Dissertations / Theses on the topic 'Curves and Jacobians over finite fields'

To see the other types of publications on this topic, follow the link: Curves and Jacobians over finite fields.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 28 dissertations / theses for your research on the topic 'Curves and Jacobians over finite fields.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Smith, Benjamin Andrew. "Explicit endomorphisms and correspondences." University of Sydney, 2006. http://hdl.handle.net/2123/1066.

Full text
Abstract:
Doctor of Philosophy (PhD)
In this work, we investigate methods for computing explicitly with homomorphisms (and particularly endomorphisms) of Jacobian varieties of algebraic curves. Our principal tool is the theory of correspondences, in which homomorphisms of Jacobians are represented by divisors on products of curves. We give families of hyperelliptic curves of genus three, five, six, seven, ten and fifteen whose Jacobians have explicit isogenies (given in terms of correspondences) to other hyperelliptic Jacobians. We describe several families of hyperelliptic curves whose Jacobians have complex or real multiplication; we use correspondences to make the complex and real multiplication explicit, in the form of efficiently computable maps on ideal class representatives. These explicit endomorphisms may be used for efficient integer multiplication on hyperelliptic Jacobians, extending Gallant--Lambert--Vanstone fast multiplication techniques from elliptic curves to higher dimensional Jacobians. We then describe Richelot isogenies for curves of genus two; in contrast to classical treatments of these isogenies, we consider all the Richelot isogenies from a given Jacobian simultaneously. The inter-relationship of Richelot isogenies may be used to deduce information about the endomorphism ring structure of Jacobian surfaces; we conclude with a brief exploration of these techniques.
APA, Harvard, Vancouver, ISO, and other styles
2

Smith, Benjamin Andrew. "Explicit endomorphisms and correspondences." Thesis, The University of Sydney, 2005. http://hdl.handle.net/2123/1066.

Full text
Abstract:
In this work, we investigate methods for computing explicitly with homomorphisms (and particularly endomorphisms) of Jacobian varieties of algebraic curves. Our principal tool is the theory of correspondences, in which homomorphisms of Jacobians are represented by divisors on products of curves. We give families of hyperelliptic curves of genus three, five, six, seven, ten and fifteen whose Jacobians have explicit isogenies (given in terms of correspondences) to other hyperelliptic Jacobians. We describe several families of hyperelliptic curves whose Jacobians have complex or real multiplication; we use correspondences to make the complex and real multiplication explicit, in the form of efficiently computable maps on ideal class representatives. These explicit endomorphisms may be used for efficient integer multiplication on hyperelliptic Jacobians, extending Gallant--Lambert--Vanstone fast multiplication techniques from elliptic curves to higher dimensional Jacobians. We then describe Richelot isogenies for curves of genus two; in contrast to classical treatments of these isogenies, we consider all the Richelot isogenies from a given Jacobian simultaneously. The inter-relationship of Richelot isogenies may be used to deduce information about the endomorphism ring structure of Jacobian surfaces; we conclude with a brief exploration of these techniques.
APA, Harvard, Vancouver, ISO, and other styles
3

Keller, Timo [Verfasser], Uwe [Akademischer Betreuer] Jannsen, and Walter [Akademischer Betreuer] Gubler. "The conjecture of Birch and Swinnerton-Dyer for Jacobians of constant curves over higher dimensional bases over finite fields / Timo Keller. Betreuer: Uwe Jannsen ; Walter Gubler." Regensburg : Universitätsbibliothek Regensburg, 2013. http://d-nb.info/1059569612/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Voloch, J. F. "Curves over finite fields." Thesis, University of Cambridge, 1985. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.355283.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rovi, Carmen. "Algebraic Curves over Finite Fields." Thesis, Linköping University, Department of Mathematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-56761.

Full text
Abstract:

This thesis surveys the issue of finding rational points on algebraic curves over finite fields. Since Goppa's construction of algebraic geometric codes, there has been great interest in finding curves with many rational points. Here we explain the main tools for finding rational points on a curve over a nite eld and provide the necessary background on ring and field theory. Four different articles are analyzed, the first of these articles gives a complete set of table showing the numbers of rational points for curves with genus up to 50. The other articles provide interesting constructions of covering curves: covers by the Hemitian curve, Kummer extensions and Artin-Schreier extensions. With these articles the great difficulty of finding explicit equations for curves with many rational points is overcome. With the method given by Arnaldo García in [6] we have been able to nd examples that can be used to define the lower bounds for the corresponding entries in the tables given in http: //wins.uva.nl/~geer, which to the time of writing this Thesis appear as "no information available". In fact, as the curves found are maximal, these entries no longer need a bound, they can be given by a unique entry, since the exact value of Nq(g) is now known.

