8,472 results on '"Elliptic curves"'
Search Results
2. On conormal Lie algebras of Feigin–Odesskii Poisson structures
- Author
-
Gorodetsky, Leonid and Markarian, Nikita
- Published
- 2025
- Full Text
- View/download PDF
3. Iwasawa Theory of elliptic curves at supersingular primes over higher rank Iwasawa extensions
- Author
-
Kim, Byoung Du (BD)
- Published
- 2025
- Full Text
- View/download PDF
4. Elliptic Curves
- Author
-
Hankerson, Darrel, Menezes, Alfred, Jajodia, Sushil, editor, Samarati, Pierangela, editor, and Yung, Moti, editor
- Published
- 2025
- Full Text
- View/download PDF
5. Extending Class Group Action Attacks via Sesquilinear Pairings
- Author
-
Macula, Joseph, Stange, Katherine E., Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Chung, Kai-Min, editor, and Sasaki, Yu, editor
- Published
- 2025
- Full Text
- View/download PDF
6. Hybrid partial differential elliptical Rubik’s cube algorithm on image security analysis
- Author
-
Desam, Vamsi and CH, Pradeep Reddy
- Published
- 2024
- Full Text
- View/download PDF
7. Intelligent two-phase dual authentication framework for Internet of Medical Things.
- Author
-
Asif, Muhammad, Abrar, Mohammad, Salam, Abdu, Amin, Farhan, Ullah, Faizan, Shah, Sabir, and AlSalman, Hussain
- Subjects
- *
PUBLIC key cryptography , *ADVANCED Encryption Standard , *ARTIFICIAL intelligence , *CYBERTERRORISM , *ELLIPTIC curves , *INTERNET of medical things - Abstract
The Internet of Medical Things (IoMT) has revolutionized healthcare by bringing real-time monitoring and data-driven treatments. Nevertheless, the security of communication between IoMT devices and servers remains a huge problem because of the inherent sensitivity of the health data and susceptibility to cyber threats. Current security solutions, including simple password-based authentication and standard Public Key Infrastructure (PKI) approaches, typically do not achieve an appropriate balance between security and low computational overhead, resulting in the possibility of performance bottlenecks and increased vulnerability to attacks. To overcome these limitations, we present an intelligent two-phase dual authentication framework that improves the security of sensor-to-server communication in IoMT environments. During the registration phase, our framework is based on Elliptic Curve Diffie-Hellman (ECDH) for rapid key exchange, and during real-time communication, our framework uses the Advanced Encryption Standard Galois Counter Mode (AES-GCM) to encrypt data securely. The efficiency of the proposed framework was rigorously tested through simulations that evaluated encryption-decryption time, computational cost, latency, and packet delivery ratio. The security resilience was also evaluated against man-in-the-middle, replay, and brute force attacks. The results show that encryption/decryption time is reduced by over 45%, overall computational cost by 45.38%, and latency by 28.42% over existing approaches. Furthermore, the framework achieved a high packet delivery ratio and strong defense against cyber threats for maintaining the confidentiality and integrity of the medical data across IoMT networks. However, the dual authentication approach doesn't affect the functionality of medical IoT devices while enhancing IoMT security, which makes it an ideal integration option for existing healthcare systems. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
8. Lower bounds for the number of number fields with Galois group GL2(픽ℓ).
- Author
-
Ray, Anwesh
- Subjects
- *
PRIME numbers , *FINITE fields , *ELLIPTIC curves , *HOMOMORPHISMS , *SIEVES - Abstract
Let ℓ ≥ 5 {\ell\geq 5} be a prime number and let 픽 ℓ {\mathbb{F}_{\ell}} denote the finite field with ℓ {\ell} elements. We show that the number of Galois extensions of the rationals with Galois group isomorphic to GL 2 ( 픽 ℓ ) {\operatorname{GL}_{2}(\mathbb{F}_{\ell})} and absolute discriminant bounded above by
X is asymptotically at least X ℓ / ( 12 ( ℓ - 1 ) # GL 2 ( 픽 ℓ ) ) log X {\frac{X^{{\ell}/({12(\ell-1)\#\operatorname{GL}_{2}(\mathbb{F}_{\ell})})}}{% \log X}} . We also obtain a similar result for the number of surjective homomorphisms ρ : Gal ( ℚ ¯ / ℚ ) → GL 2 ( 픽 ℓ ) {\rho:\operatorname{Gal}(\bar{\mathbb{Q}}/\mathbb{Q})\rightarrow\operatorname{% GL}_{2}(\mathbb{F}_{\ell})} ordered by the prime to ℓ {\ell} part of the Artin conductor of ρ. [ABSTRACT FROM AUTHOR]- Published
- 2025
- Full Text
- View/download PDF
9. CM points, class numbers, and the Mahler measures of x^3+y^3+1-kxy.
- Author
-
Tao, Zhengyu and Guo, Xuejun
- Subjects
- *
ELLIPTIC curves , *MULTIPLICATION , *POLYNOMIALS , *ALGORITHMS - Abstract
We study the Mahler measures of the polynomial family Q_k(x,y) = x^3+y^3+1-kxy using the method previously developed by the authors. An algorithm is implemented to search for complex multiplication points with class numbers \leqslant 3, we employ these points to derive interesting formulas that link the Mahler measures of Q_k(x,y) to L-values of modular forms. As by-products, some conjectural identities of Samart are confirmed, one of them involves the modified Mahler measure \tilde {n}(k) introduced by Samart recently. For k=\sqrt [3]{729\pm 405\sqrt {3}}, we also prove an equality that expresses a 2\times 2 determinant with entries the Mahler measures of Q_k(x,y) as some multiple of the L-value of two isogenous elliptic curves over \mathbb {Q}(\sqrt {3}). [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
