首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We give some examples of families of elliptic curves with nonconstant j-invariant where the parity of the (analytic) rank is not equidistributed among the fibres.  相似文献   

2.
We show that 17.9% of all elliptic curves over Q, ordered by their exponential height, are semistable, and that there is a positive density subset of elliptic curves for which the root numbers are uniformly distributed. Moreover, for any > 1/6 (resp. > 1/12) the set of Frey curves (resp. all elliptic curves) for which the generalized Szpiro Conjecture |(E)| N E 12 is false has density zero. This implies that the ABC Conjecture holds for almost all Frey triples. These results remain true if we use the logarithmic or the Faltings height. The proofs make use of the fibering argument in the square-free sieve of Gouvêa and Mazur. We also obtain conditional as well as unconditional lower bounds for the number of curves with Mordell–Weil rank 0 and 2, respectively.  相似文献   

3.
In this paper, we consider a family of elliptic curves over with 2-torsion part 2. We prove that, for every such elliptic curve, a positive proportion of quadratic twists have Mordell–Weil rank 0.  相似文献   

4.
In this paper we examine the Iwasawa theory of modular elliptic curves E defined over Q without semi-stable reduction at p. By constructing p-adic L-functions at primes of additive reduction, we formulate a "Main Conjecture" linking this L-function with a certain Selmer group for E over the Zp-extension. Thus the leading term is expressible in terms of IIIE, E(Q)tors and a p-adic regulator term.  相似文献   

5.
In their seminal paper, Miyaji et al. [13] describe a simple method for the creation of elliptic curves of prime order with embedding degree 3, 4, or 6. Such curves are important for the realisation of pairing-based cryptosystems on ordinary (non-supersingular) elliptic curves. We provide an alternative derivation of their results, and extend them to allow for the generation of many more suitable curves. Research supported by Enterprise Ireland grant IF/2002/0312/N.  相似文献   

6.
For pairing based cryptography we need elliptic curves defined over finite fields whose group order is divisible by some prime with where k is relatively small. In Barreto et al. and Dupont et al. [Proceedings of the Third Workshop on Security in Communication Networks (SCN 2002), LNCS, 2576, 2003; Building curves with arbitrary small Mov degree over finite fields, Preprint, 2002], algorithms for the construction of ordinary elliptic curves over prime fields with arbitrary embedding degree k are given. Unfortunately, p is of size .We give a method to generate ordinary elliptic curves over prime fields with p significantly less than which also works for arbitrary k. For a fixed embedding degree k, the new algorithm yields curves with where or depending on k. For special values of k even better results are obtained.We present several examples. In particular, we found some curves where is a prime of small Hamming weight resp. with a small addition chain.AMS classification: 14H52, 14G50  相似文献   

7.
We prove a conjecture of Duke on the number of elliptic curves over the rationals of bounded height which have exceptional primes.  相似文献   

8.
If E is an elliptic curve over , then let E(D) denote theD-quadratic twist of E. It is conjectured that there are infinitely many primesp for which E(p) has rank 0, and that there are infinitely many primes for which has positive rank. For some special curvesE we show that there is a set S of primes p with density for which if is a squarefree integer where , then E(D) has rank 0. In particular E(p) has rank 0 for every . As an example let E1 denote the curve .Then its associated set of primes S1 consists of the prime11 and the primes p for which the order of the reduction ofX0(11) modulo p is odd. To obtain the general result we show for primes that the rational factor of L(E(p),1) is nonzero which implies thatE(p) has rank 0. These special values are related to surjective Galois representations that are attached to modularforms. Another example of this result is given, and we conclude with someremarks regarding the existence of positive rank prime twists via polynomialidentities.  相似文献   

9.
We show that the elliptic curve analogue of the linear congruential generator produces sequences with high linear complexity and good multidimensional distribution.communicated by: A. MenezesAMS Classification: 11T23, 14H52, 65C10  相似文献   

10.
Recently, and contrary to the common belief, Rivest and Silverman argued that the use of strong primes is unnecessary in the RSA cryptosystem. This paper analyzes how valid this assertion is for RSA-type cryptosystems over elliptic curves. The analysis is more difficult because the underlying groups are not always cyclic. Previous papers suggested the use of strong primes in order to prevent factoring attacks and cycling attacks. In this paper, we only focus on cycling attacks because for both RSA and its elliptic curve-based analogues, the length of the RSA-modulus n is typically the same. Therefore, a factoring attack will succeed with equal probability against all RSA-type cryptosystems. We also prove that cycling attacks reduce to find fixed points, and derive a factorization algorithm which (most probably) completely breaks RSA-type systems over elliptic curves if a fixed point is found.  相似文献   

11.
Let A be any one of the three elliptic curves over Q with conductor11. We show that A has Mordell–Weil rank zero over itsfield of 5-division points. In each case we also compute the5-primary part of the Tate–Shafarevich group. Our calculationsmake use of the Galois equivariance of the Cassels–Tatepairing. 2000 Mathematics Subject Classification 11G05, 11Y40,11R23.  相似文献   

12.
Let be the rational function field with finite constant field and characteristic , and let K/k be a finite separable extension. For a fixed place v of k and an elliptic curve E/K which has ordinary reduction at all places of K extending v, we consider a canonical height pairing which is symmetric, bilinear and Galois equivariant. The pairing for the infinite place of k is a natural extension of the classical Néron–Tate height. For v finite, the pairing plays the role of global analytic p-adic heights. We further determine some hypotheses for the nondegeneracy of these pairings.  相似文献   

13.
Let be a congruence subgroup of type and of level . We study congruences between weight 2 normalized newforms and Eisenstein series on modulo a prime above a rational prime . Assume that , is a common eigenfunction for all Hecke operators and is ordinary at . We show that the abelian variety associated to and the cuspidal subgroup associated to intersect non-trivially in their -torsion points. Let be a modular elliptic curve over with good ordinary reduction at . We apply the above result to show that an isogeny of degree divisible by from the optimal curve in the -isogeny class of elliptic curves containing to extends to an étale morphism of Néron models over if . We use this to show that -adic distributions associated to the -adic -functions of are -valued.

  相似文献   


14.
15.
In order to apply the ideas of Iwasawa theory to the symmetricsquare of a newform, we need to be able to define non-archimedeananalogues of its complex L-series. The interpolated p-adic L-functionis closely connected via a "Main Conjecture" with certain Selmergroups over the cyclotomic Zp-extension of Q. In the p-ordinarycase these functions are well understood. In this article we extend the interpolation to an arbitraryset S of good primes (not necessarily satisfying ordinarityconditions). The corresponding S-adic functions can be characterisedin terms of certain admissibility criteria. We also allow interpolationat particular primes dividing the level of the newform. One interesting application is to the symmetric square of amodular elliptic curve E defined over Q. Our constructions yieldp-adic L-functions at all primes of stable or semi-stable reduction.If p is ordinary or multiplicative the corresponding analyticfunction is bounded; if p is supersingular our function behaveslike log2(1 + T). 1991 Mathematics Subject Classification: 11F67,11F66, 11F33, 11F30  相似文献   

16.
17.
In this note we show that, assuming the generalized Riemann hypothesis for quadratic imaginary fields, an irreducible algebraic curve in is modular if and only if it contains a CM point of sufficiently large height. This is an effective version of a theorem of Edixhoven.  相似文献   

18.
Efficient Arithmetic on Koblitz Curves   总被引:24,自引:0,他引:24  
It has become increasingly common to implement discrete-logarithm based public-key protocols on elliptic curves over finite fields. The basic operation is scalar multiplication: taking a given integer multiple of a given point on the curve. The cost of the protocols depends on that of the elliptic scalar multiplication operation.Koblitz introduced a family of curves which admit especially fast elliptic scalar multiplication. His algorithm was later modified by Meier and Staffelbach. We give an improved version of the algorithm which runs 50 than any previous version. It is based on a new kind of representation of an integer, analogous to certain kinds of binary expansions. We also outline further speedups using precomputation and storage.  相似文献   

19.
We give some upper bounds for the Betti numbers of rationally elliptic spaces.  相似文献   

20.
We establish completeness and summability in the Abel-Lidskii sense for the system of root vector-functions of nonselfadjoint elliptic matrix operators A generated by noncoercive forms with the Dirichlet-type boundary conditions. An operator A + βE is positive for a sufficiently large β > 0 but not strongly positive in general. We obtain estimates for the eigenvalues and resolvent of A. Also, we study the resolvent of the extension $A$ of A to the corresponding negative space.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号