At the end of the thesis an outline of the construction of Goppa codes is given and the NXL and XNL codes are presented.

 

APA, Harvard, Vancouver, ISO, and other styles
6

Thuen, Øystein Øvreås. "Constructing elliptic curves over finite fields using complex multiplication." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9434.

Full text
Abstract:

We study and improve the CM-method for the creation of elliptic curves with specified group order over finite fields. We include a thorough review of the mathematical theory needed to understand this method. The ability to construct elliptic curves with very special group order is important in pairing-based cryptography.

APA, Harvard, Vancouver, ISO, and other styles
7

Cam, Vural. "Drinfeld Modular Curves With Many Rational Points Over Finite Fields." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613118/index.pdf.

Full text
Abstract:
In our study Fq denotes the finite field with q elements. It is interesting to construct curves of given genus over Fq with many Fq -rational points. Drinfeld modular curves can be used to construct that kind of curves over Fq . In this study we will use reductions of the Drinfeld modular curves X_{0} (n) to obtain curves over finite fields with many rational points. The main idea is to divide the Drinfeld modular curves by an Atkin-Lehner involution which has many fixed points to obtain a quotient with a better #{rational points} /genus ratio. If we divide the Drinfeld modular curve X_{0} (n) by an involution W, then the number of rational points of the quotient curve WX_{0} (n) is not less than half of the original number. On the other hand, if this involution has many fixed points, then by the Hurwitz-Genus formula the genus of the curve WX_{0} (n) is much less than half of the g (X_{0}(n)).
APA, Harvard, Vancouver, ISO, and other styles
8

Kirlar, Baris Bulent. "Isomorphism Classes Of Elliptic Curves Over Finite Fields Of Characteristic Two." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/2/12606489/index.pdf.

Full text
Abstract:
In this thesis, the work of Menezes on the isomorphism classes of elliptic curves over finite fields of characteristic two is studied. Basic definitions and some facts of the elliptic curves required in this context are reviewed and group structure of elliptic curves are constructed. A fairly detailed investigation is made for the isomorphism classes of elliptic curves due to Menezes and Schoof. This work plays an important role in Elliptic Curve Digital Signature Algorithm. In this context, those isomorphism classes of elliptic curves recommended by National Institute of Standards and Technology are listed and their properties are discussed.
APA, Harvard, Vancouver, ISO, and other styles
9

Ducet, Virgile. "Construction of algebraic curves with many rational points over finite fields." Thesis, Aix-Marseille, 2013. http://www.theses.fr/2013AIXM4043/document.

Full text
Abstract:
L'étude du nombre de points rationnels d'une courbe définie sur un corps fini se divise naturellement en deux cas : lorsque le genre est petit (typiquement g<=50), et lorsqu'il tend vers l'infini. Nous consacrons une partie de cette thèse à chacun de ces cas. Dans la première partie de notre étude nous expliquons comment calculer l'équation de n'importe quel revêtement abélien d'une courbe définie sur un corps fini. Nous utilisons pour cela la théorie explicite du corps de classe fournie par les extensions de Kummer et d'Artin-Schreier-Witt. Nous détaillons également un algorithme pour la recherche de bonnes courbes, dont l'implémentation fournit de nouveaux records de nombre de points sur les corps finis d'ordres 2 et 3. Nous étudions dans la seconde partie une formule de trace d'opérateurs de Hecke sur des formes modulaires quaternioniques, et montrons que les courbes de Shimura associées forment naturellement des suites récursives de courbes asymptotiquement optimales sur une extension quadratique du corps de base. Nous prouvons également qu'alors la contribution essentielle en points rationnels est fournie par les points supersinguliers
The study of the number of rational points of a curve defined over a finite field naturally falls into two cases: when the genus is small (typically g<=50), and when it tends to infinity. We devote one part of this thesis to each of these cases. In the first part of our study, we explain how to compute the equation of any abelian covering of a curve defined over a finite field. For this we use explicit class field theory provided by Kummer and Artin-Schreier-Witt extensions. We also detail an algorithm for the search of good curves, whose implementation provides new records of number of points over the finite fields of order 2 and 3. In the second part, we study a trace formula of Hecke operators on quaternionic modular forms, and we show that the associated Shimura curves of the form naturally form recursive sequences of asymptotically optimal curves over a quadratic extension of the base field. Moreover, we then prove that the essential contribution to the rational points is provided by supersingular points
APA, Harvard, Vancouver, ISO, and other styles
10