10. Towards a classification of isolated j-invariants.
- Author
-
Bourdon, Abbey, Hashimoto, Sachi, Keller, Timo, Klagsbrun, Zev, Lowry-Duda, David, Morrison, Travis, Najman, Filip, and Shukla, Himanshu
- Subjects
- *
ELLIPTIC curves , *DATABASES , *L-functions , *MULTIPLICATION , *ALGORITHMS - Abstract
We develop an algorithm to test whether a non-complex multiplication elliptic curve E/\mathbf {Q} gives rise to an isolated point of any degree on any modular curve of the form X_1(N). This builds on prior work of Zywina which gives a method for computing the image of the adelic Galois representation associated to E. Running this algorithm on all elliptic curves presently in the L-functions and Modular Forms Database and the Stein–Watkins Database gives strong evidence for the conjecture that E gives rise to an isolated point on X_1(N) if and only if j(E)=-140625/8, -9317, 351/4, or -162677523113838677. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
11. The probability of non-isomorphic group structures of isogenous elliptic curves in finite field extensions, II.
- Author
-
Cullinan, John, Dobson, Shanna, Frey, Linda, Hamakiotes, Asimina S., Hernandez, Roberto, Kaplan, Nathan, Mello, Jorge, and Scullard, Gabrielle
- Subjects
- *
FINITE fields , *VOLCANOES , *PROBABILITY theory , *ELLIPTIC curves - Abstract
Let E and E ′ be 2-isogenous elliptic curves over Q. Following [6] , we call a prime of good reduction p anomalous if E (F p) ≃ E ′ (F p) but E (F p 2 ) ≄ E ′ (F p 2 ). Our main result is an explicit formula for the proportion of anomalous primes for any such pair of elliptic curves. We consider both the CM case and the non-CM case. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
12. Non-zero central values of Dirichlet twists of elliptic L-functions.
- Author
-
Kisilevsky, Hershy and Nam, Jungbae
- Subjects
- *
ELLIPTIC curves , *HEURISTIC , *STATISTICS , *FORECASTING - Abstract
We consider heuristic predictions for small non-zero algebraic central values of twists of the L -function of an elliptic curve E / Q by Dirichlet characters. We provide computational evidence for these predictions and consequences of them for instances of an analogue of the Brauer-Siegel theorem associated to E / Q extended to chosen families of cyclic extensions of fixed degree. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
13. Descent for projective twists of modular curves.
- Author
-
Knyszewski, Franciszek
- Subjects
- *
ELLIPTIC curves - Abstract
Let F be a number field and p ≥ 7 a rational prime. We obtain a simple descent criterion characterizing those projective Galois representations ρ¯ : GF →PGL2(픽p) for which the corresponding twist Xρ¯(p) of the principal modular curve of level p is defined over ℚ. We also give a more concrete version of this result for representations which arise from elliptic curves over cyclic number fields. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. FPGA design and implementation for montgomery multiplication algorithm using MATLAB HDL coder.
- Author
-
Elsayed, Ghada and Abass, Eman S.
- Subjects
- *
VERILOG (Computer hardware description language) , *RSA algorithm , *ELLIPTIC curves , *COPROCESSORS , *MULTIPLICATION - Abstract
Background: Modular multiplication for large numbers is especially important in cryptography algorithms such as RSA and elliptic curves. The Montgomery algorithm is the most famous and efficient one for calculating it. Hardware implementation for cryptography co-processors is better than software implementation in terms of speed and security. Many FPGA designs for the Montgomery multiplication algorithm was published based on hardware description languages like VERILOG and VHDL. This paper proposes the FPGA design and implementation using MATLAB HDL Coder. Results: The algorithm is modified such that it can fit any small/large FPGA by introducing scaling factor. The design is configurable in both modulus length and the scaling factor. This paper performs a comparison between the synthesizing results for different scales and for different modulus lengths. The synthesizing is performed up to 8K bit modulus length, and it can be increased easily. In this paper, implementation of different modulus lengths with different frequencies and with different area utilization can be easily achieved. The design utilizes different area resources for each configuration. The target is xc7vx330t-2ffg1157 Virtex-7 Xilinx FPGA. The maximum frequency is 80.81 MHz for 4096-bit modulus length with 8-bit data width and 2 for serialization factor. The minimum area utilization is achieved for minimum configurations, i.e., 1024-bit modulus length with 8-bit data width and for unity serialization factor. Conclusions: This paper proposes a scalable and configurable FPGA design for Montgomery multiplication co-processor-based HDL coder design. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Transcendental Brauer–Manin obstructions on singular K3 surfaces.
- Author
-
Alaa Tawfik, Mohamed and Newton, Rachel
- Subjects
- *
BRAUER groups , *RINGS of integers , *MULTIPLICATION , *ELLIPTIC curves - Abstract
Let E and E ′ be elliptic curves over Q with complex multiplication by the ring of integers of an imaginary quadratic field K and let Y = Kum (E × E ′) be the minimal desingularisation of the quotient of E × E ′ by the action of - 1 . We study the Brauer groups of such surfaces Y and use them to furnish new examples of transcendental Brauer–Manin obstructions to weak approximation. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
16. Finding integral points on elliptic curves over imaginary quadratic fields.
- Author
-
Jha, Aashraya
- Subjects
- *
ELLIPTIC integrals , *CONFERENCES & conventions , *POINT set theory , *MATHEMATICS , *SIEVES , *ELLIPTIC curves - Abstract
We determine the quadratic Chabauty set for integral points on elliptic curves of rank 2 defined over imaginary quadratic fields. This builds on the work of Bianchi ( Q (- 3) -Integral points on a Mordell curve, International Congress on Mathematical Software, Springer, 2020) and Balakrishnan et al. (Israel J. Math. 243(1):185–232, 2021). We give the first instance of the implementation of anticyclotomic heights for curves which are not base changes, along with an implementation of a certain sieve for elliptic curves introduced by Balakrishnan et al. (Math. Comput. 86(305):1403–1434, 2017) and used by Bianchi ( Q (- 3) -Integral points on a Mordell curve, International Congress on Mathematical Software, Springer, 2020) to determine integral points of rank 2. We give the first example of the determination of the integral points of an elliptic curve of rank 2 defined over an imaginary quadratic field, which is not a base change via quadratic Chabauty. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
