Chow groups of zero cycles of products of curves over a p-adic field by means of the Milnor K-groups of their Jacobians as introduced by Somekawa. We prove some finiteness results for CH 0(X)/m for X a product of curves over a p-adic field.  相似文献   

20.
Belyi's Theorem implies that a Riemann surface X representsa curve defined over a number field if and only if it can beexpressed as U/, where U is simply-connected and is a subgroupof finite index in a triangle group. We consider the case whenX has genus 1, and ask for which curves and number fields canbe chosen to be a lattice. As an application, we give examplesof Galois actions on Grothendieck dessins. 1991 MathematicsSubject Classification 30F10, 11G05.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号