Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
169 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

On the Classification of Weierstrass Elliptic Curves over $\mathbb{Z}_n$ (2310.11768v1)

Published 18 Oct 2023 in cs.CR, cs.IT, math.AG, math.IT, and math.NT

Abstract: The development of secure cryptographic protocols and the subsequent attack mechanisms have been placed in the literature with the utmost curiosity. While sophisticated quantum attacks bring a concern to the classical cryptographic protocols present in the applications used in everyday life, the necessity of developing post-quantum protocols is felt primarily. In post-quantum cryptography, elliptic curve-base protocols are exciting to the researchers. While the comprehensive study of elliptic curves over finite fields is well known, the extended study over finite rings is still missing. In this work, we generalize the study of Weierstrass elliptic curves over finite ring $\mathbb{Z}_n$ through classification. Several expressions to compute critical factors in studying elliptic curves are conferred. An all-around computational classification on the Weierstrass elliptic curves over $\mathbb{Z}_n$ for rigorous understanding is also attached to this work.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (38)
  1. P. W. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” in Proceedings 35th annual symposium on foundations of computer science.   IEEE, 1994, pp. 124–134.
  2. “WhatsApp Encryption Overview: Technical white paper,” 2023, https://www.whatsapp.com/security/WhatsApp-Security-Whitepaper.pdf.
  3. L. Shen, “The NIST cybersecurity framework: Overview and potential impacts,” Scitech Lawyer, vol. 10, no. 4, p. 16, 2014.
  4. H. Poincaré, “Sur les applications de la géométrie non euclidienne à la théorie des formes quadratiques, Compte Rendu de l’Association Franqaise pour l’Avancement des Sciences, 10esuperscript10𝑒10^{e}10 start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT Session,” French Association for the Advancement of Science, 1881, (Alger), pp. 132-138. Also in (Euvres, vol. 5, Gauthier-Villars, Paris (1950), pp. 267-274.
  5. A. Weil, “Numbers of solutions of equations in finite fields,” Bulletin of the American Mathematical Society, vol. 55, pp. 497–508, 1949. [Online]. Available: https://api.semanticscholar.org/CorpusID:121524058
  6. H. W. Lenstra, “Factoring Integers with Elliptic curves,” Annals of Mathematics, vol. 126, no. 3, pp. 649–673, 1987. [Online]. Available: http://www.jstor.org/stable/1971363
  7. R. Schoof, “Nonsingular plane cubic curves over finite fields,” Journal of combinatorial theory, Series A, vol. 46, no. 2, pp. 183–211, 1987.
  8. D. Johnson, A. Menezes, and S. Vanstone, “The elliptic curve digital signature algorithm (ECDSA),” International journal of information security, vol. 1, pp. 36–63, 2001.
  9. A. Wiles, “Modular elliptic curves and Fermat’s last theorem,” Annals of mathematics, vol. 141, no. 3, pp. 443–551, 1995.
  10. N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, vol. 48, no. 177, pp. 203–209, 1987.
  11. V. S. Miller, “Use of elliptic curves in cryptography,” in Advances in Cryptology—CRYPTO’85.   Springer, 1985, pp. 417–426.
  12. H. Hasse, “Zur Theorie der abstrakten elliptischen Funktionenkörper III. Die Struktur des Meromorphismenrings. Die Riemannsche Vermutung.” Journal für Mathematik, vol. 1936, no. 175, pp. 193–208, 1936. [Online]. Available: https://doi.org/10.1515/crll.1936.175.193
  13. A. Weil, “Numbers of solutions of equations in finite fields,” Bulletin of the American Mathematical Society, vol. 55, no. 5, pp. 497 – 508, 1949.
  14. D. Shanks, “Class number, a theory of factorization, and genera,” in Proceedings of the Seventh Annual ACM Symposium on Theory of Computing.   ACM, 1971, pp. 184–192.
  15. R. Schoof, “Counting points on elliptic curves over finite fields,” Journal de théorie des nombres de Bordeaux, vol. 7, no. 1, pp. 219–254, 1995. [Online]. Available: http://archive.numdam.org/item/JTNB_1995__7_1_219_0/
  16. ——, “Elliptic curves over finite fields and the computation of square roots modpmoduloabsent𝑝\mod proman_mod italic_p,” Mathematics of Computation, vol. 44, no. 170, pp. 483–494, 1985.