17. Blockchain-based cross-domain authentication in a multi-domain Internet of drones environment.
- Author
-
Karmegam, Arivarasan, Tomar, Ashish, and Tripathi, Sachin
- Subjects
- *
NETWORK performance , *DIGITAL signatures , *ELLIPTIC curves , *INTERNET , *ALGORITHMS - Abstract
As a new paradigm, the Internet of drones (IoD) is making the future easy with its flexibility and wide range of applications. However, these drones are prone to security attacks during communication because of this flexibility. The traditional authentication mechanism uses a centralized server which is a single point of failure to its network and a performance bottleneck. Also, privacy-preserving mechanisms involving a single authority are vulnerable to identity attacks if compromised. Moreover, cross-domain authentication schemes are getting more costly as the security requirements increase. So, this work proposes a blockchain-based cross-domain authentication scheme to make drone communication more secure and efficient. In this work, an elliptic curve digital signature algorithm (ECDSA) based message authentication scheme and a session key generation scheme are modeled. A two-phase pseudonym generation procedure is used to secure the identity of the drones. Hyperledger Fabric is used to implement the blockchain network, and the analysis is done using Hyperledger Caliper. Blockchain analysis through caliper shows the blockchain's performance for various loads of transactions. Security analysis of the proposed scheme shows that the scheme is secure from various security attacks. The performance analysis shows that the proposed scheme is more lightweight and efficient than most similar authentication schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
18. On towers of isogeny graphs with full level structures.
- Author
-
Lei, Antonio and Müller, Katharina
- Subjects
GRAPH theory ,PRIME numbers ,LIE groups ,ISOMORPHISM (Mathematics) ,DIRECTED graphs ,ELLIPTIC curves - Abstract
Let p and ℓ be distinct prime numbers, let q be a power of a prime number r that is distinct from p and ℓ , and let M be a positive integer coprime to q ℓ . We define the directed graph X ℓ q (M) whose vertices are given by isomorphism classes of elliptic curves over the finite field of q elements enhanced with the full level M structure. The edges of X ℓ q (M) are given by ℓ -isogenies. Fix a positive integer N, and write M = p n N . We are interested in when the connected components of X ℓ q (p n N) give rise to a tower of Galois coverings as n varies. We analyze the structure of the inverse limit of the Galois groups of these coverings as a p-adic Lie group. We also study similar towers of isogeny graphs given by oriented elliptic curves enhanced with a full level structure. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
19. Secure device authentication and key agreement mechanism for LoRaWAN based IoT networks.
- Author
-
Naidu, Devishree and Ray, Niranjan K.
- Subjects
ELLIPTIC curves ,INTERNET of things ,THEFT - Abstract
Summary: The proposed work introduces two schemes for secure device authentication and key agreement (SDA & KA) mechanisms. Initially, an efficient implicit certificate approach based on the Elliptic curve Qu–Vanstone (EIC‐EcQuV) scheme is developed in the first stage to instantly concur on the session key. The proposed scheme implicitly performs quick authentication of the public key. Also, this scheme prevents the attacker from creating fake key combinations. Through EIC‐EcQuV, the implicit certificate (IC) is distributed which helps to implicitly authenticate the user. This work also proposes ithe developed Public Key Certificateless Cryptosystem (PKCIC) scheme in the second stage, whch was also for the SDA & KA mechanism. In the EIC‐EcQuV scheme, efficient authentication is enabled, but public key theft is possible. However, in the PKCIC scheme, authentication is performed through partial keys, and the public key is secured via the Schnorr signature. The efficiency of the proposed schemes is proved by comparing the attained results with previous schemes. The proposed method obtains the computational cost of 0.0583 s for end‐to‐end devices, 0.06111 for network servers, and 0.00071 s for the gateway, with an execution time of 78.624 for 1000 devices. The attained key agreement of the proposed EIC‐EcQuV is 0.953 s, and PKCIC is 0.9988 s. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
20. L-function of CM elliptic curves and generalized hypergeometric functions.
- Author
-
Nemoto, Yusuke
- Subjects
- *
MOTIVIC cohomology , *ELLIPTIC curves , *L-functions , *HYPERGEOMETRIC functions - Abstract
In this paper, we express special values of the L-functions of certain CM elliptic curves which are related to Fermat curves in terms of the special values of generalized hypergeometric functions by comparing Bloch’s element with Ross’s element in the motivic cohomology group. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
21. Climbing and descending tall isogeny volcanos.
- Author
-
Galbraith, Steven D.
- Subjects
- *
ELLIPTIC curve cryptography , *ELLIPTIC curves , *FINITE fields , *VOLCANIC craters , *VOLCANOES , *RATIONAL points (Geometry) - Abstract
We revisit the question of relating the elliptic curve discrete logarithm problem between ordinary elliptic curves over finite fields with the same number of points. This problem was considered in 1999 by Galbraith and in 2005 by Jao, Miller, and Venkatesan. We apply recent results from isogeny cryptography and cryptanalysis, especially the Kani construction, to this problem. We improve the worst case bound in Galbraith's 1999 paper from O ~ (q 1.5) to (heuristically) O ~ (q 0.4) field operations. The main algorithmic tool is a meet-in-the-middle method to compute a representation of an isogeny of degree N between two given elliptic curves. This can be viewed as an improvement to the Elkies algorithm for large N. The two cases of main interest for discrete logarithm cryptography are random curves (flat volcanoes) and pairing-based crypto (tall volcanoes with crater of constant or polynomial size). In both cases we show a rigorous O ~ (q 1 / 4) algorithm to compute an isogeny between any two curves in the isogeny class. We stress that this paper is motivated by pre-quantum elliptic curve cryptography using ordinary elliptic curves, which is not yet obsolete. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
22. Interpolation of Polynomials and Singular Curves: Segre and Veronese Varieties.
- Author
-
Ballico, Edoardo
- Subjects
- *
LOCUS (Mathematics) , *ALGEBRAIC geometry , *PROJECTIVE spaces , *ELLIPTIC curves , *INTERPOLATION - Abstract
We study an interpolation problem (objects singular at a prescribed finite set) for curves instead of hypersurfaces. We study singular curves in projective and multiprojective spaces. We construct curves that are singular (or with maximal dimension Zariski tangent space) at each point of a prescribed finite set, while the curves have low degree or low "complexity" (e.g., they are complete intersections of hypersurfaces of low degree). We discuss six open problems on the existence and structure of the base locus of the set of all hypersurfaces of a given degree and singular at a prescribed number of general points. The tools come from algebraic geometry, and some of the results are only existence ones or only asymptotic ones (but with as explicit as possible bounds). Some of the existence results are almost constructive, i.e., in our framework, random parameters should give a solution, or otherwise, take other random parameters. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
