Academic literature on the topic 'Elliptic Curves over Finite Fields'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Elliptic Curves over Finite Fields.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Elliptic Curves over Finite Fields"

1

Auer, R. "Legendre Elliptic Curves over Finite Fields." Journal of Number Theory 95, no. 2 (August 2002): 303–12. http://dx.doi.org/10.1016/s0022-314x(01)92760-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Auer, Roland, and Jaap Top. "Legendre Elliptic Curves over Finite Fields." Journal of Number Theory 95, no. 2 (August 2002): 303–12. http://dx.doi.org/10.1006/jnth.2001.2760.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Morain, François, Charlotte Scribot, and Benjamin Smith. "Computing cardinalities of -curve reductions over finite fields." LMS Journal of Computation and Mathematics 19, A (2016): 115–29. http://dx.doi.org/10.1112/s1461157016000267.

Full text
Abstract:
We present a specialized point-counting algorithm for a class of elliptic curves over $\mathbb{F}_{p^{2}}$ that includes reductions of quadratic $\mathbb{Q}$-curves modulo inert primes and, more generally, any elliptic curve over $\mathbb{F}_{p^{2}}$ with a low-degree isogeny to its Galois conjugate curve. These curves have interesting cryptographic applications. Our algorithm is a variant of the Schoof–Elkies–Atkin (SEA) algorithm, but with a new, lower-degree endomorphism in place of Frobenius. While it has the same asymptotic asymptotic complexity as SEA, our algorithm is much faster in practice.
APA, Harvard, Vancouver, ISO, and other styles
4

Skałba, M. "Points on elliptic curves over finite fields." Acta Arithmetica 117, no. 3 (2005): 293–301. http://dx.doi.org/10.4064/aa117-3-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

ACHTER, JEFFREY D., and SIMAN WONG. "QUOTIENTS OF ELLIPTIC CURVES OVER FINITE FIELDS." International Journal of Number Theory 09, no. 06 (September 2013): 1395–412. http://dx.doi.org/10.1142/s1793042113500334.

Full text
Abstract:
Fix a prime ℓ, and let 𝔽q be a finite field with q ≡ 1 (mod ℓ) elements. If ℓ > 2 and q ≫ℓ 1, we show that asymptotically (ℓ - 1)2/2ℓ2 of the elliptic curves E/𝔽q with complete rational ℓ-torsion are such that E/〈P〉 does not have complete rational ℓ-torsion for any point P ∈ E(𝔽q) of order ℓ. For ℓ = 2 the asymptotic density is 0 or 1/4, depending whether q ≡ 1 (mod 4) or 3 (mod 4). We also show that for any ℓ, if E/𝔽q has an 𝔽q-rational point R of order ℓ2, then E/〈ℓR〉 always has complete rational ℓ-torsion.
APA, Harvard, Vancouver, ISO, and other styles
6

Fukshansky, Lenny, and Hiren Maharaj. "Lattices from elliptic curves over finite fields." Finite Fields and Their Applications 28 (July 2014): 67–78. http://dx.doi.org/10.1016/j.ffa.2014.01.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Padmanabhan, R., and Alok Shukla. "Orchards in elliptic curves over finite fields." Finite Fields and Their Applications 68 (December 2020): 101756. http://dx.doi.org/10.1016/j.ffa.2020.101756.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

NAJMAN, FILIP. "EXCEPTIONAL ELLIPTIC CURVES OVER QUARTIC FIELDS." International Journal of Number Theory 08, no. 05 (July 6, 2012): 1231–46. http://dx.doi.org/10.1142/s1793042112500716.

Full text
Abstract:
We study the number of elliptic curves, up to isomorphism, over a fixed quartic field K having a prescribed torsion group T as a subgroup. Let T = ℤ/mℤ⊕ℤ/nℤ, where m|n, be a torsion group such that the modular curve X1(m, n) is an elliptic curve. Let K be a number field such that there is a positive and finite number of elliptic curves E over K having T as a subgroup. We call such pairs (T, K)exceptional. It is known that there are only finitely many exceptional pairs when K varies through all quadratic or cubic fields. We prove that when K varies through all quartic fields, there exist infinitely many exceptional pairs when T = ℤ/14ℤ or ℤ/15ℤ and finitely many otherwise.
APA, Harvard, Vancouver, ISO, and other styles
9

Galbraith, Steven D. "Constructing Isogenies between Elliptic Curves Over Finite Fields." LMS Journal of Computation and Mathematics 2 (1999): 118–38. http://dx.doi.org/10.1112/s1461157000000097.

Full text
Abstract:
AbstractLet E1 and E2 be ordinary elliptic curves over a finite field Fp such that #E1(Fp) = #E2(Fp). Tate's isogeny theorem states that there is an isogeny from E1 to E2 which is defined over Fp. The goal of this paper is to describe a probabilistic algorithm for constructing such an isogeny.The algorithm proposed in this paper has exponential complexity in the worst case. Nevertheless, it is efficient in certain situations (that is, when the class number of the endomorphism ring is small). The significance of these results to elliptic curve cryptography is discussed.
APA, Harvard, Vancouver, ISO, and other styles
10

HUMPHRIES, PETER. "ON THE MERTENS CONJECTURE FOR ELLIPTIC CURVES OVER FINITE FIELDS." Bulletin of the Australian Mathematical Society 89, no. 1 (February 28, 2013): 19–32. http://dx.doi.org/10.1017/s0004972712001116.

Full text
Abstract:
AbstractWe introduce an analogue of the Mertens conjecture for elliptic curves over finite fields. Using a result of Waterhouse, we classify the isogeny classes of elliptic curves for which this conjecture holds in terms of the size of the finite field and the trace of the Frobenius endomorphism acting on the curve.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Elliptic Curves over Finite Fields"

1

Thuen, Øystein Øvreås. "Constructing elliptic curves over finite fields using complex multiplication." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9434.

Full text
Abstract:

We study and improve the CM-method for the creation of elliptic curves with specified group order over finite fields. We include a thorough review of the mathematical theory needed to understand this method. The ability to construct elliptic curves with very special group order is important in pairing-based cryptography.

APA, Harvard, Vancouver, ISO, and other styles
2

Kirlar, Baris Bulent. "Isomorphism Classes Of Elliptic Curves Over Finite Fields Of Characteristic Two." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/2/12606489/index.pdf.

Full text
Abstract:
In this thesis, the work of Menezes on the isomorphism classes of elliptic curves over finite fields of characteristic two is studied. Basic definitions and some facts of the elliptic curves required in this context are reviewed and group structure of elliptic curves are constructed. A fairly detailed investigation is made for the isomorphism classes of elliptic curves due to Menezes and Schoof. This work plays an important role in Elliptic Curve Digital Signature Algorithm. In this context, those isomorphism classes of elliptic curves recommended by National Institute of Standards and Technology are listed and their properties are discussed.
APA, Harvard, Vancouver, ISO, and other styles
3

Idrees, Zunera. "Elliptic Curves Cryptography." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-17544.

Full text
Abstract:
In the thesis we study the elliptic curves and its use in cryptography. Elliptic curvesencompasses a vast area of mathematics. Elliptic curves have basics in group theory andnumber theory. The points on elliptic curve forms a group under the operation of addition.We study the structure of this group. We describe Hasse’s theorem to estimate the numberof points on the curve. We also discuss that the elliptic curve group may or may not becyclic over finite fields. Elliptic curves have applications in cryptography, we describe theapplication of elliptic curves for discrete logarithm problem and ElGamal cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
4

Cai, Zhi, and 蔡植. "A study on parameters generation of elliptic curve cryptosystem over finite fields." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B31225639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Fuselier, Jenny G. "Hypergeometric functions over finite fields and relations to modular forms and elliptic curves." [College Station, Tex. : Texas A&M University, 2007. http://hdl.handle.net/1969.1/ETD-TAMU-1547.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lester, Jeremy W. "The Elliptic Curve Group Over Finite Fields: Applications in Cryptography." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1348847698.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sze, Christopher. "Certain diagonal equations over finite fields." [Tampa, Fla] : University of South Florida, 2009. http://purl.fcla.edu/usf/dc/et/SFE0003018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Abu-Mahfouz, Adnan Mohammed. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.

Full text
Abstract:
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vulnerable. The implementation of cryptographic systems presents several requirements and challenges. For example, the performance of algorithms is often crucial, and guaranteeing security is a formidable challenge. One needs encryption algorithms to run at the transmission rates of the communication links at speeds that are achieved through custom hardware devices. Public-key cryptosystems such as RSA, DSA and DSS have traditionally been used to accomplish secure communication via insecure channels. Elliptic curves are the basis for a relatively new class of public-key schemes. It is predicted that elliptic curve cryptosystems (ECCs) will replace many existing schemes in the near future. The main reason for the attractiveness of ECC is the fact that significantly smaller parameters can be used in ECC than in other competitive system, but with equivalent levels of security. The benefits of having smaller key size include faster computations, and reduction in processing power, storage space and bandwidth. This makes ECC ideal for constrained environments where resources such as power, processing time and memory are limited. The implementation of ECC requires several choices, such as the type of the underlying finite field, algorithms for implementing the finite field arithmetic, the type of the elliptic curve, algorithms for implementing the elliptic curve group operation, and elliptic curve protocols. Many of these selections may have a major impact on overall performance. In this dissertation a finite field from a special class called the Optimal Extension Field (OEF) is chosen as the underlying finite field of implementing ECC. OEFs utilize the fast integer arithmetic available on modern microcontrollers to produce very efficient results without resorting to multiprecision operations or arithmetic using polynomials of large degree. This dissertation discusses the theoretical and implementation issues associated with the development of this finite field in a low end embedded system. It also presents various improvement techniques for OEF arithmetic. The main objectives of this dissertation are to --Implement the functions required to perform the finite field arithmetic operations. -- Implement the functions required to generate an elliptic curve and to embed data on that elliptic curve. -- Implement the functions required to perform the elliptic curve group operation. All of these functions constitute a library that could be used to implement any elliptic curve cryptosystem. In this dissertation this library is implemented in an 8-bit AVR Atmel microcontroller.
Dissertation (MEng (Computer Engineering))--University of Pretoria, 2006.
Electrical, Electronic and Computer Engineering
unrestricted
APA, Harvard, Vancouver, ISO, and other styles
9

Kultinov, Kirill. "Software Implementations and Applications of Elliptic Curve Cryptography." Wright State University / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=wright1559232475298514.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Fluder, Anna [Verfasser]. "Elliptic curves over function fields of elliptic curves / Anna Fluder." Berlin : Freie Universität Berlin, 2015. http://d-nb.info/1066645183/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Elliptic Curves over Finite Fields"

1

Moreno, Carlos J. Algebraic curves over finite fields. Cambridge [England]: Cambridge University Press, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fried, Michael D., ed. Applications of Curves over Finite Fields. Providence, Rhode Island: American Mathematical Society, 1999. http://dx.doi.org/10.1090/conm/245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shparlinski, Igor E., and David R. Kohel. Frobenius distributions: Lang-Trotter and Sato-Tate conjectures : Winter School on Frobenius Distributions on Curves, February 17-21, 2014 [and] Workshop on Frobenius Distributions on Curves, February 24-28, 2014, Centre International de Rencontres Mathematiques, Marseille, France. Providence, Rhode Island: American Mathematical Society, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hansen, Søren Have. Rational points on curves over finite fields. [Aarhus, Denmark: Aarhus Universitet, Matematisk Institut, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alam, Shajahan. Zeta-functions of curves over finite fields. Manchester: UMIST, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Cremona, J. E. Algorithms for modular elliptic curves. 2nd ed. Cambridge: Cambridge University Press, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cremona, J. E. Algorithms for modular elliptic curves. Cambridge: Cambridge University Press, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

AMS-IMS-SIAM Joint Summer Research Conference on Applications of Curves over Finite Fields (1997 University of Washington). Applications of curves over finite fields: 1997 AMS-IMS-SIAM Joint Summer Research Conference on Applications of Curves over Finite Fields, July 27-31, 1997, University of Washington, Seattle. Edited by Fried Michael D. 1942-. Providence, R.I: American Mathematical Society, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Elliptic curves, modular forms, and their L-functions. Providence, R.I: American Mathematical Society, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Algebraic curves and cryptography. Providence, R.I: American Mathematical Society, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Elliptic Curves over Finite Fields"

1

Husemöller, Dale. "Elliptic Curves over Finite Fields." In Elliptic Curves, 242–61. New York, NY: Springer New York, 1987. http://dx.doi.org/10.1007/978-1-4757-5119-2_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Blake, Ian F., XuHong Gao, Ronald C. Mullin, Scott A. Vanstone, and Tomik Yaghoobian. "Elliptic Curves over Finite Fields." In Applications of Finite Fields, 139–50. Boston, MA: Springer US, 1993. http://dx.doi.org/10.1007/978-1-4757-2226-0_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Silverman, Joseph H. "Elliptic Curves over Finite Fields." In The Arithmetic of Elliptic Curves, 137–56. New York, NY: Springer New York, 2009. http://dx.doi.org/10.1007/978-0-387-09494-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Silverman, Joseph H. "Elliptic Curves over Finite Fields." In The Arithmetic of Elliptic Curves, 130–45. New York, NY: Springer New York, 1986. http://dx.doi.org/10.1007/978-1-4757-1920-8_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Enge, Andreas. "Elliptic Curves Over Finite Fields." In Elliptic Curves and Their Applications to Cryptography, 45–107. Boston, MA: Springer US, 1999. http://dx.doi.org/10.1007/978-1-4615-5207-9_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sury, B. "Elliptic Curves over Finite Fields." In Elliptic Curves, Modular Forms and Cryptography, 33–47. Gurgaon: Hindustan Book Agency, 2003. http://dx.doi.org/10.1007/978-93-86279-15-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Silverman, Joseph H., and John T. Tate. "Cubic Curves over Finite Fields." In Rational Points on Elliptic Curves, 117–66. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-18588-0_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Silverman, Joseph H., and John Tate. "Cubic Curves over Finite Fields." In Rational Points on Elliptic Curves, 107–44. New York, NY: Springer New York, 1992. http://dx.doi.org/10.1007/978-1-4757-4252-7_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Menezes, Alfred. "Isomorphism Classes of Elliptic Curves Over Finite Fields." In Elliptic Curve Public Key Cryptosystems, 35–48. Boston, MA: Springer US, 1993. http://dx.doi.org/10.1007/978-1-4615-3198-2_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shparlinski, Igor E. "Elliptic Curves over Finite Fields: Number Theoretic and Cryptographic Aspects." In Advances in Applied Mathematics, Modeling, and Computational Science, 65–90. Boston, MA: Springer US, 2013. http://dx.doi.org/10.1007/978-1-4614-5389-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Elliptic Curves over Finite Fields"

1

Shparlinski, Igor E. "Pseudorandom Points on Elliptic Curves over Finite Fields." In Proceedings of the First SAGA Conference. WORLD SCIENTIFIC, 2008. http://dx.doi.org/10.1142/9789812793430_0006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shankar, B. R., and Kamath K. Karuna. "(2,1)-Lagged Fibonacci Generators Using Elliptic Curves over Finite Fields." In 2009 International Conference on Computer Engineering and Technology (ICCET). IEEE, 2009. http://dx.doi.org/10.1109/iccet.2009.103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Buchmann, Johannes, and Volker Müller. "Computing the number of points of elliptic curves over finite fields." In the 1991 international symposium. New York, New York, USA: ACM Press, 1991. http://dx.doi.org/10.1145/120694.120718.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Daikpor, Michael Naseimo, and Oluwole Adegbenro. "Arithmetic Operations on Elliptic Curves Defined over Un-conventional Element Finite Fields." In 2012 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). IEEE, 2012. http://dx.doi.org/10.1109/cyberc.2012.29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Prabu, M., and R. Shanmugalakshmi. "An efficient implementation of elliptic curve over finite fields." In ICWET '10: International Conference and Workshop on Emerging Trends in Technology. New York, NY, USA: ACM, 2010. http://dx.doi.org/10.1145/1741906.1742007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Izu, Tetsuya, Masahiko Takenaka, and Masaya Yasuda. "Time Estimation of Cheon's Algorithm over Elliptic Curves on Finite Fields with Characteristic 3." In 2011 Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS). IEEE, 2011. http://dx.doi.org/10.1109/imis.2011.113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

HENNINGSEN, M. "COMPUTING THE ENDOMORPHISM TYPE OF ORDINARY ELLIPTIC CURVES OVER FINITE FIELDS WITH KANT V4." In Proceedings of the First International Congress of Mathematical Software. WORLD SCIENTIFIC, 2002. http://dx.doi.org/10.1142/9789812777171_0026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Priyatharsan, Uthayanathan, Prabath Lakmal Rupasinghe, and Iain Murray. "A new elliptic curve cryptographic system over the finite fields." In 2017 6th National Conference on Technology and Management (NCTM). IEEE, 2017. http://dx.doi.org/10.1109/nctm.2017.7872847.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Prabu, M., and R. Shanmugalakshmi. "A Comparative and Overview Analysis of Elliptic Curve Cryptography over Finite Fields." In 2009 International Conference on Information and Multimedia Technology. IEEE, 2009. http://dx.doi.org/10.1109/icimt.2009.66.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Genc, Yasin, and Erkan Afacan. "Implementation of New Message Encryption using Elliptic Curve Cryptography Over Finite Fields." In 2021 International Congress of Advanced Technology and Engineering (ICOTEN). IEEE, 2021. http://dx.doi.org/10.1109/icoten52080.2021.9493519.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography