• Aucun résultat trouvé

Families of fast elliptic curves from Q-curves

N/A
N/A
Protected

Academic year: 2021

Partager "Families of fast elliptic curves from Q-curves"

Copied!
17
0
0

Texte intégral

(1)

HAL Id: hal-00825287

https://hal.inria.fr/hal-00825287

Submitted on 23 May 2013

HAL is a multi-disciplinary open access archive for the deposit and dissemination of sci- entific research documents, whether they are pub- lished or not. The documents may come from teaching and research institutions in France or

L’archive ouverte pluridisciplinaire HAL, est destinée au dépôt et à la diffusion de documents scientifiques de niveau recherche, publiés ou non, émanant des établissements d’enseignement et de recherche français ou étrangers, des laboratoires

Families of fast elliptic curves from Q-curves

Benjamin Smith

To cite this version:

Benjamin Smith. Families of fast elliptic curves from Q-curves. Advances in Cryptology - ASI- ACRYPT 2013, Dec 2013, Bangalore, India. pp.61-78, �10.1007/978-3-642-42033-7_4�. �hal-00825287�

(2)

Families of fast elliptic curves fromQ-curves

Benjamin Smith

Team GRACE, INRIA Saclay–Île-de-France

andLaboratoire d’Informatique de l’École polytechnique (LIX) Bâtiment Alan Turing, 1 rue Honoré d’Estienne d’Orves Campus de l’École polytechnique, 91120 Palaiseau, France

Abstract. We construct new families of elliptic curves overFp2with efficiently computable endomorphisms, which can be used to accelerate elliptic curve- based cryptosystems in the same way as Gallant–Lambert–Vanstone (GLV) and Galbraith–Lin–Scott (GLS) endomorphisms. Our construction is based on re- ducingQ-curves—curves over quadratic number fields without complex mul- tiplication, but with isogenies to their Galois conjugates—modulo inert primes.

As a first application of the general theory we construct, for everyp>3, two one-parameter families of elliptic curves overFp2 equipped with endomor- phisms that are faster than doubling. Like GLS (which appears as a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves, and thus finding secure group orders whenp is fixed. Unlike GLS, we also offer the possibility of constructing twist-secure curves. Among our examples are prime-order curves equipped with fast en- domorphisms, with almost-prime-order twists, overFp2 forp=21271 and p=225519.

Keywords: Elliptic curve cryptography, endomorphisms, GLV, GLS, exponentiation, scalar multiplication,Q-curves.

1 Introduction

LetE be an elliptic curve over a finite fieldFq, and letGE(Fq) be a cyclic sub- group of prime orderN. When implementing cryptographic protocols usingG, the fundamental operation isscalar multiplication(orexponentiation):

GivenP inGandminZ, compute [m]P:=P| ⊕ ··· ⊕P{z }

mtimes

.

The literature on general scalar multiplication algorithms is vast, and we will not explore it in detail here (see [11, §2.8,§11.2] and [5, Chapter 9] for introductions to exponentiation and multiexponentiation algorithms). For our purposes, it suffices to note that the dominant factor in scalar multiplication time using conventional algo- rithms is the bitlength ofm. As a basic example, ifGis a generic cyclic abelian group, then we may compute [m]Pusing a variant of the binary method, which requires at most⌈log2m⌉doublings and (in the worst case) about as many addings inG.

(3)

But elliptic curves are not generic groups: they have a rich and concrete geo- metric structure, which should be exploited for fun and profit. For example, endo- morphisms of elliptic curves may be used to accelerate generic scalar multiplication algorithms, and thus to accelerate basic operations in curve-based cryptosystems.

SupposeE is equipped with an efficient endomorphismψ, defined overFq. By efficient, we mean that we can compute the imageψ(P) of any pointPinE(Fq) for the cost ofO(1) operations inFq. In practice, we want this to cost no more than a few doublings inE(Fq).