23. Appell–Lerch sums and N=2 moduli: Appell–Lerch sums and N=2 moduli: E. Bouaziz.
- Author
-
Bouaziz, Emile
- Abstract
We study moduli of suitably framed N = 2 elliptic curves. We introduce the notion of tameness for a family of super-spaces and show that the non-tameness of the resulting universal family is essentially controlled by the Appell–Lerch sum κ , familiar from the theory of mock modular forms. In this optic, κ arises when considering purely Fermionic deformations of N = 2 elliptic curves. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
24. Corrigendum: The average analytic rank of elliptic curves with prescribed torsion.
- Author
-
Cho, Peter J. and Jeong, Keunyoung
- Subjects
- *
ELLIPTIC curves , *SCHOLARLY periodical corrections , *TORSION - Abstract
We fix two mistakes in the paper "The average analytic rank of elliptic curves with prescribed torsion" and remove the moment conditions of the main theorem therein. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
25. Elliptic curves with complex multiplication and abelian division fields.
- Author
-
Hamakiotes, Asimina S. and Lozano‐Robledo, Álvaro
- Subjects
- *
QUADRATIC fields , *MULTIPLICATION , *ELLIPTIC curves , *DIVISION algebras - Abstract
Let K$K$ be an imaginary quadratic field, and let OK,f$\mathcal {O}_{K,f}$ be the order in K$K$ of conductor f⩾1$f\geqslant 1$. Let E$E$ be an elliptic curve with complex multiplication by OK,f$\mathcal {O}_{K,f}$, such that E$E$ is defined by a model over Q(jK,f)$\mathbb {Q}(j_{K,f})$, where jK,f=j(E)$j_{K,f}=j(E)$. In this article, we classify the values of N⩾2$N\geqslant 2$ and the elliptic curves E$E$ such that (i) the division field Q(jK,f,E[N])$\mathbb {Q}(j_{K,f},E[N])$ is an abelian extension of Q(jK,f)$\mathbb {Q}(j_{K,f})$, and (ii) the N$N$‐division field coincides with the N$N$th cyclotomic extension of the base field. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
26. Input–Output Scheduling and Control for Efficient FPGA Realization of Digit-Serial Multiplication Over Generic Binary Extension Fields.
- Author
-
Pradhan, Dibakar, Meher, Pramod Kumar, and Meher, Bimal Kumar
- Subjects
- *
FINITE fields , *ELLIPTIC curves , *ENERGY consumption , *GATE array circuits , *ARCHITECTURAL design - Abstract
In this paper, we propose an energy-efficient design of architecture for digit-serial multiplication over generic GF( 2 m ), which could be used for different fields as and when required and to enhance the security by changing the fields. An efficient input scheduling scheme is proposed to reduce the required number of input pins and a digit extraction circuit for digit-serial multiplication. Besides, to reduce the dynamic power consumption, we have proposed a simple technique using an array of m AND gates that minimizes the output bit-switching. To study the impact of digit size, the digit-serial multipliers for m = 163 and 233 are synthesised by Xilinx Vivado for FPGA implementation. It is found that the required number of slices, power consumption, and energy per multiplication increase while the computational delay falls with the increase in digit size. Therefore, larger digit sizes could be considered only when fast multiplication is necessary. The array of AND gates for output bit control helps in reducing the dynamic power consumption and energy per multiplication, respectively, by 50.4% and 57.7% for m = 163 and 49.8 % and 51.8 % , for m = 233 , on average, for different digit sizes over the conventional least-significant-digit-first design. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
27. An enhanced and verifiable lightweight authentication protocol for securing the Internet of Medical Things (IoMT) based on CP-ABE encryption.
- Author
-
Jebrane, Jihane and Lazaar, Saiida
- Subjects
- *
COVID-19 pandemic , *ELLIPTIC curves , *INTERNET of things , *ACCESS control , *DATA transmission systems , *NEAR field communication - Abstract
The integration of the Internet of Things into patient monitoring devices has garnered significant attention, especially in response to the COVID-19 pandemic's increased focus on telecare services. However, Internet of Medical Things (IoMT) devices are constrained by computational power, memory, and bandwidth, making them vulnerable to security risks associated with data transmissions over public networks. Effective authentication is essential for safeguarding patient data and preventing unauthorized control of medical sensors. Existing IoMT authentication protocols frequently fall short, exposing critical vulnerabilities such as replay and impersonation attacks. This paper extends our prior work on the Improved Lightweight Authentication Protocol (ILAPU-Q), which is based on elliptic curves and the U-Quark hash function. We enhance the ILAPU-Q scheme and present a more secure authentication protocol for embedded medical devices. This enhancement relies on Ciphertext Policy-Attribute Based Encryption (CP-ABE), enabling data sources to protect information by cryptographically enforcing access policies. Implementing CP-ABE within the Telemedicine Information System framework eliminates the need for secure data transmission or storage at a dedicated location. Comprehensive security evaluations, conducted using AVISPA and Burrows-Abadi-Needham logic (BAN Logic), confirm the protocol's resilience against a broad spectrum of attacks. Moreover, performance assessments reveal significant advancements in computational efficiency, communication overhead, and storage requirements. Notably, our protocol demonstrates an efficiency improvement of approximately 95–98% over other protocols. This substantial improvement in security and performance underscores the practical value and potential of our protocol in advancing IoMT security standards. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
