Counting points on elliptic curves over F q

Size: px
Start display at page:

Download "Counting points on elliptic curves over F q"

Transcription

1 Counting points on elliptic curves over F q Christiane Peters DIAMANT-Summer School on Elliptic and Hyperelliptic Curve Cryptography September 17, 2008

2 p.2 Motivation Given an elliptic curve E over a finite field F q. Is the Discrete Logarithm Problem hard on E? One criterion for hardness: Group order #E(F q ) divisible by a large prime factor.

3 p.3 Short introductory notes Schoof (1983): first polynomial-time algorithm for point counting. late 80s/early 90s: Elkies and Atkin come up with speed-ups; leads to SEA (Schoof-Elkies-Atkin) algorithm. mid-90s: lots of speed-ups, characteristic-2 algorithms note: basic Schoof algorithm also applicable for hyperelliptic curves; see Eric Schost s talk next week at ECC

4 p.4 1. Introduction 2. Schoof s algorithm 3. Computing in the torsion group 4. Improvements by Elkies

5 p.5 Elliptic curves over F q Let q = p r for a prime p 5. Given A,B F q with 4A B 2 0. The zero set of Y 2 = X 3 + AX + B with the point P at infinity forms an elliptic curve.

6 p.6 Multiplication map Let m Z. If m > 0: If m < 0: [m](p) = P } + {{ + P }, m times [m](p) = [ m]( P). [0] : E E, [0](P) = P is the constant map and [1] the identity. The m-torsion group contains all points of order divisible by m: E[m] = {P E : [m](p) = P }.

7 p.7 Frobenius Endomorphism The map π : E E, (x,y) (x q,y q ) is called Frobenius endomorphism. We call a point (x,y) on E F q -rational if and only if π(x,y) = (x,y). We denote the rational points of E by E(F q ). In particular E(F q ) = ker([1] π).

8 p.8 The number of rational points Denote the number of rational points of E by #E(F q ). Trivial bound #E(F q ) 2q + 1: check for all x F q whether x 3 + Ax + B is a square in F q. Recall Legendre symbol: ( ) a = q 1 if a is a non-square in F q, 0 if a = 0 in F q, 1 if a is a square in F q. We get #E(F q ) = 1 + x F q ( 1 + ( x 3 + Ax + B q )).

9 p.9 Hasse s bound The Frobenius endomorphism satisfies the following characteristic equation over Z. π 2 t π + q = 0. The integer t is called the trace of the Frobenius endomorphism. It satisfies #E(F q ) = 1 + q t. t 2 q.

10 p Introduction 2. Schoof s algorithm 3. Computing in the torsion group 4. Improvements by Elkies

11 p.11 The idea Hasse: #E(F q ) = q + 1 t with t 2 q. Let L be minimimal among all primes which satisfy l > 4 q. l prime 2 l L Then the Chinese Remainder Theorem gives a unique t satisfying t mod l [ 2 q, 2 q ]. Prime number theorem: Need only O(log q) primes l.

12 p.12 Determine t mod l The restriction of the Frobenius endomorphism π to E[l] satisfies π 2 t π + q = 0 where t = t mod l and q = q mod l are uniquely determined. Let P E[l]. 1. Compute R = π(p) and Q = π 2 (P) + [q ]P in E[l]. 2. Check which t {0,1,...,l 1} satisfies Q = [t ]R.

13 p Introduction 2. Schoof s algorithm 3. Computing in the torsion group 4. Improvements by Elkies

14 p.14 Division polynomials Torsion group E[m] = {P E : [m](p) = P }. If gcd(q,m) = 1 we have E[m] = (Z/mZ) (Z/mZ). Let m 1. The lth division polynomial ψ l F q [X,Y ] vanishes in all l-torsion points, i.e., for P = (x,y) in E( F q ), P E[2] lp = P ψ l (x,y) = 0.

15 p.15 Recursion for ψ m (X, Y ) Given E : Y 2 = X 3 + AX + B over F q. ψ 1 = 1, ψ 2 = 2 Y, ψ 3 = 3 X 4 + 6AX B X A 2, ψ 4 = 4 Y (X 6 + 5AX B X 3 5A 2 X 2 4AB X 8B 2 A 3 ) and ψ 2m+1 = ψ m+2 ψm 3 ψm+1 3 ψ m 1 if m 2, 2Y ψ 2m = ψ m (ψ m+2 ψm 1 2 ψ m 2 ψm+1) 2 if m 3. Let gcd(m, q) = 1. For odd m we have ψ m F q [X] with deg X (ψ m ) = (m 2 1)/2. For even m we have ψ m Y F q [X] with deg X (ψ m ) = (m 2 4)/2. (replace all powers of Y by the curve equation.)