Assumeψ(G)G, or equivalently, thatψrestricts to an endomorphism ofG.1 NowG is a finite cyclic group, isomorphic to Z/NZ; and every endomorphism of Z/NZis just an integer multiplication moduloN. Hence,ψacts onGas multiplica- tion by some integer eigenvalueλψ: that is,

ψ|G =ψ]G.

The eigenvalueλψmust be a root inZ/NZof the characteristic polynomial ofψ.

Returning to the problem of scalar multiplication: we want to compute [m]P. Rewritingmas

m=a+ψ (modN) for someaandb, we can compute [m]Pusing the relation

[m]P=[a]P+[bλψ]P=[a]P+[b]ψ(P)

and a two-dimensional multiexponentation such as Straus’s algorithm [26], which requires has a loop length of log2k(a,b)k(ie, log2k(a,b)kdoubles and as many adds; recall thatk(a,b)k=max(|a|,|b|)). Ifλψ is not too small, then we can eas- ily find (a,b) such that log2k(a,b)kis roughly half of log2N. (We remove the “If”

and the “roughly” for ourψin §4.) The endomorphism lets us replace conventional log2N-bit scalar multiplications with 12log2N-bit multiexponentiations. In terms of basic binary methods, we are halving the loop length, cutting the number of dou- blings in half.

Of course, in practice we are not halving the execution time. The precise speedup ratio depends on a variety of factors, including the choice of exponentiation and multiexponentiation algorithms, the cost of computingψ, the shortness ofaandb on the average, and the cost of doublings and addings in terms of bit operations—to say nothing of the cryptographic protocol, which may prohibit some other conven- tional speedups. For example: in [12], Galbraith, Lin, and Scott report experiments where cryptographic operations on GLS curves required between 70% and 83% of the time required for the previous best practice curves—with the variation depend- ing on the architecture, the underyling point arithmetic, and the protocol.

1This assumption is satisfied almost by default in the context of old-school discrete log- based cryptosystems. Ifψ(G)6⊆G, thenE[N](Fq)=G+ψ(G)=(Z/NZ)2, soN2|#E(Fq) andN|q1; suchEare cryptographically inefficient, and discrete logs inGare vulnerable to the Menezes–Okamoto–Vanstone reduction [21]. However, theseGdo arise naturally in pairing-based cryptography; in that context the assumption should be verified carefully.

(4)

To put this technique into practice, we need a source of cryptographic elliptic curves equipped with efficient endomorphisms. To date, in the large characteristic case2, there have been essentially only two constructions:

1. The classicGallant–Lambert–Vanstone(GLV) construction [13]. Elliptic curves over number fields with explicit complex multiplication by CM-orders with small discriminants are reduced modulo suitable primesp; an explicit endomorphism on the CM curve reduces to an efficient endomorphism over the finite field.

2. The more recentGalbraith–Lin–Scott(GLS) construction [12]. Here, curves over Fp are viewed overFp2; thep-power sub-Frobenius induces an extremely effi- cient endomorphism on the quadratic twist (which can have prime order).

These two constructions have since been combined to give 3- and 4-dimensional variants [18, 30], and extended to hyperelliptic curves in a variety of ways [3, 17, 24, 27]. However, basic GLV and GLS remain the archetypal constructions.

Our contribution: new families of endomorphisms. In this work, we propose a new source of elliptic curves overFp2with efficient endomorphisms: quadraticQ-curves.

Definition 1. AquadraticQ-curve of degreed is an elliptic curveE without com- plex multiplication, defined over a quadratic number field K , such that there exists an isogeny of degree d fromE to its Galois conjugateσE, where〈σ〉 =Gal(K/Q). (The Galois conjugateσE is the curve formed by applyingσto all of the coefficients ofE.)

Q-curves are well-established objects of interest in number theory, where they have formed a natural setting for generalizations of the Shimura–Taniyama conjec- ture. Ellenberg’s survey [9] gives an excellent introduction to this beautiful theory.