28. Nonvanishing of L-function of some Hecke characters on cyclotomic fields.
- Author
-
Jeong, Keunyoung, Kwon, Yeong-Wook, and Park, Junyeong
- Subjects
- *
CYCLOTOMIC fields , *CONGRUENCES & residues , *L-functions , *EIGENFUNCTIONS , *MULTIPLICATION , *ELLIPTIC curves - Abstract
In this paper, we show the nonvanishing of some Hecke characters on cyclotomic fields. The main ingredient of this paper is a computation of eigenfunctions and the action of Weil representation at some primes including the primes above 2. As an application, we show that for each isogeny factor of the Jacobian of the p -th Fermat curve where 2 is a quadratic residue modulo p , there are infinitely many twists whose analytic rank is zero. Also, for a certain hyperelliptic curve over the 11-th cyclotomic field whose Jacobian has complex multiplication, there are infinitely many twists whose analytic rank is zero. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
29. The Implementations and Optimizations of Elliptic Curve Cryptography based Applications.
- Author
-
Kultinov, Kirill, Liu, Meilin, and Chongjun Wang
- Subjects
ELLIPTIC curve cryptography ,ADDITION (Mathematics) ,ELLIPTIC curves ,FINITE fields ,DIGITAL signatures - Abstract
Elliptic Curve Cryptography (ECC) represents a promising public-key cryptography system due to its ability to achieve the same level of security as RSA with a significantly smaller key size. ECC stands out for its time efficiency and optimal resource utilization. This paper introduces two distinct new software implementations of ECC over the finite field GF(p), utilizing character arrays and bit sets. Our implementations operate on ECC curves of the form y² ≡ x³+ax+b mod p. We have optimized the point addition operation and scalar multiplication on a real SEC (Standards for Efficient Cryptography) ECC curve over a prime field. Furthermore, we have tested and validated the Elliptic Curve ElGamal encryption/decryption system and the Elliptic Curve Digital Signature Algorithm (ECDSA) on a real SEC ECC curve with two different implementations of the big integer classes, and compared and analyzed their performances. [ABSTRACT FROM AUTHOR]
- Published
- 2024
30. X25519와 Ed25519를 지원하는 특수 타원곡선 암호 프로세서.
- Author
-
이수현 and 신경욱
- Subjects
FINITE fields ,ELLIPTIC curve cryptography ,ELLIPTIC curves ,MULTIPLICATION - Abstract
This paper describes a special elliptic curve crypto-processor that supports the NIST standardized Curve25519 Montgomery curve and Edwards25519 twisted Edwards curve. It was designed for efficient hardware implementation of X25519, a key exchange protocol based on Curve25519, and Ed25519, a digital signature protocol based on Edwards25519. To optimize point operations, a mixed coordinates system was applied by adopting the XZ coordinates system for Curve25519 and the extended twisted Edwards coordinates system for Edwards25519. High-speed point computation was achieved by reducing computational steps by about 50% through the optimization of finite field computations, and modular multiplier was designed by applying the radix-2
25.5 modular multiplication algorithm for area-time optimization. The hardware operation of the processor was verified using a Zynq UltraScale+ MPSoC device, and it was evaluated that the point scalar multiplication on Curve25519 and Edwards25519 took about 220 µs and 289 µs, respectively, at the maximum clock frequency of 206 MHz. [ABSTRACT FROM AUTHOR]- Published
- 2024
- Full Text
- View/download PDF
31. Minimal subfields of elliptic curves.
- Author
-
Ghosh, Samprit
- Subjects
ELLIPTIC curves ,LOGICAL prediction ,POSSIBILITY - Abstract
For an elliptic curve E defined over a number field K and $L/K$ a Galois extension, we study the possibilities of the Galois group Gal $(L/K)$ , when the Mordell–Weil rank of $E(L)$ increases from that of $E(K)$ by a small amount (namely 1, 2, and 3). In relation with the vanishing of corresponding L -functions at $s=1$ , we prove several elliptic analogues of classical theorems related to Artin's holomorphy conjecture. We then apply these to study the analytic minimal subfield, first introduced by Akbary and Murty, for the case when order of vanishing is 2. We also investigate how the order of vanishing changes as rank increases by 1 and vice versa, generalizing a theorem of Kolyvagin. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Families of Prime-Order Endomorphism-Equipped Embedded Curves on Pairing-Friendly Curves.
- Author
-
Sanso, Antonio and Housni, Youssef El
- Abstract
This paper presents a procedure to construct parameterized families of prime-order endomorphism-equipped elliptic curves that are defined over the scalar field of pairing-friendly elliptic curve families such as Barreto–Lynn–Scott (BLS), Barreto–Naehrig (BN) and Kachisa–Schaefer–Scott (KSS), providing general formulas derived from the curves’ seeds. These so-called “embedded curves” are of major interest in SNARK applications that prove statements involving elliptic curve arithmetic i.e. digital signatures. In this paper, the mathematical groundwork is laid, and advantages of these embeddings are discussed. Additionally, practical examples in the case of BN and BLS families are included and impossibility results regarding KSS families are explained. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
33. Bandersnatch: a fast elliptic curve built over the BLS12-381 scalar field.
- Author
-
Masson, Simon, Sanso, Antonio, and Zhang, Zhenfei
- Subjects
ELLIPTIC curve cryptography ,SCALAR field theory ,ELLIPTIC curves ,CIRCUIT complexity ,ENDOMORPHISMS - Abstract
In this paper, we introduce Bandersnatch, a new elliptic curve built over the BLS12-381 scalar field. The curve is equipped with an efficient endomorphism, allowing a fast scalar multiplication algorithm. Our benchmark shows that the multiplication is 42% faster, 21% reduction in terms of circuit size in the form of rank 1 constraint systems (R1CS), and 10% reduction in terms of Plonk circuit, compared to another curve, called Jubjub, having similar properties. Many zero-knowledge proof systems that rely on the Jubjub curve can benefit from our result. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. A deep learning-based surveillance system for enhancing public safety through internet of things and digital technology using Raspberry Pi.