Vrioni, Brikena. "A census for curves and surfaces with diophantine stability over finite fields." Doctoral thesis, Universitat Politècnica de Catalunya, 2021. http://hdl.handle.net/10803/673261.

Full text
Abstract:
An algebraic variety defined over a field is said to have Diophantine stability for an extension of this field if the variety does not acquire new points in the extension. Diophantine stability has a growing interest due to recent conjectures of Mazur and Rubin linked to the well-known Lang conjectures, generalizing the celebrated Faltings theorem on rational points on curves of genus grater or equal than 2. Their framework is characteristic zero, and we shall focus on the analogous and related questions in positive characteristic. More precisely, the aim of the thesis is to initiate the study of Diophantine stability for curves and surfaces defined over finite fields. First we prove the finiteness of the finite field extensions where an algebraic variety can exhibit Diophantine stability (DS) in terms of its Betti numbers (the genus in the case of curves, the Hodge diamond in the case of surfaces, etc.) Then, we analyze the existence of curves with Diophantine stability. More precisely, for curves of genus g<=3 we give the complete list of (isomorphism classes of) DS-curves, and we also provide data on the candidate Weil polynomials for DS-curves of genus g=4 and 5. For curves of large genus, we exhibit certain families of DS-curves: Deligne-Lusztig curves, Carlitz curves, .... Finally, we also aim to make a contribution on surfaces defined over finite fields with Diophantine stability. From the classification of surfaces of Enriques-Munford-Bombieri we derive partial results and a census of DS-surfaces.
Es diu que una varietat algebraica definida sobre un cos té estabilitat diofantina per a una extensió d'aquest cos si la varietat no adquireix punts nous a l'extensió. L'estabilitat diofantina té un interès creixent a causa de les recents conjectures de Mazur i Rubin vinculades a les conegudes conjectures de Lang, generalitzant el famós teorema de Faltings sobre punts racionals de corbes de gènere major o igual a 2. El seu marc de treball és en característica zero, i en aquesta tesi ens centrem en les qüestions anàlogues i d'altres relacionades en característica positiva. Més precisament, l'objectiu de la tesi és iniciar l'estudi de l'estabilitat diofantina per a corbes i superfícies definides sobre cossos finits. Primer, demostrem la finitud de les extensions de cossos finits on una varietat algebraica pot presentar estabilitat diofantina (DS) en funció dels seus nombres de Betti (el gènere en el cas de les corbes, el diamant de Hodge en el cas de les superfícies, etc.) Després, analitzem l'existència de corbes amb estabilitat diofantina. Més precisament, per a les corbes de gènere g <= 3 donem la llista completa (de classes d'isomorfisme) de corbes DS i també proporcionem dades sobre els polinomis de Weil candidats per a les corbes DS de gèneres g = 4 i 5. Per a les corbes de gènere gran, exposem algunes famílies de corbes DS: corbes de Deligne-Lusztig, corbes de Carlitz, .... A continuació, també fem una contribució sobre superfícies definides sobre cossos finits amb estabilitat diofantina. De la classificació de superfícies d'Enriques-Munford-Bombieri obtenim resultats parcials i un cens de superfícies DS
Matemàtica aplidada
APA, Harvard, Vancouver, ISO, and other styles
11

Cai, Zhi, and 蔡植. "A study on parameters generation of elliptic curve cryptosystem over finite fields." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B31225639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Fuselier, Jenny G. "Hypergeometric functions over finite fields and relations to modular forms and elliptic curves." [College Station, Tex. : Texas A&M University, 2007. http://hdl.handle.net/1969.1/ETD-TAMU-1547.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Riquelme, Faúndez Edgardo. "Algorithms for l-sections on genus two curves over finite fields and applications." Doctoral thesis, Universitat de Lleida, 2016. http://hdl.handle.net/10803/393881.