Our application of quadraticQ-curves is rather more prosaic: given ad-isogeny e

E σEeover a quadratic field, we reduce modulo an inert prime p to obtain an isogenyEσEoverFp2. We then exploit the fact that thep-power Frobenius isogeny mapsσE back ontoE; composing with the reducedd-isogeny, we obtain an endo- morphism ofE of degreed p. For efficiency reasons,d must be small; it turns out that for small values ofd, we can write down one-parameter families ofQ-curves (our approach below was inspired by the explicit techniques of Hasegawa [15]). We thus obtain one-parameter families of elliptic curves overFp2 equipped with efficient non-integer endomorphisms. For these endomorphisms we can give convenient ex- plicit formulæ for short scalar decompositions (see §4).

For concrete examples, we concentrate on the casesd =2 and 3 (in §5 and §6, respectively), where the endomorphism is more efficient than a single doubling (we briefly discuss higher degrees in §10). For maximum generality and flexibility, we de- fine our curves in short Weierstrass form; but we include transformations to Mont- gomery, twisted Edwards, and Doche–Icart–Kohel models where appropriate in §8.

Comparison with GLV. Like GLV, our method involves reducing curves defined over number fields to obtain curves over finite fields with explicit complex multiplication.

However, we emphasise a profound difference: in our method, the curves over the number fields generallydo not have complex multiplication themselves.

2We are primarily interested in the large characteristic case, whereq=porp2; so we will not discussτ-adic/Frobenius expansion-style techniques here.

(5)

GLV curves are necessarily isolated examples—and the really useful examples are extremely limited in number (see [18, App. A] for a list of curves). The scarcity of GLV curves3is their Achilles’ heel: as noted in [12], ifp is fixed then there is no guar- antee that there will exist a GLV curve with prime (or almost-prime) order overFp. Consider the situation discussed in [12, §1]: the most efficient GLV curves have CM discriminants−3 and−4. If we are working at a 128-bit security level, then the choice p=225519 allows particularly fast arithmetic inFp. But the largest prime factor of the order of a curve overFp with CM discriminant−4 (resp.−3) has 239 (resp. 230) bits: using these curves wastes 9 (resp. 13) potential bits of security. In fact, we are lucky withD= −3 and4: for all of the other discriminants offering endomorphisms of degree at most 3, we can do no better than a 95-bit prime factor, which represents a catastrophic 80-bit loss of relative security.

In contrast, our construction yields true families of curves, coveringpisomor- phism classes overFp2. This gives us a vastly higher probability of finding prime (or almost-prime)-order curves over practically important fields.

Comparison with GLS. Like GLS, we construct curves overFp2equipped with an in- separable endomorphism. While these curves are not defined over the prime field, the fact that the extension degree is only 2 means that Weil descent attacks offer no advantage when solving DLP instances (see [12, §9]). And like GLS, our families offer aroundpdistinct isomorphism classes of curves, making it easy to find secure group orders whenpis fixed.

But unlike GLS, our curves havej-invariants inFp2: they are not isomorphic to or twists of subfield curves. This allows us to find twist-secure curves, which are re- sistant to the Fouque–Lercier–Réal–Valette fault attack [10]. As we will see in §9, our construction reduces to GLS in the degenerate cased=1 (that is, whereφeis an iso- morphism). Our construction is therefore a sort of generalized GLS—though it is not the higher-degree generalization anticipated by Galbraith, Lin, and Scott themselves, which composes the sub-Frobenius with a non-rational separable homomorphism and its dual homomorphism (cf. [12, Theorem 1]).

In §4, we prove that we can immediately obtain decompositions of the same bitlength as GLS for curves over the same fields: the decompositions produced by our Proposition 2 are identical to the GLS decompositions of [12, Lemma 2] when d=1, up to sign. For this reason, we do not provide extensive implementation de- tails in this paper: while our endomorphisms cost a few moreFq-operations to eval- uate than the GLS endomorphism, this evaluation is typically carried out only once

3The scarcity of useful GLV curves is easily explained: efficientseparableendomorphisms have extremely small degree (so that the dense defining polynomials can be evaluated quickly). But the degree of the endomorphism is the norm of the corresponding element of the CM-order; and to have non-integers of very small norm, the CM-order must have a tiny discriminant. Up to twists, the number of elliptic curves with CM discriminantDis the Kronecker class numberh(D), which is inO(p

D). Of course, for the tiny values ofDin question, the asymptotics ofh(D) are irrelevant; for the sixDcorresponding to endomor- phisms of degree at most 3, we haveh(D)=1, so there is only onej-invariant. ForD= −4 (corresponding toj=1728) there are two or four twists overFp; forD= −3 (corresponding toj=0) we have two or six, and otherwise we have only two. In particular, there are at most 18 distinct curves overFpwith a non-integer endomorphism of degree at most 3.