- Author
-
Sanapannavar, Shreedevi Kareppa, Lakshmanagowda, Chayadevi Mysore, and Sundararajan, Geetha
- Subjects
PUBLIC spaces ,RASPBERRY Pi ,INTERNET of things ,CLOUD storage ,ELLIPTIC curves ,DIGITAL technology ,DIGITAL signatures - Abstract
In public spaces, individuals encounter challenges due to the prevalence of malicious activities like theft and kidnapping. As the internet of things (IoT) and digital technology continue to expand rapidly, efforts to create safe environments are becoming increasingly sophisticated. To address these security concerns, a proposed solution involves the utilization of videocapturing technology with the help of a Raspberry Pi web camera. Videos of the surroundings are recorded, a digital signature algorithm is applied to protect the videos, and they are then transmitted to authorized individuals who use them for forensic analysis. This process allows for the identification and investigation of any suspicious or criminal activities. The captured video data is compared with a standard dataset using a deep learning process. By analyzing the content of the videos and identifying the potential threat objects, we can allow for prompt intervention or further investigation by relevant authorities. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
35. Conjunctive Hierarchical Multi-Secret Sharing Scheme using Elliptic Curves.
- Author
-
Chintamani, Mohan, Paul, Prabal, and Sa, Laba
- Abstract
A method in which a secret is distributed among the users and a predefined number of users collaborate to reconstruct the secret is known as a secret sharing scheme. In this article, we have proposed a conjunctive hierarchical multi-secret sharing scheme using elliptic curves and bilinear pairings. The motivation for utilizing bilinear pairing of elliptic curves is to provide a similar level of security as in many existing schemes while employing a smaller key size. The proposed scheme is efficient and verifiable. The computational cost of the scheme is determined. We have also given an explicit example of the proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. Grade restriction and D-brane transport for a nonabelian GLSM of an elliptic curve.
- Author
-
Knapp, Johanna
- Subjects
- *
ELLIPTIC curves , *MODULI theory , *GEOMETRIC quantum phases , *PARTITION functions , *D-branes , *MONODROMY groups - Abstract
In this paper, we discuss a simple model for D-brane transport in nonabelian GLSMs. The model is the elliptic curve version of a nonabelian GLSM introduced by Hori and Tong and has gauge group U (2). It has two geometric phases, both of which describe the same elliptic curve, once realized as a codimension five complete intersection in G (2 , 5) and once as a determinantal variety. The determinantal phase is strongly coupled with unbroken SU (2). There are two singular points in the moduli space where the theory has a Coulomb branch. Using grade restriction rules, we show how to transport B-branes between the two phases along paths avoiding the singular points. With the help of the GLSM hemisphere partition function, we compute analytic continuation matrices and monodromy matrices, confirming results obtained by different methods. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. PQ-LEACH: A novel post-quantum protocol for securing WSNs communication.
- Author
-
Aldosari, Shaykhah S and Aldawsari, Layla S
- Subjects
WIRELESS sensor networks ,QUANTUM cryptography ,QUANTUM computing ,SECURITY systems ,ELLIPTIC curves - Abstract
Ensuring the confidentiality of communication is of paramount significance. Traditionally, cryptographic practices for Wireless Sensor Networks (WSN) have been primarily based on classical cryptography like RSA and Elliptic Curve, which are potentially susceptible to cyber attacks from future quantum computers with enough computing power. To ensure the protection and safety of inter-node communication in WSNs, it becomes imperative to employ a Post-Quantum Cryptography (PQC) algorithm. This paper presents post-quantum low-energy adaptive clustering hierarchy (PQ-LEACH), an advanced secure wireless communication protocol based on the LEACH protocol. By integrating post-quantum cryptography, specifically Kyber's key encapsulation method, and a key update system, PQ-LEACH effectively enhances the security of communication and mitigates various WSN attacks. Additionally, a comprehensive performance analysis of PQ-LEACH, including its impact on network energy efficiency and longevity, is conducted. The results demonstrate the trade-offs between enhanced security measures and operational performance, providing critical insights for the deployment of secure and efficient WSNs in a quantum-threatened landscape. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. Password based authentication for web based graphics computing services retrieval in cloud.
- Author
-
Alkhalifah, Eman S.
- Subjects
MULTI-factor authentication ,DIGITAL watermarking ,COMPUTER graphics ,ELLIPTIC curves ,SECURITY systems ,COMPUTER passwords - Abstract
In the global environment privacy and security issues were critical to handle the huge number of participants. Many security-based research works have been undertaken in the cloud, including multi-factor authentication using Elliptic Curve Computation Diffie-Hellman Problem, Multi-model Biometric, Signatures, Graphical One-time Passwords and more. In this paper, we propose a multi-level multi-factor authentication procedure that is comprised of three significant entities: Users, Trusted Third Parties and Cloud. This authentication procedure is segregated into three phases: In the first phase, the HMAC-SHA 256 algorithm, watermarking algorithm and logical OR operation are applied which includes user ID, password, and fingerprint. Then in the second phase, three-level authentications are involved to permit users to view, upload and download files from the cloud. On validating each constraint, the user is permitted to participate in the cloud within the limit. Finally, the third phase is for user convenience to modify the prior password with a new one for security purposes. Overall, our main goal is to validate the user's legitimacy for accessing the cloud through multi-factors: ID, password, fingerprint and graphical one-time password. Here, our work is implemented in a Java environment; our technique improves performance indicators such as successful login rates (94.4%), mean login time (10 ms), authentication efficiency, and overall user experience. In conclusion, our suggested MFA-MLS system provides a strong answer to the difficulty of safe authentication in cloud environments, prioritizing user ease and experience while also improving security measures. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. Stability Conditions on Degenerated Elliptic Curves.
- Author
-
Karube, Tomohiro
- Subjects
- *
ELLIPTIC curves , *TRANSFORMATION groups - Abstract
We study stability conditions on reducible Kodaira curves obtained from degenerations of elliptic curves. We describe connected components of the spaces of stability conditions and compute the groups of deck transformations of those connected components. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
40. Effective Sato–Tate distributions for surfaces arising from products of elliptic curves.
- Author
-
Chen, Quanlin and Shen, Eric
- Subjects
ELLIPTIC curves ,L-functions ,MATHEMATICS ,LOGICAL prediction - Abstract
We prove, with an unconditional effective error bound, the Sato–Tate distributions for two families of surfaces arising from products of elliptic curves, namely a one-parameter family of K3 surfaces and double quadric surfaces. To prove these effective Sato–Tate distributions, we prove an effective form of the joint Sato–Tate distribution for two twist-inequivalent elliptic curves, along with an effective form of the Sato–Tate distribution for an elliptic curve for primes in arithmetic progressions. The former completes the previous work (Thorner in Res Math Sci 8(1):4, 2021) of Thorner by including the cases in which one of the elliptic curves has CM. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