Full text
Abstract:
We study \ell-section algorithms for Jacobian of genus two over finite fields. We provide trisection (division by \ell=3) algorithms for Jacobians of genus 2 curves over finite fields \F_q of odd and even characteristic. In odd characteristic we obtain a symbolic trisection polynomial whose roots correspond (bijectively) to the set of trisections of the given divisor. We also construct a polynomial whose roots allow us to calculate the 3-torsion divisors. We show the relation between the rank of the 3-torsion subgroup and the factorization of this 3-torsion polynomial, and describe the factorization of the trisection polynomials in terms of the galois structure of the 3- torsion subgroup. We generalize these ideas and we determine the field of definition of an \ell-section with \ell \in {3, 5, 7}. In characteristic two for non-supersingular hyperelliptic curves we characterize the 3-torsion divisors and provide a polynomial whose roots correspond to the set of trisections of the given divisor. We also present a generalization of the known algorithms for the computation of the 2-Sylow subgroup to the case of the \ell-Sylow subgroup in general and we present explicit algorithms for the computation of the 3-Sylow subgroup. Finally we show some examples where we can obtain the central coefficients of the characteristic polynomial of the Frobenius endomorphism reduced modulo 3 using the generators obtained with the 3-Sylow algorithm.
En esta tesis se estudian algoritmos de \ell-división para Jacobianas de curvas de género 2. Se presentan algoritmos de trisección (división por \ell=3) para Jacobianas de curvas de género 2 definidas sobre cuerpos finitos \F_q de característica par o impar indistintamente. En característica impar se obtiene explícitamente un polinomio de trisección, cuyas raíces se corresponden biyectivamente con el conjunto de trisecciones de un divisor cualquiera de la Jacobiana. Asimismo se proporciona otro polinomio a partir de cuyas raíces se calcula el conjunto de los divisores de orden 3. Se muestra la relación entre el rango del subgrupo de 3-torsión y la factorización del polinomio de la 3- torsión, y se describe la factorización del polinomio de trisección en términos de las órbitas galoisianas de la 3- torsión. Se generalizan estas ideas para otros valores de \ell y se determina el cuerpo de definición de una \ell-sección para \ell=3,5,7. Para curvas no-supersingulares en característica par también se da una caracterización de la 3-torsión y se proporciona un polinomio de trisección para un divisor cualquiera. Se da una generalización, para \ell arbitraria, de los algoritmos conocidos para el cómputo explícito del subgrupo de 2-Sylow, y se detalla explícitamente el algoritmo para el cómputo del subgrupo de 3-Sylow. Finalmente, se dan ejemplos de cómo obtener los valores de la reducción módulo 3 de los coeficientes centrales del polinomio característico del endomorfismo de Frobenius mediante los generadores proporcionados por el algoritmo de cálculo del 3-Sylow.
En aquesta tesi s'estudien algoritmes de \ell-divisió per a grups de punts de Jacobianes de corbes de gènere 2. Es presenten algoritmes de trisecció (divisió per \ell=3) per a Jacobianes de corbes de gènere 2 definides sobre cossos finits \F_q de característica parell o senar indistintament. En característica parell s'obté explícitament un polinomi de trisecció, les arrels del qual estan en bijecció amb el conjunt de triseccions d'un divisor de la Jacobiana qualsevol. De manera semblant, es proporciona un altre polinomi amb les arrels del qual es calcula el conjunt dels divisors d'ordre 3. Es mostra la relació entre el rang del subgrup de 3-torsió i la factorització del polinomi de la 3-torsió, i es descriu la factorització del polinomi de trisecció en termes de les òrbites galoisianes de la 3-torsió. Es generalitzen aquestes idees a altres valors de \ell i es determina el cos de definició d'una \ell-secció per a \ell=3,5,7. Per a corbes nosupersingulars en característica 2 també es proporciona una caracterització de la 3-torsió i un polinomi de trisecció per a un divisor qualsevol. Es dóna una generalització, per a \ell arbitrària, dels algoritmes coneguts per al càlcul explícit del subgrup de 2-Sylow, i es detalla explícitament en el cas del 3-Sylow. Finalment es mostren exemples de com obtenir els valors de la reducció mòdul 3 dels coeficients centrals del polinomi característic de l'endomorfisme de Frobenius fent servir els generadors proporcionats per l'algoritme de càlcul del 3-Sylow.
APA, Harvard, Vancouver, ISO, and other styles
14

Hoshi, Yuichiro. "Absolute anabelian cuspidalizations of configuration spaces of proper hyperbolic curves over finite fields." 京都大学 (Kyoto University), 2009. http://hdl.handle.net/2433/126568.