16 p.16 Multiplication map revisited Theorem For m 3 ( [m](x,y) = x ψ m 1 ψ m+1 ψm 2, ψ m+2 ψm 1 2 ψ m 2 ψm+1 2 ) 4y ψm 3. Note: this shows that [m] is a rational map.

17 p.17 Compute in a polynomial ring Check equality π 2 (P) + [q](p) = [t](p) in E[l] by looking at the polynomials corresponding to the x-coordinates of the point on the left and right side, resp. We compute the trace t modulo l in the ring R l = F q [X,Y ]/(Y 2 X 3 AX B,ψ l (X)) If we want to check if p 1 (X) = p 2 (X) in R l for two polynomials p 1 (X),p 2 (X) we check whether gcd(p 1 p 2,ψ l ) 1. Exercise Given a point (x,y) on a curve in Weierstrass form. You can write y q as h(x)y in R l. Determine h(x) F q [x].

18 p.18 Example Consider the curve E : Y 2 = X X 12 in F q with q = 97. Determine the trace of π modulo l = 5. The 5th division polynomial ψ 5 is given by 5x 12 18x 10 x 9 25x 8 40x 7 39x 6 + 7x 5 + 3x 4 14x x x + 47 Given a point P = (x,y) in E[5] we work in R 5 = F 97 [x,y]/(y 2 x 3 31x + 12,ψ 5 (x)).

19 p.19 Computing in R 5 π(x, y) = [47 x x x x x x x x 4 40 x x x + 26, (6 x x x x 8 11 x x 6 3 x x 4 39 x 3 48 x 2 x 9)y]. π 2 (x, y) = [ 17 x x x 9 x x x x 5 32 x x x x + 34, (34 x x 10 8 x 9 11 x 8 48 x x 6 8 x 5 37 x 4 21 x x x + 48)y]. [q mod 5](x, y) = [2](x, y) = [22 x x x x x 7 13 x x x 4 38 x x x + 17, ( 11 x x 9 48 x 8 12 x x x 5 10 x x x x + 24)y]

20 p.20 Find t such that π 2 (x, y) + [2](x, y) = [t]π(x, y) π 2 (x, y) + [2]P = [ 14 x x x x x x x x x 5 17 x x 3 2 x x 46, ( 11 x x x x x x x 8 24 x x x 5 47 x x x 2 40 x 32)y]. For t = 1 the point [t]π(x,y) = π(x,y) has a non-trivial gcd with π 2 (x,y) + [2](x,y) in both its x- and y-coordinate. Thus, t 1 mod 5. In fact, t = 14 and therefore #E(F 97 ) = ( 14) = 112 =

21 p.21 Complexity - very rough operation count Each prime l is about O(log q). Fix l. Elements of R l = F q [X,Y ]/(Y 2 X 3 AX B,ψ l )(X) have size O(l 2 log q) = O(log 3 q), since deg ψ l = (l 2 1)/2. Computing the Frobenius endomorphism in R l takes O(log 7 q) bit operations. Prime number theorem: need O(log q) primes l. Total cost: O(log 8 q).

22 p.22 Summary Schoof s algorithm Determine the trace t of the Frobenius endomorphism π modulo small primes l, in order to compute #E(F q ) = q + 1 t. Compute t mod l in R l = F q [X,Y ]/(Y 2 X 3 AX B,ψ l (X)) whose size is determined by the degree of ψ l which is (l 2 1)/2). Improvement: Try to determine the trace modulo l in a subgroup of E[l] and therefore determine a linear factor of the lth division polynomial ψ l.

23 p Introduction 2. Schoof s algorithm 3. Computing in the torsion group 4. Improvements by Elkies

24 p.24 Characteristic polynomial revisited The Frobenius endomorphism π is a linear operator on the vector space E[l] = F 2 l. Its characteristic polynomial splits over F l T 2 tt + q = (T λ 1 )(T λ 2 ). If λ 1,λ 2 F l, we found two eigenvalues of π. We call l an Elkies prime. Then there exist two points P 1,P 2 E[l] such that π(p 1 ) = [λ 1 ]P 1 and π(p 2 ) = [λ 2 ]P 2. The points P 1,P 2 generate each a π-invariant subgroup of order l of E[l].

25 p.25 Compute the trace of the Frobenius in a subgroup of E[l] Characteristic equation T 2 tt + q = (T λ 1 )(T λ 2 ). For λ 1,λ 2 F l we get q = λ 1 λ 2 and thus t = λ 1 + λ 2 = λ 1 + q/λ 1. Determining t in a subgroup means finding an eigenvalue of the Frobenius in F l. New check equation. Find λ {0,1,...,l 1} such that π(p) = [λ](p) for a non-trivial point of a subgroup of E[l].