(6)

per scalar multiplication. This evaluation is the only difference between a GLS scalar multiplication and one of ours: the subsequent multiexponentiations have exactly the same length as in GLS, and the underlying curve and field arithmetic is the same, too.

2 Notation and conventions

Throughout, we work over fields of characteristic not 2 or 3. Let E:y2=x3+a2x2+a4x+a6

be an elliptic curve over such a fieldK.

Galois conjugates. For every automorphismσofK, we define the conjugate curve

σE:y2=x3+σa2x2+σa4x+σa6.

Ifφ:EE1is an isogeny, then we obtain a conjugate isogenyσφ:σEσE1by apply- ingσto the defining equations ofφ,E, andE1.

Quadratic twists. For everyλ6=0 inK×, we define a twisting isomorphism δ(λ) :E−→Eλ:y2=x3+λ2a2x2+λ4a4x+λ6a6

by

δ(λ) : (x,y)7−→2x,λ3y).

The twistEλis defined overK2), andδ(λ) is defined overK(λ). For everyK-endo- morphismψofE, there is aK2)-endomorphismψλ=δ(λ)ψδ(λ−1) ofEλ. Observe thatδ(λ1)δ(λ2)=δ(λ1λ2) for anyλ12inK, andδ(1)=[1]. Also,σ(Eλ)=σEσλfor all automorphismsσofK.

Ifµis a nonsquare inK, then Epµ is called aquadratic twist. IfK =Fq, then Epµ1andEpµ2areFq-isomorphic for all nonsquaresµ1,µ2inFq(the isomorphism δ(p

µ12) is defined overFqbecauseµ12must be a square). When the choice of nonsquare is not important, we denote the quadratic twist byE. Similarly, ifψis anFq-endomorphism ofE, thenψ is the correspondingFq-endomorphism ofE. (Conjugates are marked by left-superscripts, twists by right-superscripts.)

The trace. IfK =Fq, thenπE denotes theq-power Frobenius endomorphism ofE. Recall that the characteristic polynomial ofπE has the form

χE(T)=T2tr(E)T+q, with |tr(E)| ≤2pq.

The integer tr(E) is thetraceofE; we have #E(Fq)=q+1tr(E) and tr(E)= −tr(E).

p-th powering. We write (p) for thep-th powering automorphism ofFp. Note that (p) is almost trivial to compute onFp2=Fp(p

∆), because(p)(a+bp

∆)=a−bp

for allaandbinFp.

(7)

3 QuadraticQ-curves and their reductions

SupposeEe/Q(p

∆) is a quadraticQ-curve of prime degreed(cf. Definition 1), where

is a discriminant prime tod, and letφe:EeσEebe the correspondingd-isogeny.

In general,φeis only defined over a quadratic extensionQ(p

∆,γ) ofQ(p

∆). We can computeγfromand kerφeusing [14, Proposition 3.1], but after a suitable twist we can always reduce to the case whereγ=p

±d (see [14, remark after Lemma 3.2]).

The families of explicitQ-curves of degreedthat we treat below have their isogenies defined overQ(p

∆,p

d); so to simplify matters, from now on we will Assumeφeis defined overQ(p

∆,p

d).

Letpbe a prime of good reduction forEethat is inert inQ(p

∆) and prime tod. If Ois the ring of integers ofQ(p

∆), then

Fp2=O/(p)=Fp(p

∆).

Looking at the Galois groups of our fields, we have a series of injections

(p)〉 =Gal(Fp(p

∆)/Fp),Gal(Q(p

∆)/Q),Gal(Q(p

∆,p

d)/Q).

The image of (p) in Gal(Q(p

∆)/Q) isσ, becausepis inert inQ(p

∆). When extending σto an automorphism ofQ(p

∆,p

d), we extend it to be the image of (p): that is,

σ³ α+βp

+γp

−d+δp

−d´

=αβp

+¡

−d± p¢³

γp

−dδp

−d∆´

(3.1) for allα,β,γ, andδQ. (Recall that the Legendre symbol¡

n± p¢

is 1 ifnis a square modp,−1 ifnis not a square modp, and 0 ifpdividesn.)

Now letEbe the reduction modulopofEe. The curveσEereduces to(p)E, while the d-isogenyφe:EeσEereduces to ad-isogenyφ:E(p)Edefined overFp2.

Applyingσtoφ, we obtain a seconde d-isogenyσφe:σEeEetravelling in the op- posite direction, which reduces modpto a conjugate isogeny(p)φ:(p)EEoverFp2. Composingσφewithφeyields endomorphismsσφeφeofEeandφeσφeofσEe, each of de- greed2. But (by definition)EeandσEedo not have complex multiplication, so all of their endomorphisms are integer multiplications; and since the only integer multi- plications of degreed2are [d] and [−d], we can conclude that

σφeφe=pd]Ee and φeσφe=pd]σEe, whereǫp{±1}.

Technically,σφeand(p)φare—up to sign—the dual isogenies ofφeandφ, respectively.

The signǫpdepends onp(as well as onφ): ife τis the extension ofσtoQ(p

∆,p

d) that isnotthe image of (p), thenτφeφe=[ǫpd]Ee. Reducing modp, we see that

(p)φφ=pd]E and φ(p)φ=pd](p)E. (3.2) The map (x,y)7→(xp,yp) definesp-isogenies

π0:(p)E−→E and (p)π0:E−→(p)E.

(8)

Clearly,(p)π0π0(resp. π0(p)π0) is thep2-power Frobenius endomorphism ofE (resp.(p)E). Composingπ0withφyields a degree-pdendomorphism

ψ:=π0φEnd(E).

Ifdis very small—say, less than 10—thenψis efficient becauseφis defined by poly- nomials of degree aboutd, andπ0acts as a simple conjugation on coordinates in Fp2, as in Eq. (3.1). (The efficiency ofψdepends primarily on its separable degree,d, and not on the inseparable partp.)

We also obtain an endomorphismψon the quadratic twistEofE. Indeed, if E=Epµ, thenψ=ψpµ, andψis defined overFp2.

Proposition 1. With the notation above:

ψ2=pd]πE and )2=[−ǫpd]πE. There exists an integer r satisfying dr2=2p+ǫptr(E)such that

ψ=1r¡

πE+ǫpp¢

and ψ=r1¡

πEǫpp¢ . The characteristic polynomial of bothψandψis

Pψ(T)=Pψ(T)=T2ǫpr dT+d p.

Proof. Clearly,π0φ=(p)φ◦(p)π0. Hence

ψ2=π0◦φ◦π0φ=π0◦φ(p)φ◦(p)π0=π0pd](p)π0=pd]π0(p)

π0=pd]πE. Choosing a nonsquareµinFp2, soE=Epµandψ=ψpµ, we find

)2=δ(µ1/2)ψ2◦δ(µ1/2)=δ(µ1/2)◦pd]πEδ(µ1/2)

=δ(µ(1p2)/2)[ǫpdE=δ(1)[ǫpd]πE=[ǫpd]πE

Using the relationsπ2Etr(EE+p2=0 andπ2E+tr(EE+p2=0, we verify that the expressions forψandψgive the two square roots ofǫpdπE inQ(πE), andǫpE

inQ(πE), and that the claimed characteristic polynomial is satisfied. Now we just need a source of quadraticQ-curves of small degree. Elkies [8] shows that allQ-curves correspond to rational points on certain modular curves: LetX(d) be the quotient of the modular curveX0(d) by all of its Atkin–Lehner involutions, letK be a quadratic field, and letσbe the involution ofK overQ. Ifeis a point in X(d)(Q) andEis a preimage ofeinX0(d)(K)\X0(d)(Q), thenEparametrizes (up to Q-isomorphism) ad-isogenyφe:EeσEeoverK.

Luckily enough, for very smalld, the curvesX0(d) andX(d) have genus zero—so not only do we get plenty of rational points onX(d), we get a whole one-parameter family ofQ-curves of degreed. Hasegawa gives explicit universal curves ford=2, 3, and 7 in [15, Theorem 2.2]: for each squarefree integer6=1, everyQ-curve of degree d =2,3,7 overQ(p

∆) isQ-isomorphic to a rational specialization of one of these families. Hasegawa’s curves ford=2 and 3 (Ee2,∆,s in §5 andEe3,∆,sin §6) suffice not only to illustrate our ideas, but also to give useful practical examples.

(9)

4 Short scalar decompositions

Before moving on to concrete constructions, we will show that the endomorphisms developed in §3 yield short scalar decompositions. Proposition 2 below gives explicit formulæ for producing decompositions of at most⌈l og2p⌉bits.

SupposeG is a cyclic subgroup ofE(Fp2) such thatψ(G)=G, and letN =#G. Proposition 1 shows thatψacts as a square root ofǫpdonG: its eigenvalue is

λψ(1+ǫpp)/r (modN). (4.1)

We want to compute a decomposition

m=a+ψ (modN) so as to efficiently compute

[m]P=[a]P+[bλψ]P=[a]P+[b]ψ(P).

The decomposition ofmis not unique: far from it. The set of all decompositions (a,b) ofmis the coset (m,0)+L, where

L:= 〈(N,0),(λψ,1)〉 ⊂Z2

is the lattice of decompositions of 0 (that is, of (a,b) such thata+ψ0 (modN)).

We want to find a decomposition whereaandbhave minimal bitlength: that is, where⌈log2k(a,b)kis as small as possible. The standard technique is to (pre)- compute a short basis ofL, then use Babai rounding [1] to transform each scalarm into a short decomposition (a,b). The following lemma outlines this process; for fur- ther detail and analysis, see [13, §4] and [11, §18.2].

Lemma 1. Lete1,e2be linearly independent vectors inL. Let m be an integer, and set (a,b) :=(m,0)− ⌊αe1− ⌊βe2,

where(α,β)is the (unique) solution inQ2to the linear system(m,0)=αe1+βe2. Then maψb (modN) and k(a,b)kmax (ke1k,ke2k).

Proof. This is just [13, Lemma 2] (under the infinity norm). We see that better decompositions ofmcorrespond to shorter bases forL. If|λψ| is not unusually small, then we can compute a basis forL of sizeO(p

N) using the Gauss reduction or Euclidean algorithms (cf. [13, §4] and [11, §17.1.1]).4The basis depends only onNandλψ, so it can be precomputed.

In our case, lattice reduction is unnecessary: we can immediately write down two linearly independent vectors inLthat are “short enough”, and thus give explicit for- mulae for (a,b) in terms ofm. These decompositions have length⌈log2p⌉, which is near-optimal in cryptographic contexts: ifN#E(Fp2)p2, then log2p12log2N.

4Bounds on the constant hidden by theO(p

N) are derived in [24], but they are suboptimal for our endomorphisms. In cryptographic contexts, Proposition 2 gives better results.

(10)

Proposition 2. With the notation above: given an integer m, let a=m¥

m(1+ǫpp)/#E(Fp2)¨

(1+ǫpp)+¥

mr/#E(Fp2)¨

ǫpdr and b=¥

m(1+ǫpp)/#E(Fp2)¨ r¥

mr/#E(Fp2)¨

(1+ǫpp).

Then, assuming dp and m6≡0 (modN), we have

ma+ψ (modN) and log2k(a,b)k⌉ ≤ ⌈log2p.

Proof. Eq. (4.1) yieldsrλψ1+ǫpp (modN) andpd(1+ǫpp)λψ (modN), so the vectorse1=(1+ǫpp,r) ande2=(ǫpdr,1+ǫpp) are inL (they generate a sublattice of determinant #E(Fp2)). Applying Lemma 1 withα=m(1+ǫpp)/#E(Fp2) andβ=mr/#E(Fp2), we see thatma+ψ (modN) andk(a,b)k≤ ke2k. But d|r| ≤2p

d p(since|tr(E)| ≤2p) anddp, soke2k=p+ǫp. The result follows on taking logs, and noting that⌈log2(p±1)⌉ = ⌈log2p(sincep>3).

5 Endomorphisms from quadraticQ-curves of degree 2

Letbe a squarefree integer. Hasegawa defines a one-parameter family of elliptic curves overQ(p

∆) by e

E2,,s:y2=x36(53sp

∆)x+8(79sp

∆), (5.1)

wheresis a free parameter taking values inQ[15, Theorem 2.2]. The discriminant of e

E2,,sis 29·36(1s2∆)(1+sp

∆), so the curveEe2,,shas good reduction at everyp>3 with¡

± p¢

= −1, for everysinQ.

The curveEe2,∆,shas a rational 2-torsion point (4,0), which generates the kernel of a 2-isogenyφe2,∆,s:Ee2,∆,sσEe2,∆,sdefined overQ(p

∆,p

2). We constructφe2,∆,s ex- plicitly: Vélu’s formulae [28] define the (normalized) quotientEe2,∆,sEe2,∆,s/(4,0), and then the isomorphismEe2,∆,s/(4,0)〉 →σEe2,∆,s is the quadratic twistδ(1/p

2).

Composing, we obtain an expression for the isogeny as a rational map:

e

φ2,∆,t: (x,y)7−→

Ãx

2 9(1+sp

∆) x−4 , y

p−2 Ã1

2 +9(1+sp

∆) (x4)2

!!

. Conjugating and composing, we recognise thatσφe2,∆,tφe2,∆,t=[2] ifσ(p

2)= −p

2, and [2] ifσ(p

2)=p

2: that is, the sign function forφe2,∆,tis ǫp= −¡

−2± p¢

=

(1 if p5,7 (mod 8),

1 if p1,3 (mod 8). (5.2)

Theorem 1. Let p>3be a prime, and defineǫpas in Eq.(5.2). Letbe a nonsquare5 inFp, soFp2=Fp(p

∆). Let C2,∆:FpFp2be the mapping defined by C2,∆(s) :=9(1+sp

∆).

5The choice ofis (theoretically) irrelevant, since all quadratic extensions ofFpare isomor- phic. Ifandare two nonsquares inFp, then/=a2for someainFp, soE2,∆,tand E2,∆,atare identical. We are therefore free to choose any practically convenient value for∆, such as one permitting faster arithmetic inFp(p

).

Références

Documents relatifs

We remark that the same method used to prove (1.5) and (1.6) can also be used for computing the average root number for all the other families given in (1.3) (conditionally on

Like GLV, our method involves reducing curves defined over number fields to obtain curves over finite fields with explicit CM.. However, we emphasise a profound difference: in

Koblitz conjectured that given an elliptic curve E over the rationals, the order of the group of F p points of its reduction modulo p, |E ( F p )|, is a prime number for infinitely

— We détermine ail groups that can occur as thé group of rational points of an elliptic curve over a given finite field.. Let Fq dénote thé finite field of

connection between the Selmer groups of elliptic curves and the Iwasawa theory of imaginary quadratic fields.. Rubin’s beautiful analogue of the

The stress limit can be well used as the criterion for the rupture prediction in bulk forming processes. In order to achieve sufficient accuracy, kinematical hardening has to

The rest of the map was set as being not informed (Fig. The search radius has been set to 50 m and the distance threshold to 0.01. Twice as much weight has been given to variable 1

Moreover, in [1] this method is applied to infinitely many equations generating a family of elliptic curves defined over varying fields.. In section 3 below, we will use this