Elliptic curves and use of their endomorphism rings in cryptography

Download
2019
Sülçe, Ali Mert
Although elliptic curves have been studied for hundreds of years, the inception of elliptic curve cryptography is 1985 by Koblitz’s and Miller’s independent proposals that is based on the discrete logarithm problem on an elliptic curve defined over a finite field. After that date, there are a lot of advances and studies in elliptic curve cryptography(ECC) which provide high security with relatively small block sizes and high speed compared to the other public key cryptosystems. For instance, 160-bit elliptic curve key provides the same level of security as a 1024-bit RSA key. Meantime, quantum computers, which provide efficient and very fast parallel computation, are developed. In the near feature, widely used public key cryptosystems, including ECC, are vulnerable to quantum algorithms which means not only ECC but also almost all public key cryptosystems will be dead or seriously wounded in the near future. Therefore, efficient public key systems should be designed for post-quantum world. In this world, elliptic curves with some properties do not lose their popularity. In this work, we shall study the mathematical backgrounds of elliptic curves and isogenies on elliptic curves which are the essential concept in post-quantum cryptography(PQC).

Suggestions

Geometric measures of entanglement
UYANIK, KIVANÇ; Turgut, Sadi (American Physical Society (APS), 2010-03-01)
The geometric measure of entanglement, which expresses the minimum distance to product states, has been generalized to distances to sets that remain invariant under the stochastic reducibility relation. For each such set, an associated entanglement monotone can be defined. The explicit analytical forms of these measures are obtained for bipartite entangled states. Moreover, the three-qubit case is discussed and it is argued that the distance to the W states is a new monotone.
Quasi-Cartan companions of elliptic cluster algebras
Velioğlu, Kutlucan; Seven, Ahmet İrfan; Department of Mathematics (2016)
There is an analogy between combinatorial aspects of cluster algebras and diagrams corresponding to skew-symmetrizable matrices. In this thesis, we study quasi-Cartan companions of skew-symmetric matrices in the mutation-class of exceptional elliptic diagrams. In particular, we establish the existence of semipositive admissible quasi-Cartan companions for these matrices and exhibit some other invariant properties.
Knotting of algebraic curves in CP2
Finashin, Sergey (2002-01-01)
For any k⩾3, I construct infinitely many pairwise smoothly non-isotopic smooth surfaces homeomorphic to a non-singular algebraic curve of degree 2k, realizing the same homology class as such a curve and having abelian fundamental group ⧹ . This gives an answer to Problem 4.110 in the Kirby list (Kirby, Problems in low-dimensional topology, in: W. Kazez (Ed.), Geometric Topology, AMS/IP Stud. Adv. Math. vol 2.2, Amer. Math. Soc., Providence, 1997).
Value sets of Lattes maps over finite fields
Küçüksakallı, Ömer (Elsevier BV, 2014-10-01)
We give an alternative computation of the value sets of Dickson polynomials over finite fields by using a singular cubic curve. Our method is not only simpler but also it can be generalized to the non-singular elliptic case. We determine the value sets of Lattes maps over finite fields which are rational functions induced by isogenies of elliptic curves with complex multiplication.
Least squares differential quadrature time integration scheme in the dual reciprocity boundary element method solution of convection-diffusion problems
Bozkaya, Canan (2005-03-18)
The least squares differential quadrature method (DQM) is used for solving the ordinary differential equations in time, obtained from the application of the dual reciprocity boundary element method (DRBEM) for the spatial partial derivatives in convection-diffusion type problems. The DRBEM enables us to use the fundamental solution of the Laplace equation which is easy to implement computationally. The time derivative and the convection terms are considered as the nonhomogeneity in the equation which are ap...
Citation Formats
A. M. Sülçe, “Elliptic curves and use of their endomorphism rings in cryptography,” Thesis (M.S.) -- Graduate School of Applied Mathematics. Cryptography., Middle East Technical University, 2019.