Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\) (Q5963365): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / OpenAlex ID
 
Property / OpenAlex ID: W2205392500 / rank
 
Normal rank
Property / arXiv ID
 
Property / arXiv ID: 1310.7789 / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q61914005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic hash functions from expander graphs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3996190 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing Isogenies between Elliptic Curves Over Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737234 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved algorithm for the isogeny problem for ordinary elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Rigorous Subexponential Algorithm For Computation of Class Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies / rank
 
Normal rank
Property / cites work
 
Property / cites work: Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Expander graphs based on GRH with an application to elliptic curve cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3758034 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Note on Elliptic Curves Over Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4317891 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Arithmetic of Elliptic Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3400910 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5631239 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Abelian varieties over finite fields / rank
 
Normal rank

Latest revision as of 11:45, 11 July 2024

scientific article; zbMATH DE number 6542905
Language Label Description Also known as
English
Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)
scientific article; zbMATH DE number 6542905

    Statements

    Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\) (English)
    0 references
    0 references
    0 references
    19 February 2016
    0 references
    In this article, the authors consider the problem of constructing an isogeny between two supersingular elliptic curves defined over \(\mathbb{F}_p\) (\(p>3\)). The fastest known algorithm to do this solves the problem in the isogeny graph of cardinality \(O(p)\) of all supersingular curves over \({\mathbb{F}}_{p^2}\) using a meet-in-the-middle search and runs in \(\tilde{O}(p^{1/2})\) (the notation \(\tilde{O}\) means forgetting about logarithmic factors). The present idea is to use the fact that both curves are defined over \(\mathbb{F}_p\) to find a path in a graph which looks more like the ordinary case graph and which has only \(\tilde{O}(p^{1/2})\) elements, hence a complexity of \(\tilde{O}(p^{1/4})\). In order to provide the algorithm, the authors rely on the classical results of [\textit{W. C. Waterhouse}, Ann. Sci. Éc. Norm. Supér. (4) 2, 521--560 (1969; Zbl 0188.53001)] to derive the structure of the graph, in particular a minimal set of isogeny degrees which make the graph connected.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    elliptic curves
    0 references
    isogenies
    0 references
    supersingular curves
    0 references
    0 references
    0 references
    0 references