41. Perfect powers in elliptic divisibility sequences.
- Author
-
Nowroozi, Maryam and Siksek, Samir
- Subjects
- *
ELLIPTIC curves , *INTEGRAL equations , *LOGICAL prediction - Abstract
Let E/Q$E/\mathbb {Q}$ be an elliptic curve given by an integral Weierstrass equation. Let P∈E(Q)$P \in E(\mathbb {Q})$ be a point of infinite order, and let (Bn)n⩾1$(B_n)_{n\geqslant 1}$ be the elliptic divisibility sequence generated by P$P$. This paper is concerned with a question posed in 2007 by Everest, Reynolds and Stevens: does (Bn)n⩾1$(B_n)_{n \geqslant 1}$ contain only finitely many perfect powers? We answer this question positively under the following three additional assumptions: (i)P$P$ is non‐integral;(ii)Δ(E)>0$\Delta (E) >0$, where Δ(E)$\Delta (E)$ is the discriminant of E$E$;(iii)P∈E0(R)$P \in E_0(\mathbb {R})$, where E0(R)$E_0(\mathbb {R})$ denotes the connected component of identity.Our method makes use of Galois representations attached to elliptic curves defined over totally real fields, and their modularity. We can deduce the same theorem without assumptions (ii) and (iii), provided that we assume some standard conjectures from the Langlands programme. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. p-Adic hypergeometric functions and the trace of Frobenius of elliptic curves.
- Author
-
Sulakashna and Barman, Rupam
- Subjects
- *
FINITE fields , *HYPERGEOMETRIC series , *GAMMA functions , *INTEGERS - Abstract
Let p be an odd prime and q = p r , r ≥ 1. For positive integers n, let n G n [ ⋯ ] q denote McCarthy's p-adic hypergeometric function. In this paper, we prove an identity expressing a 4 G 4 [ ⋯ ] q hypergeometric function as a sum of two 2 G 2 [ ⋯ ] q hypergeometric functions. This identity generalizes some known identities satisfied by the finite field hypergeometric functions. We also prove a transformation that relates n + 2 G n + 2 [ ⋯ ] q and n G n [ ⋯ ] q hypergeometric functions. Next, we express the trace of Frobenius of elliptic curves in terms of special values of 4 G 4 [ ⋯ ] q and 6 G 6 [ ⋯ ] q hypergeometric functions. Our results extend the recent works of Tripathi and Meher on the finite field hypergeometric functions to wider classes of primes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. Non-cyclic torsion of elliptic curves over imaginary quadratic fields of class number 1.
- Author
-
Balçık, Irmak
- Subjects
- *
TORSION - Abstract
Let K be a non-cyclotomic imaginary quadratic field with class number 1 and E / K an elliptic curve with E (K) [ 2 ] ≃ ℤ / 2 ℤ ⊕ ℤ / 2 ℤ. In this paper, we determine the torsion groups that can arise as E (L) tor where L is any quadratic extension of K. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. Absolute zeta functions arising from ceiling and floor Puiseux polynomials.
- Author
-
Hirakawa, Yoshinosuke and Tomita, Takuki
- Subjects
- *
ELLIPTIC functions , *ELLIPTIC curves , *POLYNOMIALS , *CEILINGS , *ZETA functions - Abstract
For the ℤ -lift X ℤ of a monoid scheme X of finite type, Deitmar et al. calculated its absolute zeta function by interpolating # X ℤ ( q) for all prime powers q using the Fourier expansion. This absolute zeta function coincides with the absolute zeta function of a certain polynomial. In this paper, we characterize the polynomial as a ceiling polynomial of the sequence (# X ℤ ( q)) q , which we introduce independently. Extending this idea, we introduce a certain pair of absolute zeta functions of a separated scheme X of finite type over ℚ by means of a pair of Puiseux polynomials which estimate " # X ( p m ) " for sufficiently large p. We call them the ceiling and floor Puiseux polynomials of X. In particular, if X is an elliptic curve, then our absolute zeta functions of X do not depend on its isogeny class. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. An Efficient Pairing-Free Ciphertext-Policy Attribute-Based Encryption Scheme for Internet of Things.
- Author
-
Guo, Chong, Gong, Bei, Waqas, Muhammad, Alasmary, Hisham, Tu, Shanshan, and Chen, Sheng
- Subjects
- *
INTERNET access control , *ELLIPTIC curves , *DATA security , *INTERNET of things , *CRYPTOGRAPHY - Abstract
The Internet of Things (IoT) is a heterogeneous network composed of numerous dynamically connected devices. While it brings convenience, the IoT also faces serious challenges in data security. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptography method that supports fine-grained access control, offering a solution to the IoT's security issues. However, existing CP-ABE schemes are inefficient and unsuitable for IoT devices with limited computing resources. To address this problem, this paper proposes an efficient pairing-free CP-ABE scheme for the IoT. The scheme is based on lightweight elliptic curve scalar multiplication and supports multi-authority and verifiable outsourced decryption. The proposed scheme satisfies indistinguishability against chosen-plaintext attacks (CPA) under the elliptic curve decisional Diffie–Hellman (ECDDH) problem. Performance analysis shows that our proposed scheme is more efficient and better suited to the IoT environment compared to existing schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. Spectral Networks and Stability Conditions for Fukaya Categories with Coefficients.
- Author
-
Haiden, F., Katzarkov, L., and Simpson, C.
- Subjects
- *
CYCLIC groups , *MIRROR symmetry , *FAMILY stability , *ELLIPTIC curves , *SUBMANIFOLDS - Abstract
Given a holomorphic family of Bridgeland stability conditions over a surface, we define a notion of spectral network which is an object in a Fukaya category of the surface with coefficients in a triangulated DG-category. These spectral networks are analogs of special Lagrangian submanifolds, combining a graph with additional algebraic data, and conjecturally correspond to semistable objects of a suitable stability condition on the Fukaya category with coefficients. They are closely related to the spectral networks of Gaiotto–Moore–Neitzke. One novelty of our approach is that we establish a general uniqueness results for spectral network representatives. We also verify the conjecture in the case when the surface is disk with six marked points on the boundary and the coefficients category is the derived category of representations of an A 2 quiver. This example is related, via homological mirror symmetry, to the stacky quotient of an elliptic curve by the cyclic group of order six. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
47. Ideal class groups of division fields of elliptic curves and everywhere unramified rational points.
- Author
-
Dainobu, Naoto
- Subjects
- *
PRIME numbers , *ODD numbers , *MULTIPLICITY (Mathematics) , *INTEGERS , *VALUATION , *ELLIPTIC curves - Abstract
Let E be an elliptic curve over Q , p an odd prime number and n a positive integer. In this article, we investigate the ideal class group Cl (Q (E [ p n ])) of the p n -division field Q (E [ p n ]) of E. We introduce a certain subgroup E (Q) ur , p n of E (Q) and study the p -adic valuation of the class number # Cl (Q (E [ p n ])). In addition, when n = 1 , we further study Cl (Q (E [ p ])) as a Gal (Q (E [ p ]) / Q) -module. More precisely, we study the semi-simplification (Cl (Q (E [ p ])) ⊗ Z p) ss of Cl (Q (E [ p ])) ⊗ Z p as a Z p [ Gal (Q (E [ p ]) / Q) ] -module. We obtain a lower bound of the multiplicity of the E [ p ] -component in the semi-simplification when E [ p ] is an irreducible Gal (Q (E [ p ]) / Q) -module. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
48. Secure Healthcare Monitoring and Attack Detection Framework using ELUS-BILSTM and STECAES.
- Author
-
Jani, Y. and Raajan, P.
- Subjects
LONG short-term memory ,FEATURE extraction ,ENCRYPTION protocols ,TELECOMMUNICATION ,ELLIPTIC curves ,MEDICAL communication - Abstract
The patterns of providing health-centric services have transformed extremely with the enhancement along with innovations in mobile and wireless communication technologies subsuming the Internet of Things (IoT). Due to the rapidly increasing attack, the doctors were not provided with an accurate alerting mechanism by the prevailing health monitoring system. Thus, by utilizing the Exponential Linear activation Units-centred Bidirectional Long Short Term Memory (ELUS-BiLSTM) technique, a novel healthcare monitoring along with an attack detection system is proposed in this work. Attack detection, Data security, and Patient health monitoring are the three primary phases incorporated in the proposed methodology. Initially, from the patient, the data are collected, and then the features are extracted in the attack detection phase. Next, the features being extracted are inputted to the ELUS-BiLSTM classifier where the data is classified as attacked or non-attacked data. After that, by utilizing Skew Tent Elliptic Curve Advanced Encryption Standard (STECAES), the non-attacked data is encrypted whereas the attacked data is stored in the log file. Lastly, to generate the fuzzy rules, the encrypted data is utilized; subsequently, the alert message is sent to the doctor. The experiential outcomes displayed that when analogized with the prevailing methodologies, the proposed model obtained better outcomes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
49. CSI-Otter: isogeny-based (partially) blind signatures from the class group action with a twist.
- Author
-
Katsumata, Shuichi, Lai, Yi-Fu, LeGrow, Jason T., and Qin, Ling
- Subjects
INVERSE problems ,ELLIPTIC curves ,CLASS actions ,SET functions ,GROUP rings - Abstract
In this paper, we construct the first provably-secure isogeny-based (partially) blind signature scheme. While at a high level the scheme resembles the Schnorr blind signature, our work does not directly follow from that construction, since isogenies do not offer as rich an algebraic structure. Specifically, our protocol does not fit into the linear identification protocol abstraction introduced by Hauck, Kiltz, and Loss (EUROCYRPT'19), which was used to generically construct Schnorr-like blind signatures based on modules such as classical groups and lattices. Consequently, our scheme is provably secure in the random oracle model (ROM) against poly-logarithmically-many concurrent sessions assuming the subexponential hardness of the group action inverse problem. In more detail, our blind signature exploits the quadratic twist of an elliptic curve in an essential way to endow isogenies with a strictly richer structure than abstract group actions (but still more restrictive than modules). The basic scheme has public key size 128 B and signature size 8 KB under the CSIDH-512 parameter sets—these are the smallest among all provably secure post-quantum secure blind signatures. Relying on a new ring variant of the group action inverse problem (rGAIP ), we can halve the signature size to 4 KB while increasing the public key size to 512 B. We provide preliminary cryptanalysis of rGAIP and show that for certain parameter settings, it is essentially as secure as the standard GAIP . Finally, we show a novel way to turn our blind signature into a partially blind signature, where we deviate from prior methods since they require hashing into the set of public keys while hiding the corresponding secret key—constructing such a hash function in the isogeny setting remains an open problem. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
50. Finding orientations of supersingular elliptic curves and quaternion orders.
- Author
-
Arpin, Sarah, Clements, James, Dartois, Pierrick, Eriksen, Jonathan Komada, Kutas, Péter, and Wesolowski, Benjamin
- Subjects
MATHEMATICS software ,ELLIPTIC curves ,ENDOMORPHISM rings ,QUATERNIONS ,ALGEBRA - Abstract
An oriented supersingular elliptic curve is a curve which is enhanced with the information of an endomorphism. Computing the full endomorphism ring of a supersingular elliptic curve is a known hard problem, so one might consider how hard it is to find one such orientation. We prove that access to an oracle which tells if an elliptic curve is O -orientable for a fixed imaginary quadratic order O provides non-trivial information towards computing an endomorphism corresponding to the O -orientation. We provide explicit algorithms and in-depth complexity analysis. We also consider the question in terms of quaternion algebras. We provide algorithms which compute an embedding of a fixed imaginary quadratic order into a maximal order of the quaternion algebra ramified at p and ∞ . We provide code implementations in Sagemath (in Stein et al. Sage Mathematics Software (Version 10.0), The Sage Development Team, http://www.sagemath.org, 2023) which is efficient for finding embeddings of imaginary quadratic orders of discriminants up to O(p), even for cryptographically sized p. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.