Full text
Abstract:
Kyoto University (京都大学)
0048
新制・論文博士
博士(理学)
乙第12377号
論理博第1509号
新制||理||1507(附属図書館)
27312
UT51-2009-K686
京都大学大学院理学研究科数学・数理解析専攻
(主査)教授 望月 新一, 教授 玉川 安騎男, 教授 向井 茂
学位規則第4条第2項該当
APA, Harvard, Vancouver, ISO, and other styles
15

Idrees, Zunera. "Elliptic Curves Cryptography." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-17544.

Full text
Abstract:
In the thesis we study the elliptic curves and its use in cryptography. Elliptic curvesencompasses a vast area of mathematics. Elliptic curves have basics in group theory andnumber theory. The points on elliptic curve forms a group under the operation of addition.We study the structure of this group. We describe Hasse’s theorem to estimate the numberof points on the curve. We also discuss that the elliptic curve group may or may not becyclic over finite fields. Elliptic curves have applications in cryptography, we describe theapplication of elliptic curves for discrete logarithm problem and ElGamal cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
16

Huang, Po-Yi, and 黃柏嶧. "Rational Points on Elliptic Curves over Finite Fields." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/98169219778754450228.

Full text
Abstract:
碩士
國立臺灣大學
數學研究所
87
We study the theory on rational points on elliptic curves over finite field and the theory on complex multiplication through which we construct an elliptic curve such that its order of the group of rational points is a given number.
APA, Harvard, Vancouver, ISO, and other styles
17

Hsu, Jen-Chieh, and 許仁傑. "An Improved Multiplication on Elliptic Curves over Finite Fields." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/79212112798081597142.

Full text
Abstract:
碩士
國立清華大學
數學系
102
In 1999,L ́opez and Dahab suggest an algorithm for non-supersingular elliptic curves y2 + xy = x3 + ax2 + b over GF(2m), and is based on an idea of Montgomery.Their algorithm is easy to implement in both hard- ware and software, works for any elliptic curved over GF(2m), requires no precomputed multiples of a point and faster on average than the tra- dition addition method. This paper describe an algorithm for computing elliptic scalar multiplications on non-supersingular elliptic curves defined over GF(p), and is based on an idea of algorithm of L ́opez and Dahab.
APA, Harvard, Vancouver, ISO, and other styles
18

Baig, Salman Hameed. "L-functions of twisted elliptic curves over function fields." 2009. http://hdl.handle.net/2152/6527.

Full text
Abstract:
Traditionally number theorists have studied, both theoretically and computationally, elliptic curves and their L-functions over number fields, in particular over the rational numbers. Much less work has been done over function fields, especially computationally, where the underlying geometry of the function field plays an intimate role in the arithmetic of elliptic curves. We make use of this underlying geometry to develop a method to compute the L-function of an elliptic curve and its twists over the function field of the projective line over a finite field. This method requires computing the number of points on an elliptic curve over a finite field, for which we present a novel algorithm. If the j-invariant of an elliptic curve over a function field is non-constant, its L-function is a polynomial, hence its analytic rank and value at a given point can be computed exactly. We present data in this direction for a family of quadratic twists of four fixed elliptic curves over a few function fields of differing characteristic. First we present analytic rank data that confirms a conjecture of Goldfeld, in stark contrast to the corresponding data in the number field setting. Second, we present data on the integral moments of the value of the L-function at the symmetry point, which on the surface appears to refute random matrix theory conjectures.
text
APA, Harvard, Vancouver, ISO, and other styles
19

"ISOMORPHISM CLASSES OF ELLIPTIC CURVES OVER FINITE FIELDS OF CHARACTERISTIC TWO." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/2/12606489/index.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Vega, Veglio Maria V. "Hypergeometric functions over finite fields and their relations to algebraic curves." 2009. http://hdl.handle.net/1969.1/ETD-TAMU-2009-05-545.

Full text
Abstract:
Classical hypergeometric functions and their relations to counting points on curves over finite fields have been investigated by mathematicians since the beginnings of 1900. In the mid 1980s, John Greene developed the theory of hypergeometric functions over finite fi elds. He explored the properties of these functions and found that they satisfy many summation and transformation formulas analogous to those satisfi ed by the classical functions. These similarities generated interest in finding connections that hypergeometric functions over finite fields may have with other objects. In recent years, connections between these functions and elliptic curves and other Calabi-Yau varieties have been investigated by mathematicians such as Ahlgren, Frechette, Fuselier, Koike, Ono and Papanikolas. A survey of these results is given at the beginning of this dissertation. We then introduce hypergeometric functions over finite fi elds and some of their properties. Next, we focus our attention on a particular family of curves and give an explicit relationship between the number of points on this family over Fq and sums of values of certain hypergeometric functions over Fq. Moreover, we show that these hypergeometric functions can be explicitly related to the roots of the zeta function of the curve over Fq in some particular cases. Based on numerical computations, we are able to state a conjecture relating these values in a more general setting, and advances toward the proof of this result are shown in the last chapter of this dissertation. We nish by giving various avenues for future study.
APA, Harvard, Vancouver, ISO, and other styles
21

Liu, Yan-Chen, and 劉彥辰. "The Number of Hyperelliptic Curves over Finite Fields with Even Characteristic." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/68628950501295196397.

Full text
Abstract:
碩士
國立臺灣大學
數學研究所
95
In this thesis, we will give an asymptotic behavior of the number of hyperelliptic curves with Weierstrass points of arbitrary genus $g$ over $F_q$ when $q$ is even. Our result is $2q^{2g−1}+q^{g−1}+O(q^{g−2})$ if $g$ is odd; $2q^{2g−1}+q^g+O(q^{g−1})$ if $g$is even.
APA, Harvard, Vancouver, ISO, and other styles
22

Liu, Yan-Chen. "The Number of Hyperelliptic Curves over Finite Fields with Even Characteristic." 2007. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-2007200717333200.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Tse-Chung, Yang. "The Isomorphism Classes of Hyperelliptic Curves over Finite Fields with Characteristic 2." 2005. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-1407200514155800.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Baier, Harald. "Efficient Algorithms for Generating Elliptic Curves over Finite Fields Suitable for Use in Cryptography." Phd thesis, 2002. https://tuprints.ulb.tu-darmstadt.de/211/1/dissertation_harald_baier.pdf.

Full text
Abstract:
The subject of the thesis at hand is the description of an efficient algorithm for finding an elliptic curve over a finite prime field of large characteristic suitable for use in cryptography. The algorithm is called cryptoCurve. It makes use of the theory of complex multiplication. Our work relies on proposals of A.-M.Spallek and G.J.Lay/H.G.Zimmer. However, their work leaves several important questions and problems unanswered. First, neither author presents an algorithm to find a suitable cardinality, that is a prime field and a cardinality of a suitable elliptic curve group. We develop and describe a very efficient algorithm for this task; in addition, we give upper bounds of its complexity. In this efficient algorithm the prime field may not be chosen in advance. However, in some cases the field is given first. For instance, all international cryptographic standards which describe an algorithm for finding a suitable cardinality, make use of the latter approach (P1363, Chapter A.14.2.3, p.155, X9.62, Chapter E.3.2.c, p.115-116). We show how to significantly speed up these algorithms. Second, no previously proposed algorithm for the generation of an elliptic curve considers the class number of the endomorphism ring of the curve. The German Information Security Agency requires the class number of the maximal order containing the endomorphism ring to be at least 200. Our algorithm cryptoCurve respects this condition. Third, we develop and thoroughly investigate different methods to compute class polynomials. The computation of a class polynomial is an important subalgorithm in the complex multiplication approach. In general the integer coefficients of a class polynomial are very large. Hence their computation in practice is rather difficult. It was believed in the cryptographic community that only class polynomials of low degree, say of degree at most 50, are amenable to the complex multiplication approach. However, using our efficient algorithm, we are able to compute a class polynomial of degree up to 3000 in reasonable time, that is in less than 10 minutes on an ordinary PC. In addition, we are able to compute a class polynomial of degree 15000 on the same computer in less than two days. Fourth, we carry out a detailed practical investigation of the floating point precision needed to compute a class polynomial. The precision in use is important for the run time to compute a class polynomial in practice. However, in order to get a correct result, we have to choose the floating point precision with care. As of today, different precisions were proposed. All of them are only based on heuristic arguments, and none of the authors presents a practical investigation. In addition, none of the cryptographic standards P1363 or X9.62 gives a hint on how to choose an appropriate floating point precision. Furthermore, in case of the class polynomial due to N.Yui and D.Zagier, which uses Weber functions, we propose a new floating point precision to compute this polynomial in practice. Our precision yields a significant performance improvement. Sample tests show an acceleration of about 45 % in practice compared to the precision proposed by Lay/Zimmer. All algorithms of this thesis are implemented in C++ and available via the LiDIA module gec.
APA, Harvard, Vancouver, ISO, and other styles
25

"Elliptic curve over finite field and its application to primality testing and factorization." 1998. http://library.cuhk.edu.hk/record=b5889507.

Full text
Abstract:
by Chiu Chak Lam.
Thesis submitted in: June, 1997.
Thesis (M.Phil.)--Chinese University of Hong Kong, 1998.
Includes bibliographical references (leaves 67-69).
Abstract also in Chinese.
Chapter 1 --- Basic Knowledge of Elliptic Curve --- p.2
Chapter 1.1 --- Elliptic Curve Group Law --- p.2
Chapter 1.2 --- Discriminant and j-invariant --- p.7
Chapter 1.3 --- Elliptic Curve over C --- p.10
Chapter 1.4 --- Complex Multiplication --- p.15
Chapter 2 --- Order of Elliptic Curve Group Over Finite Fields and the Endo- morphism Ring --- p.18
Chapter 2.1 --- Hasse's Theorem --- p.18
Chapter 2.2 --- The Torsion Group --- p.23
Chapter 2.3 --- The Weil Conjectures --- p.33
Chapter 3 --- Computing the Order of an Elliptic Curve over a Finite Field --- p.35
Chapter 3.1 --- Schoof's Algorithm --- p.35
Chapter 3.2 --- Computation Formula --- p.38
Chapter 3.3 --- Recent Works --- p.42
Chapter 4 --- Primality Test Using Elliptic Curve --- p.43
Chapter 4.1 --- Goldwasser-Kilian Test --- p.43
Chapter 4.2 --- Atkin's Test --- p.44
Chapter 4.3 --- Binary Quadratic Form --- p.49
Chapter 4.4 --- Practical Consideration --- p.51
Chapter 5 --- Elliptic Curve Factorization Method --- p.54
Chapter 5.1 --- Lenstra's method --- p.54
Chapter 5.2 --- Worked Example --- p.56
Chapter 5.3 --- Practical Considerations --- p.56
Chapter 6 --- Elliptic Curve Public Key Cryptosystem --- p.59
Chapter 6.1 --- Outline of the Cryptosystem --- p.59
Chapter 6.2 --- Index Calculus Method --- p.61
Chapter 6.3 --- Weil Pairing Attack --- p.63
APA, Harvard, Vancouver, ISO, and other styles
26

Baier, Harald [Verfasser]. "Efficient algorithms for generating elliptic curves over finite fields suitable for use in cryptography / von Harald Baier." 2002. http://d-nb.info/964515040/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Skalický, Jakub. "Efektivní aritmetika eliptických křivek nad konečnými tělesy." Master's thesis, 2012. http://www.nusl.cz/ntk/nusl-305115.

Full text
Abstract:
The thesis deals with arithmetics of elliptic curves over finite fields and methods to improve those calculations. In the first part, algebraic geometry helps to define elliptic curves and derive their basic properties including the group law. The second chapter seeks ways to speed up these calculations by means of time-memory tradeoff, i.e. adding redundancy. At last, the third part introduces a wholly new curve form, which is particularly effective for such purposes.
APA, Harvard, Vancouver, ISO, and other styles
28

Skalický, Jakub. "Efektivní aritmetika eliptických křivek nad konečnými tělesy." Master's thesis, 2013. http://www.nusl.cz/ntk/nusl-328581.

Full text
Abstract:
The thesis deals with arithmetics of elliptic curves over finite fields and methods to improve those calculations. In the first part, algebraic geometry helps to define elliptic curves and derive their basic properties including the group law. The second chapter seeks ways to speed up these calculations by means of time-memory tradeoff, i.e. adding redundancy. At last, the third part introduces a wholly new curve form, which is particularly effective for such purposes.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography