-
Notifications
You must be signed in to change notification settings - Fork 1
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Tatiana Bradley
committed
Jan 22, 2015
1 parent
1bd56e2
commit e313517
Showing
16 changed files
with
353 additions
and
28 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -18,4 +18,6 @@ primecurves/primecurves.egg-info/top_level.txt | |
*.bbl | ||
*.blg | ||
*.gz | ||
*.toc | ||
*.toc | ||
*.cpp | ||
*.hpp |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,6 +1,65 @@ | ||
@book{Example, | ||
author = "Person, Fake", | ||
title = "A Book", | ||
year = 1992, | ||
%%% CITATION SYNTAX - ~\cite{hank} | ||
@book {gouvea, | ||
AUTHOR = {Gouv{\^e}a, Fernando Q.}, | ||
TITLE = {{$p$}-adic numbers}, | ||
SERIES = {Universitext}, | ||
NOTE = {An introduction}, | ||
PUBLISHER = {Springer-Verlag, Berlin}, | ||
YEAR = {1993}, | ||
PAGES = {vi+282}, | ||
ISBN = {3-540-56844-1}, | ||
MRCLASS = {11S80 (11-01 11S85 12J25 30G06)}, | ||
MRNUMBER = {1251959 (95b:11111)}, | ||
MRREVIEWER = {Daniel Barsky}, | ||
DOI = {10.1007/978-3-662-22278-2}, | ||
URL = {http://dx.doi.org/10.1007/978-3-662-22278-2}, | ||
} | ||
|
||
@book {hank, | ||
AUTHOR = {Hankerson, Darrel and Menezes, Alfred and Vanstone, Scott}, | ||
TITLE = {Guide to elliptic curve cryptography}, | ||
SERIES = {Springer Professional Computing}, | ||
PUBLISHER = {Springer-Verlag, New York}, | ||
YEAR = {2004}, | ||
PAGES = {xx+311}, | ||
ISBN = {0-387-95273-X}, | ||
MRCLASS = {94A60 (11T71 14G50 94-02)}, | ||
MRNUMBER = {2054891 (2005c:94049)}, | ||
MRREVIEWER = {Steven D. Galbraith}, | ||
} | ||
|
||
@book {silv, | ||
AUTHOR = {Silverman, Joseph H.}, | ||
TITLE = {The arithmetic of elliptic curves}, | ||
SERIES = {Graduate Texts in Mathematics}, | ||
VOLUME = {106}, | ||
PUBLISHER = {Springer-Verlag, New York}, | ||
YEAR = {1986}, | ||
PAGES = {xii+400}, | ||
ISBN = {0-387-96203-4}, | ||
MRCLASS = {11G05 (14Gxx 14K07 14K15)}, | ||
MRNUMBER = {817210 (87g:11070)}, | ||
MRREVIEWER = {Robert S. Rumely}, | ||
DOI = {10.1007/978-1-4757-1920-8}, | ||
URL = {http://dx.doi.org/10.1007/978-1-4757-1920-8}, | ||
} | ||
|
||
@article {smart, | ||
AUTHOR = {Smart, N. P.}, | ||
TITLE = {The discrete logarithm problem on elliptic curves of trace | ||
one}, | ||
JOURNAL = {J. Cryptology}, | ||
FJOURNAL = {Journal of Cryptology. The Journal of the International | ||
Association for Cryptologic Research}, | ||
VOLUME = {12}, | ||
YEAR = {1999}, | ||
NUMBER = {3}, | ||
PAGES = {193--196}, | ||
ISSN = {0933-2790}, | ||
CODEN = {JOCREQ}, | ||
MRCLASS = {11G20 (11T71 94A60)}, | ||
MRNUMBER = {1698180 (2000b:11069)}, | ||
DOI = {10.1007/s001459900052}, | ||
URL = {http://dx.doi.org/10.1007/s001459900052}, | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
\chapter{Background} | ||
\label{sec:background} | ||
|
||
\input{elliptic-curve-basics} | ||
\input{formal-log} | ||
\input{p-adics} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
\section{Projective Space} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,71 @@ | ||
\chapter{Discrete Logarithm on Elliptic Curves of Trace One} | ||
\label{sec:trace-one} | ||
|
||
In this section we will see that elliptic curves of trace one should not be used for cryptography, because there is a subexponential algorithm | ||
for solving the ECDLP in this case. This algorithm was initially proposed by Nigel Smart in ~\cite{smart}. | ||
|
||
Recall that if $E$ is an elliptic curve over a field $\F_q$, then having trace one means that: | ||
$$ \#E(\F_p) = p.$$ | ||
In words, the number of group elements is the same as the number of elements in the | ||
underlying prime field. | ||
|
||
Throughout this section, we will work with a toy example so that the computations can be | ||
shown in full. | ||
|
||
\begin{ex}[Setup] | ||
|
||
Let $E$ be defined over $F_7$ by the equation: | ||
$$ y^2 = x^3 + 6x + 5.$$ | ||
This is an elliptic curve because the discriminant $\Delta = -16 (4 \cdot 6^3 + 27 \cdot 5^2) = -24624 \neq 0.$\footnote{The equation for the discriminant simplifies to | ||
$$\Delta = -16(4a^3 + 27b^2)$$ | ||
for $E(K)$ with with char($K$)$\neq 2, 3$. Here char($\F_7$) = 7.} | ||
|
||
\pagebreak | ||
|
||
The points satisfying $E$ are: | ||
|
||
\begin{table}[h] | ||
\centering | ||
\begin{tabular}{llll} | ||
$\OO$ & (2, 2) & (2, 5) & (3, 1) \\ | ||
(3, 6) & (4, 3) & (4, 4). & | ||
\end{tabular} | ||
\end{table} | ||
$E$ has $7$ points, so it has trace one. | ||
|
||
Now let $\tilde{P} = (2, 5)$ and $\tilde{Q} = (4, 3)$. Suppose we know that | ||
$$ [n]\tilde{P} = \tilde{Q} $$ | ||
for some natural number $n$ (this is indeed the case). How can we solve the discrete log problem and determine $n$? | ||
\end{ex} | ||
|
||
We do not have a (known) direct way of computing logarithms in $\F_p$, but we do have a way in the $p$-adics $Q_p$. | ||
|
||
\begin{ex}[Computation of lifts] | ||
We compute the lifts of $\tilde{P}$ and $\tilde{Q}$ in $E(\F_7)$ to $P$ and $Q$ in $E(\Q_7)$. \\ | ||
We know $\tilde{P} = (2, 5)$ and we want to solve for $P = (x, y)$. | ||
We choose $x = 2$. We want to solve for the first two coefficients $a_0$ and $a_1$ of the $p$-adic expansion of $y = a_0 + a_1p + ...$. Since $y$ must reduce | ||
to $5$, we let $a_0 = 5$.We use our formula for $a_1$: | ||
$$ a_1 = -\frac{f(2, 5)}{7 * (2*5)} = \frac{5^2 - 2^3 - 6*2- 5}{70} = 0 ? $$ | ||
COMMENT : Is this wrong, or is it the anomalous case Smart mentioned? | ||
Using a similar method, we determine that $Q = $. TODO | ||
\end{ex} | ||
|
||
\begin{ex}[Scalar multiplication by $p$] | ||
We compute $[7]P$ and $[7]Q$. | ||
TODO | ||
%Since char($\Q_7$) = 0, we can use the simplified addition law introduced on page \pageref{sec:elliptic-curves}. | ||
\end{ex} | ||
|
||
\begin{rmk} | ||
$E_1(\Q_p)$ can be defined in this way as well. EXPLAIN WHY. \\ | ||
QUESTION: $E_0(\Q_p)$ is the same as $E(\Q_p$? | ||
\end{rmk} | ||
|
||
\begin{defn} | ||
For $E$ an elliptic curve over $\Q_p$, we define $\hat{E}(p\Z_p)$ to be the set $p\Z_p$ with | ||
addition law: | ||
$$ x \oplus y = F(x, y) \mathrm{ \ for \ all \ } x, y \in p\Z_p, $$ | ||
where $F$ is the formal power series: | ||
$$ F(x, y) = x + y - ...$$ TODO : figure out what this is in the simplified case | ||
\end{defn} | ||
|
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
\contentsline {todo}{Geometric group law}{3} | ||
\contentsline {todo}{Fix formatting here}{4} | ||
\contentsline {todo}{Introduce what p-adics look like here?}{5} | ||
\contentsline {todo}{Prove this!}{6} | ||
\contentsline {todo}{"p-adic comment"}{6} | ||
\contentsline {todo}{Describe computation of lifts}{6} | ||
\contentsline {todo}{more on reduction mod p}{6} | ||
\contentsline {todo}{Prove this is a homomorphism}{6} |
Oops, something went wrong.