26 p.26 Determine whether l is an Elkies prime Let E have a subgroup C of prime order l. Then there exists an elliptic curve E and an isogeny φ : E E with kernel C. The lth modular polynomial Φ l is a polynomial of degree l + 1 in F q [X,Y ]. Its roots are exactly the j-invariants of all l-isogeneous elliptic curves. Theorem Let E be an elliptic curve over F q, not supersingular with j-invariant j not equal to 0 or Then E has a π-invariant subgroup C of order l if and only if the polynomial Φ l (j,t) has a root j in F q. Note: j is the j-invariant of an l-isogeneous elliptic curve E which is isomorphic to E/C.

27 p.27 Representing a l-group C Determine factor F l of ψ l in F q [X] such that (x,y) C F l (x) = 0. Construct F l by finding an degree-l isogeny φ with kernel C. We get F l (X) = (X P x ). ±P C P P Degree: deg X F l = (l 1)/2.

28 p.28 Complexity for the Elkies procedure Compute the Frobenius and [λ]p in the ring F q [X,Y ]/(Y 2 X 3 AX B,F l (X)) which has size O(llog q) = O(log 2 q). Overall complexity O(log 5 q) bit operations.

29 p.29 Atkin and SEA If l is not an Elkies prime we can use Atkin s method to compute t mod l: Determine the rth power of the Frobenius such that there is a π r -invariant subgroup of E[l]. Then t mod l satisfies for an rth root of unity. Schoof-Elkies-Atkin algorithm t 2 (ζ r ζ 1 r )q Compute the trace t modulo small primes l until l > 4 q. For each l use the modular polynomial Φ l to decide whether to use Elkies or Atkin s procedure. Determine the trace t in the Hasse interval using the Chinese Remainder theorem. Complexity of SEA: O(log 6 q).

30 Thank you! p.30

Identifying supersingular elliptic curves

Identifying supersingular elliptic curves Identifying supersingular elliptic curves Andrew V. Sutherland Massachusetts Institute of Technology January 6, 2012 http://arxiv.org/abs/1107.1140 Andrew V. Sutherland (MIT) Identifying supersingular

More information

Counting points on genus 2 curves over finite

Counting points on genus 2 curves over finite Counting points on genus 2 curves over finite fields Chloe Martindale May 11, 2017 These notes are from a talk given in the Number Theory Seminar at the Fourier Institute, Grenoble, France, on 04/05/2017.

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

Elliptic curves: Theory and Applications. Day 3: Counting points.

Elliptic curves: Theory and Applications. Day 3: Counting points. Elliptic curves: Theory and Applications. Day 3: Counting points. Elisa Lorenzo García Université de Rennes 1 13-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 3 13-09-2017 1 / 26 Counting points:

More information

Isogeny graphs, modular polynomials, and point counting for higher genus curves

Isogeny graphs, modular polynomials, and point counting for higher genus curves Isogeny graphs, modular polynomials, and point counting for higher genus curves Chloe Martindale July 7, 2017 These notes are from a talk given in the Number Theory Seminar at INRIA, Nancy, France. The

More information

Computing modular polynomials with the Chinese Remainder Theorem

Computing modular polynomials with the Chinese Remainder Theorem Computing modular polynomials with the Chinese Remainder Theorem Andrew V. Sutherland Massachusetts Institute of Technology ECC 009 Reinier Bröker Kristin Lauter Andrew V. Sutherland (MIT) Computing modular

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Introduction to Elliptic Curves

Introduction to Elliptic Curves IAS/Park City Mathematics Series Volume XX, XXXX Introduction to Elliptic Curves Alice Silverberg Introduction Why study elliptic curves? Solving equations is a classical problem with a long history. Starting

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information

Computing the image of Galois

Computing the image of Galois Computing the image of Galois Andrew V. Sutherland Massachusetts Institute of Technology October 9, 2014 Andrew Sutherland (MIT) Computing the image of Galois 1 of 25 Elliptic curves Let E be an elliptic

More information

COMPUTING MODULAR POLYNOMIALS

COMPUTING MODULAR POLYNOMIALS COMPUTING MODULAR POLYNOMIALS DENIS CHARLES AND KRISTIN LAUTER 1. Introduction The l th modular polynomial, φ l (x, y), parameterizes pairs of elliptic curves with an isogeny of degree l between them.

More information

14 Ordinary and supersingular elliptic curves

14 Ordinary and supersingular elliptic curves 18.783 Elliptic Curves Spring 2015 Lecture #14 03/31/2015 14 Ordinary and supersingular elliptic curves Let E/k be an elliptic curve over a field of positive characteristic p. In Lecture 7 we proved that

More information

Schoof s Algorithm for Counting Points on E(F q )

Schoof s Algorithm for Counting Points on E(F q ) Schoof s Algorithm for Counting Points on E(F q ) Gregg Musiker December 7, 005 1 Introduction In this write-up we discuss the problem of counting points on an elliptic curve over a finite field. Here,

More information

Modular polynomials and isogeny volcanoes

Modular polynomials and isogeny volcanoes Modular polynomials and isogeny volcanoes Andrew V. Sutherland February 3, 010 Reinier Bröker Kristin Lauter Andrew V. Sutherland (MIT) Modular polynomials and isogeny volcanoes 1 of 9 Isogenies An isogeny

More information

Computing the modular equation

Computing the modular equation Computing the modular equation Andrew V. Sutherland (MIT) Barcelona-Boston-Tokyo Number Theory Seminar in Memory of Fumiyuki Momose Andrew V. Sutherland (MIT) Computing the modular equation 1 of 8 The

More information

Counting points on hyperelliptic curves

Counting points on hyperelliptic curves University of New South Wales 9th November 202, CARMA, University of Newcastle Elliptic curves Let p be a prime. Let X be an elliptic curve over F p. Want to compute #X (F p ), the number of F p -rational

More information

Graph structure of isogeny on elliptic curves

Graph structure of isogeny on elliptic curves Graph structure of isogeny on elliptic curves Université Versailles Saint Quentin en Yvelines October 23, 2014 1/ 42 Outline of the talk 1 Reminder about elliptic curves, 2 Endomorphism ring of elliptic

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

Finite Fields and Elliptic Curves in Cryptography

Finite Fields and Elliptic Curves in Cryptography Finite Fields and Elliptic Curves in Cryptography Frederik Vercauteren - Katholieke Universiteit Leuven - COmputer Security and Industrial Cryptography 1 Overview Public-key vs. symmetric cryptosystem

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

A gentle introduction to isogeny-based cryptography

A gentle introduction to isogeny-based cryptography A gentle introduction to isogeny-based cryptography Craig Costello Tutorial at SPACE 2016 December 15, 2016 CRRao AIMSCS, Hyderabad, India Part 1: Motivation Part 2: Preliminaries Part 3: Brief SIDH sketch

More information

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS GORA ADJ, OMRAN AHMADI, AND ALFRED MENEZES Abstract. We study the isogeny graphs of supersingular elliptic curves over finite fields,

More information

On the evaluation of modular polynomials

On the evaluation of modular polynomials On the evaluation of modular polynomials Andrew V. Sutherland Massachusetts Institute of Technology ANTS X July 10, 2012 http://math.mit.edu:/ drew 1 / 16 Introduction Let l be a prime and let F q be a

More information

COMPUTING MODULAR POLYNOMIALS

COMPUTING MODULAR POLYNOMIALS COMPUTING MODULAR POLYNOMIALS DENIS CHARLES AND KRISTIN LAUTER 1. Introduction The l th modular polynomial, φ l (x, y), parameterizes pairs of elliptic curves with a cyclic isogeny of degree l between

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

You could have invented Supersingular Isogeny Diffie-Hellman

You could have invented Supersingular Isogeny Diffie-Hellman You could have invented Supersingular Isogeny Diffie-Hellman Lorenz Panny Technische Universiteit Eindhoven Πλατανιάς, Κρήτη, 11 October 2017 1 / 22 Shor s algorithm 94 Shor s algorithm quantumly breaks

More information

Computing the endomorphism ring of an ordinary elliptic curve

Computing the endomorphism ring of an ordinary elliptic curve Computing the endomorphism ring of an ordinary elliptic curve Massachusetts Institute of Technology April 3, 2009 joint work with Gaetan Bisson http://arxiv.org/abs/0902.4670 Elliptic curves An elliptic

More information

HONDA-TATE THEOREM FOR ELLIPTIC CURVES

HONDA-TATE THEOREM FOR ELLIPTIC CURVES HONDA-TATE THEOREM FOR ELLIPTIC CURVES MIHRAN PAPIKIAN 1. Introduction These are the notes from a reading seminar for graduate students that I organised at Penn State during the 2011-12 academic year.

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

AN EXPOSITION OF SCHOOF S ALGORITHM

AN EXPOSITION OF SCHOOF S ALGORITHM AN EXPOSITION OF SCHOOF S ALGORITHM ALEJANDRA ALVARADO ARIZONA STATE UNIVERSITY Abstract. Elliptic curves have a number of important applications in different areas, including cryptography. In particular,

More information

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES Reinier Bröker Abstract. We give an algorithm that constructs, on input of a prime power q and an integer t, a supersingular elliptic curve over F q with trace

More information

4.2 The Frobenius Endomorphism

4.2 The Frobenius Endomorphism Department of Computer Science, National Chiao Tung University 1 / 12 Cryptanalysis Lab Outline 1 Definition 2 Lemma 4.5 3 Lemma 4.6 and Proposition 4.7 4 Proof of Hasse s theorem Lemma 4.8 Proof of Hasse

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Elliptic Curves Spring 2015 Lecture #23 05/05/2015

Elliptic Curves Spring 2015 Lecture #23 05/05/2015 18.783 Elliptic Curves Spring 2015 Lecture #23 05/05/2015 23 Isogeny volcanoes We now want to shift our focus away from elliptic curves over C and consider elliptic curves E/k defined over any field k;

More information

COMPLEX MULTIPLICATION: LECTURE 14

COMPLEX MULTIPLICATION: LECTURE 14 COMPLEX MULTIPLICATION: LECTURE 14 Proposition 0.1. Let K be any field. i) Two elliptic curves over K are isomorphic if and only if they have the same j-invariant. ii) For any j 0 K, there exists an elliptic

More information

Evaluating Large Degree Isogenies between Elliptic Curves

Evaluating Large Degree Isogenies between Elliptic Curves Evaluating Large Degree Isogenies between Elliptic Curves by Vladimir Soukharev A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

On elliptic curves in characteristic 2 with wild additive reduction

On elliptic curves in characteristic 2 with wild additive reduction ACTA ARITHMETICA XCI.2 (1999) On elliptic curves in characteristic 2 with wild additive reduction by Andreas Schweizer (Montreal) Introduction. In [Ge1] Gekeler classified all elliptic curves over F 2

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

NUNO FREITAS AND ALAIN KRAUS

NUNO FREITAS AND ALAIN KRAUS ON THE DEGREE OF THE p-torsion FIELD OF ELLIPTIC CURVES OVER Q l FOR l p NUNO FREITAS AND ALAIN KRAUS Abstract. Let l and p be distinct prime numbers with p 3. Let E/Q l be an elliptic curve with p-torsion

More information

2,3,5, LEGENDRE: ±TRACE RATIOS IN FAMILIES OF ELLIPTIC CURVES

2,3,5, LEGENDRE: ±TRACE RATIOS IN FAMILIES OF ELLIPTIC CURVES 2,3,5, LEGENDRE: ±TRACE RATIOS IN FAMILIES OF ELLIPTIC CURVES NICHOLAS M. KATZ 1. Introduction The Legendre family of elliptic curves over the λ-line, E λ : y 2 = x(x 1)(x λ), is one of the most familiar,

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

COMPLEX MULTIPLICATION: LECTURE 15

COMPLEX MULTIPLICATION: LECTURE 15 COMPLEX MULTIPLICATION: LECTURE 15 Proposition 01 Let φ : E 1 E 2 be a non-constant isogeny, then #φ 1 (0) = deg s φ where deg s is the separable degree of φ Proof Silverman III 410 Exercise: i) Consider

More information

ALGORITHMS FOR ALGEBRAIC CURVES

ALGORITHMS FOR ALGEBRAIC CURVES ALGORITHMS FOR ALGEBRAIC CURVES SUMMARY OF LECTURE 3 In this text the symbol Θ stands for a positive constant. 1. COMPLEXITY THEORY AGAIN : DETERMINISTIC AND PROBABILISTIC CLASSES We refer the reader to

More information

An introduction to supersingular isogeny-based cryptography

An introduction to supersingular isogeny-based cryptography An introduction to supersingular isogeny-based cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 8, 2017 Šibenik, Croatia Towards quantum-resistant cryptosystems from supersingular

More information

Genus 2 Curves of p-rank 1 via CM method

Genus 2 Curves of p-rank 1 via CM method School of Mathematical Sciences University College Dublin Ireland and Claude Shannon Institute April 2009, GeoCrypt Joint work with Laura Hitt, Michael Naehrig, Marco Streng Introduction This talk is about

More information

ELLIPTIC CURVES OVER FINITE FIELDS

ELLIPTIC CURVES OVER FINITE FIELDS Further ELLIPTIC CURVES OVER FINITE FIELDS FRANCESCO PAPPALARDI #4 - THE GROUP STRUCTURE SEPTEMBER 7 TH 2015 SEAMS School 2015 Number Theory and Applications in Cryptography and Coding Theory University

More information

Tables of elliptic curves over number fields

Tables of elliptic curves over number fields Tables of elliptic curves over number fields John Cremona University of Warwick 10 March 2014 Overview 1 Why make tables? What is a table? 2 Simple enumeration 3 Using modularity 4 Curves with prescribed

More information

On the Computation of Modular Polynomials for Elliptic Curves

On the Computation of Modular Polynomials for Elliptic Curves On the Computation of Modular Polynomials for Elliptic Curves Ian F. Blake 1, János A. Csirik 1, Michael Rubinstein 2, and Gadiel Seroussi 1 1 Hewlett-Packard Laboratories, 1501 Page Mill Road, Palo Alto,

More information

Grade 11/12 Math Circles Rational Points on an Elliptic Curves Dr. Carmen Bruni November 11, Lest We Forget

Grade 11/12 Math Circles Rational Points on an Elliptic Curves Dr. Carmen Bruni November 11, Lest We Forget Faculty of Mathematics Waterloo, Ontario N2L 3G1 Centre for Education in Mathematics and Computing Grade 11/12 Math Circles Rational Points on an Elliptic Curves Dr. Carmen Bruni November 11, 2015 - Lest

More information

COUNTING POINTS ON ELLIPTIC CURVES OVER F q

COUNTING POINTS ON ELLIPTIC CURVES OVER F q COUNTING POINTS ON ELLIPTIC CURVES OVER F q RENYI TANG Abstract. In this expository paper, we introduce elliptic curves over finite fields and the problem of counting the number of rational points on a

More information

Class invariants by the CRT method

Class invariants by the CRT method Class invariants by the CRT method Andreas Enge Andrew V. Sutherland INRIA Bordeaux-Sud-Ouest Massachusetts Institute of Technology ANTS IX Andreas Enge and Andrew Sutherland Class invariants by the CRT

More information

Elliptic Curves Spring 2015 Lecture #7 02/26/2015

Elliptic Curves Spring 2015 Lecture #7 02/26/2015 18.783 Elliptic Curves Spring 2015 Lecture #7 02/26/2015 7 Endomorphism rings 7.1 The n-torsion subgroup E[n] Now that we know the degree of the multiplication-by-n map, we can determine the structure

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Elliptic Curves over Q

Elliptic Curves over Q Elliptic Curves over Q Peter Birkner Technische Universiteit Eindhoven DIAMANT Summer School on Elliptic and Hyperelliptic Curve Cryptography 16 September 2008 What is an elliptic curve? (1) An elliptic

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013 18.78 Introduction to Arithmetic Geometry Fall 013 Lecture #4 1/03/013 4.1 Isogenies of elliptic curves Definition 4.1. Let E 1 /k and E /k be elliptic curves with distinguished rational points O 1 and

More information

Introduction to Arithmetic Geometry

Introduction to Arithmetic Geometry Introduction to Arithmetic Geometry 18.782 Andrew V. Sutherland September 5, 2013 What is arithmetic geometry? Arithmetic geometry applies the techniques of algebraic geometry to problems in number theory

More information

Math 581 Problem Set 3 Solutions

Math 581 Problem Set 3 Solutions Math 581 Problem Set 3 Solutions 1. Prove that complex conjugation is a isomorphism from C to C. Proof: First we prove that it is a homomorphism. Define : C C by (z) = z. Note that (1) = 1. The other properties

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand 1 Divisibility, prime numbers By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a

More information

L-Polynomials of Curves over Finite Fields

L-Polynomials of Curves over Finite Fields School of Mathematical Sciences University College Dublin Ireland July 2015 12th Finite Fields and their Applications Conference Introduction This talk is about when the L-polynomial of one curve divides

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a k for some integer k. Notation

More information

PUBLIC-KEY CRYPTOSYSTEM BASED ON ISOGENIES

PUBLIC-KEY CRYPTOSYSTEM BASED ON ISOGENIES PUBLIC-KEY CRYPTOSYSTEM BASED ON ISOGENIES Alexander Rostovtsev and Anton Stolbunov Saint-Petersburg State Polytechnical University, Department of Security and Information Protection in Computer Systems,

More information

Basic Algorithms in Number Theory

Basic Algorithms in Number Theory Basic Algorithms in Number Theory Algorithmic Complexity... 1 Basic Algorithms in Number Theory Francesco Pappalardi #2 - Discrete Logs, Modular Square Roots, Polynomials, Hensel s Lemma & Chinese Remainder

More information

LECTURE 2 FRANZ LEMMERMEYER

LECTURE 2 FRANZ LEMMERMEYER LECTURE 2 FRANZ LEMMERMEYER Last time we have seen that the proof of Fermat s Last Theorem for the exponent 4 provides us with two elliptic curves (y 2 = x 3 + x and y 2 = x 3 4x) in the guise of the quartic

More information

Elliptic Curves Spring 2013 Lecture #8 03/05/2013

Elliptic Curves Spring 2013 Lecture #8 03/05/2013 18.783 Elliptic Curves Spring 2013 Lecture #8 03/05/2013 8.1 Point counting We now consider the problem of determining the number of points on an elliptic curve E over a finite field F q. The most naïve

More information

this to include the explicit maps, please do so!

this to include the explicit maps, please do so! Contents 1. Introduction 1 2. Warmup: descent on A 2 + B 3 = N 2 3. A 2 + B 3 = N: enriched descent 3 4. The Faltings height 5 5. Isogeny and heights 6 6. The core of the proof that the height doesn t

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

One can use elliptic curves to factor integers, although probably not RSA moduli.

One can use elliptic curves to factor integers, although probably not RSA moduli. Elliptic Curves Elliptic curves are groups created by defining a binary operation (addition) on the points of the graph of certain polynomial equations in two variables. These groups have several properties

More information

Abstracts of papers. Amod Agashe

Abstracts of papers. Amod Agashe Abstracts of papers Amod Agashe In this document, I have assembled the abstracts of my work so far. All of the papers mentioned below are available at http://www.math.fsu.edu/~agashe/math.html 1) On invisible

More information

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS Sairaiji, F. Osaka J. Math. 39 (00), 3 43 FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS FUMIO SAIRAIJI (Received March 4, 000) 1. Introduction Let be an elliptic curve over Q. We denote by ˆ

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

HOMEWORK 11 MATH 4753

HOMEWORK 11 MATH 4753 HOMEWORK 11 MATH 4753 Recall that R = Z[x]/(x N 1) where N > 1. For p > 1 any modulus (not necessarily prime), R p = (Z/pZ)[x]/(x N 1). We do not assume p, q are prime below unless otherwise stated. Question

More information

Math 229: Introduction to Analytic Number Theory Elementary approaches I: Variations on a theme of Euclid

Math 229: Introduction to Analytic Number Theory Elementary approaches I: Variations on a theme of Euclid Math 229: Introduction to Analytic Number Theory Elementary approaches I: Variations on a theme of Euclid Like much of mathematics, the history of the distribution of primes begins with Euclid: Theorem

More information

Elliptic Curves, Group Schemes,

Elliptic Curves, Group Schemes, Elliptic Curves, Group Schemes, and Mazur s Theorem A thesis submitted by Alexander B. Schwartz to the Department of Mathematics in partial fulfillment of the honors requirements for the degree of Bachelor

More information

Explicit Representation of the Endomorphism Rings of Supersingular Elliptic Curves

Explicit Representation of the Endomorphism Rings of Supersingular Elliptic Curves Explicit Representation of the Endomorphism Rings of Supersingular Elliptic Curves Ken McMurdy August 20, 2014 Abstract It is well known from the work of Deuring that the endomorphism ring of any supersingular

More information

Integral points of a modular curve of level 11. by René Schoof and Nikos Tzanakis

Integral points of a modular curve of level 11. by René Schoof and Nikos Tzanakis June 23, 2011 Integral points of a modular curve of level 11 by René Schoof and Nikos Tzanakis Abstract. Using lower bounds for linear forms in elliptic logarithms we determine the integral points of the

More information

CONGRUENT NUMBERS AND ELLIPTIC CURVES

CONGRUENT NUMBERS AND ELLIPTIC CURVES CONGRUENT NUMBERS AND ELLIPTIC CURVES JIM BROWN Abstract. In this short paper we consider congruent numbers and how they give rise to elliptic curves. We will begin with very basic notions before moving

More information

8 Point counting. 8.1 Hasse s Theorem. Spring /06/ Elliptic Curves Lecture #8

8 Point counting. 8.1 Hasse s Theorem. Spring /06/ Elliptic Curves Lecture #8 18.783 Elliptic Curves Lecture #8 Spring 2017 03/06/2017 8 Point counting 8.1 Hasse s Theorem We are now ready to prove Hasse s theorem. Theorem 8.1 (Hasse). Let E/ be an elliptic curve over a finite field.

More information

On some congruence properties of elliptic curves

On some congruence properties of elliptic curves arxiv:0803.2809v5 [math.nt] 19 Jun 2009 On some congruence properties of elliptic curves Derong Qiu (School of Mathematical Sciences, Institute of Mathematics and Interdisciplinary Science, Capital Normal

More information

Elliptic Curves Spring 2019 Problem Set #7 Due: 04/08/2019

Elliptic Curves Spring 2019 Problem Set #7 Due: 04/08/2019 18.783 Elliptic Curves Spring 2019 Problem Set #7 Due: 04/08/2019 Description These problems are related to the material covered in Lectures 13-14. Instructions: Solve problem 1 and then solve one of Problems

More information

Attacking the Elliptic Curve Discrete Logarithm Problem. Matthew Musson. Thesis submitted in partial fulfillment of the requirements of the degree

Attacking the Elliptic Curve Discrete Logarithm Problem. Matthew Musson. Thesis submitted in partial fulfillment of the requirements of the degree Attacking the Elliptic Curve Discrete Logarithm Problem by Matthew Musson Thesis submitted in partial fulfillment of the requirements of the degree of Master of Science (Mathematics and Statistics) Acadia

More information

Point counting and real multiplication on K3 surfaces

Point counting and real multiplication on K3 surfaces Point counting and real multiplication on K3 surfaces Andreas-Stephan Elsenhans Universität Paderborn September 2016 Joint work with J. Jahnel. A.-S. Elsenhans (Universität Paderborn) K3 surfaces September

More information

Elliptic Curves Spring 2013 Lecture #12 03/19/2013

Elliptic Curves Spring 2013 Lecture #12 03/19/2013 18.783 Elliptic Curves Spring 2013 Lecture #12 03/19/2013 We now consider our first practical application of elliptic curves: factoring integers. Before presenting the elliptic curve method (ECM) for factoring

More information

The L-series Attached to a CM Elliptic Curve

The L-series Attached to a CM Elliptic Curve The L-series Attached to a CM Elliptic Curve Corina E. Pǎtraşcu patrascu@fas.harvard.edu May 19, 2005 Abstract In this paper we present the L-series attached to an elliptic curve with complex multiplication.

More information

Igusa Class Polynomials

Igusa Class Polynomials , supported by the Leiden University Fund (LUF) Joint Mathematics Meetings, San Diego, January 2008 Overview Igusa class polynomials are the genus 2 analogue of the classical Hilbert class polynomials.

More information

Classical and Quantum Algorithms for Isogeny-based Cryptography

Classical and Quantum Algorithms for Isogeny-based Cryptography Classical and Quantum Algorithms for Isogeny-based Cryptography by Anirudh Sankar A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

Outline of the Seminar Topics on elliptic curves Saarbrücken,

Outline of the Seminar Topics on elliptic curves Saarbrücken, Outline of the Seminar Topics on elliptic curves Saarbrücken, 11.09.2017 Contents A Number theory and algebraic geometry 2 B Elliptic curves 2 1 Rational points on elliptic curves (Mordell s Theorem) 5

More information

Implementing the Schoof-Elkies-Atkin Algorithm with NTL

Implementing the Schoof-Elkies-Atkin Algorithm with NTL Implementing the Schoof-Elkies-Atkin Algorithm with NTL by Yik Siong Kok A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

Elliptic Curves over p-adic Fields

Elliptic Curves over p-adic Fields Elliptic Curves over p-adic Fields Robert L. Benedetto Amherst College University of Connecticut Saturday, May 17, 2014 Quick review of p-adic numbers The p-adic absolute value p on Q has 0 p = 0 and r

More information

w d : Y 0 (N) Y 0 (N)

w d : Y 0 (N) Y 0 (N) Upper half-plane formulas We want to explain the derivation of formulas for two types of objects on the upper half plane: the Atkin- Lehner involutions and Heegner points Both of these are treated somewhat

More information

Postmodern Primality Proving

Postmodern Primality Proving Preda Mihăilescu (University of Göttingen) Postmodern Primality Proving June 28, 2013 1 / 29 Postmodern Primality Proving Preda Mihăilescu Mathematical Institute, University of Göttingen, Germany June

More information

Constructing Permutation Rational Functions From Isogenies

Constructing Permutation Rational Functions From Isogenies Constructing Permutation Rational Functions From Isogenies Gaetan Bisson 1 and Mehdi Tibouchi 1 University of French Polynesia NTT Secure Platform Laboratories Abstract. A permutation rational function

More information

TC10 / 3. Finite fields S. Xambó

TC10 / 3. Finite fields S. Xambó TC10 / 3. Finite fields S. Xambó The ring Construction of finite fields The Frobenius automorphism Splitting field of a polynomial Structure of the multiplicative group of a finite field Structure of the

More information

Mathematics for Cryptography

Mathematics for Cryptography Mathematics for Cryptography Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G1, Canada March 15, 2016 1 Groups and Modular Arithmetic 1.1

More information

Elliptic Curves over Finite Fields 1

Elliptic Curves over Finite Fields 1 Elliptic Curves over Finite Fields 1 B. Sury 1. Introduction Jacobi was the first person to suggest (in 1835) using the group law on a cubic curve E. The chord-tangent method does give rise to a group

More information

Equations for Hilbert modular surfaces

Equations for Hilbert modular surfaces Equations for Hilbert modular surfaces Abhinav Kumar MIT April 24, 2013 Introduction Outline of talk Elliptic curves, moduli spaces, abelian varieties 2/31 Introduction Outline of talk Elliptic curves,

More information

arxiv: v1 [cs.cr] 11 Nov 2017

arxiv: v1 [cs.cr] 11 Nov 2017 Introduction Mathematics of Isogeny ased Cryptography Luca De Feo Université de Versailles & Inria Saclay http://defeo.lu/ École mathématique africaine May 10 23, 2017, Thiès, Senegal arxiv:1711.04062v1

More information

Elliptic Nets and Points on Elliptic Curves

Elliptic Nets and Points on Elliptic Curves Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Algorithmic Number Theory, Turku, Finland, 2007 Outline Geometry and Recurrence Sequences 1 Geometry and Recurrence Sequences

More information