  17. T. Satoh, “The canonical lift of an ordinary elliptic curve over a finite field and its point counting,” Journal-Ramanujan Mathematical Society, vol. 15, no. 4, pp. 247–270, 2000.
  18. M. Sala and D. Taufer, “The group structure of elliptic curves over ℤ/n⁢ℤℤ𝑛ℤ\mathbb{Z}/n\mathbb{Z}blackboard_Z / italic_n blackboard_Z,” 2022.
  19. K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone, “New Public-Key Schemes Based on Elliptic Curves over the Ring ℤnsubscriptℤ𝑛\mathbb{Z}_{n}blackboard_Z start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT,” in Advances in Cryptology — CRYPTO ’91, J. Feigenbaum, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1992, pp. 252–266.
  20. B. Meyer and V. Müller, “A Public Key Cryptosystem Based on Elliptic Curves over ℤ/n⁢ℤℤ𝑛ℤ\mathbb{Z}/n\mathbb{Z}blackboard_Z / italic_n blackboard_Z Equivalent to Factoring,” in Advances in Cryptology — EUROCRYPT ’96, U. Maurer, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1996, pp. 49–59.
  21. P. Paillier, “Trapdooring Discrete Logarithms on Elliptic Curves over Rings,” in Advances in Cryptology — ASIACRYPT 2000, T. Okamoto, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2000, pp. 573–584.
  22. E. Jeong, “Isomorphism classes of elliptic curves over finite fields with characteristic 3333,” Journal of the Chungcheong Mathematical Society, vol. 22, no. 3, pp. 299–307, 2009.
  23. R. R. Farashahi, “On the Number of Distinct Legendre, Jacobi, Hessian and Edwards Curves,” in WCC 2011-Workshop on coding and cryptography, 2011, pp. 37–46.
  24. R. Rezaeian Farashahi and I. E. Shparlinski, “On the number of distinct elliptic curves in some families,” Designs, Codes and Cryptography, vol. 54, pp. 83–99, 2010.
  25. R. Feng and H. Wu, “Elliptic curves in Huff’s model,” Cryptology ePrint Archive Report, vol. 2010, 2010.
  26. H. Wu and R. Feng, “On the isomorphism classes of Legendre elliptic curves over finite fields,” Science in China A: Mathematics, vol. 54, no. 9, pp. 1885–1890, 2011.
  27. Y. Choie and E. Jeong, “Isomorphism classes of elliptic and hyperelliptic curves over finite fields 𝔽(2⁢g+1)nsubscript𝔽superscript2𝑔1𝑛\mathbb{F}_{(2g+1)^{n}}blackboard_F start_POSTSUBSCRIPT ( 2 italic_g + 1 ) start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT,” Finite Fields and Their Applications, vol. 10, no. 4, pp. 583–614, 2004.
  28. Y. Choie and D. Yun, “Isomorphism Classes of Hyperelliptic Curves of Genus 2222 over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT,” in ACISP, vol. 2.   Springer, 2002, pp. 190–202.
  29. Y. Deng, “Isomorphism classes of hyperelliptic curves of genus 3333 over finite fields,” Finite Fields and Their Applications, vol. 12, no. 2, pp. 248–282, 2006.
  30. L. H. Encinas, A. J. Menezes, and J. M. Masqué, “Isomorphism classes of genus-2222 hyperelliptic curves over finite fields,” Applicable Algebra in Engineering, Communication and Computing, vol. 13, pp. 57–65, 2002.
  31. W. C. Waterhouse, “Abelian varieties over finite fields,” in Annales scientifiques de l’École normale supérieure, vol. 2, no. 4, 1969, pp. 521–560.
  32. H. W. Lenstra, “Elliptic curves and number-theoretic algorithms,” Universiteit van Amsterdam Mathematisch Instituut, 1986.
  33. J. B. Dence and T. P. Dence, “Cubic and quartic residues modulo a prime,” Missouri Journal of Mathematical Sciences, vol. 7, no. 1, pp. 24 – 31, 1995. [Online]. Available: https://doi.org/10.35834/1995/0701024
  34. W. D. Stangl, “Counting Squares in ℤnsubscriptℤ𝑛\mathbb{Z}_{n}blackboard_Z start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT,” Mathematics Magazine, vol. 69, no. 4, pp. 285–289, 1996.
  35. N. J. A. Sloane, “On-line encyclopedia of integer sequences,” https://oeis.org/, 1964 (accessed May 13, 2023).
  36. S. Seraj, “Counting general power residues,” Notes on Number Theory and Discrete Mathematics, vol. 28, no. 4, pp. 730–743, 2022.
  37. S. Finch and P. Sebah, “Squares and cubes modulo n𝑛nitalic_n,” arXiv preprint math/0604465, 2006.
  38. N. Kayal and N. Saxena, “On the ring isomorphism & automorphism problems,” Electron. Colloquium Comput. Complex., vol. TR04-109, 2004. [Online]. Available: https://eccc.weizmann.ac.il/eccc-reports/2004/TR04-109/index.html

Summary

We haven't generated a summary for this paper yet.