Twisted Hessian curve over a local ring
Resumen
In this paper, we study the twisted Hessian curve denoted $H^{n}_{a,d}$ over the ring $\mathbb{F}_{q} [X] / (X^{n})$, where $\mathbb{F}_{q}$ is a finite field of q elements, with q is a power of a prime number $p \geq 5$ and $n \geq 5$. In a first time, we describe these curves over this ring. In addition, we prove that when $p$ doesn't divide $\# ( H_{\pi(a), \ \pi(d)})$, then $H^{n}_{a,d}$ is a direct sum of $ H_{\pi(a), \ \pi(d)}$ and $\mathbb{F}_{q}^{n-1}$, where $ H_{\pi(a), \ \pi(d)}$ is the twisted Hessian curve over $\mathbb{F}_{q}$. Other results are deduced from, we cite the equivalence of the discrete logarithm problem on the twisted Hessian curves $H^{n}_{a,d}$ and $ H_{\pi (a), \ \pi (d)}$, which is beneficial for cryptography and cryptanalysis as well.
Descargas
Citas
Bernstein, D. J., Chuengsatiansup C., Kohel D., Lange T., Twisted Hessian Curves. In: Lauter K., Rodríguez-Henríquez F. (eds) Progress in Cryptology – LATINCRYPT 2015. Lecture Notes in Computer Science, 9230, 269-294. Springer, Cham (2015).
Chillali, A., Elliptic Curves of the Ring Fq[ǫ] , ǫ n = 0. International Mathematical Forum, 6, 1501-1505 (2011).
Chuengsatiansup, C., Martindale, C., Pairing-Friendly Twisted Hessian Curves. In: Chakraborty D., Iwata T. (eds) Progress in Cryptology – INDOCRYPT 2018. Lecture Notes in Computer Science, 11356. Springer, Cham (2018).
Ben Taleb, E.M., Grini, A., Chillali, A., and Lhoussain, E. F. . El Gamal Cryptosystem on a Montgomery Curves Over Non Local Ring. WSEAS Transactions on Mathematics, 21, 85-89 (2022).
Grini, A., Chillali, A., Mouanis, H., , The Binary Operations Calculus in H2 a,d. Boletim da Sociedade Paranaense de Matematica, 40, 1-6 (2020).
Grini, A., Chillali, A., ElFadil, L., Mouanis, H., Twisted Hessian curves over the ring Fq[e], e 2 = 0. International Journal of Computer Aided Engineering and Technology(2020, to appear) Available at https://www.inderscience.com/info/ingeneral/forthcoming.php?jcode=ijcaet
Grini, A., Chillali, A., Mouanis, H., Cryptography over twisted Hessian curves of the ring Fq[ǫ], ǫ 2 = 0. Advances in Mathematics: Scientific Journal, 10, 235-243 (2021).
Grini, A., Chillali, A. & Mouanis, H., A new cryptosystem based on a twisted Hessian curve H4 a,d. Journal of Applied Mathematics and Computing, 68(4), 2667-2683 (2021).
Grini A., Chillali A., Mouanis H. , Cryptography Over the Twisted Hessian Curve H3 a,d. In: Ben Ahmed M., Teodorescu HN.L., Mazri T., Subashini P., Boudhir A.A. (eds) Networking, Intelligent Systems and Security. Smart Innovation, Systems and Technologies, 237. Springer, Singapore (2022).
Koblitz, N., Menezes, A. & Vanstone, S., The State of Elliptic Curve Cryptography. Designs, Codes and Cryptography 19, 173-193 (2000).
Lenstra, H. W., Eliptic Curves and Number-Theoretic Algorithms. Processing of the International Congress of Mathematicians, Berkely, California, USA (1986).
Sahmoudi, M., Chillali,A., Key Exchange over Particular Algebraic Closure Ring. Tatra Mountains Mathematical Publications, 70, 151-162 (2017).
Silverman, H. S., An Introduction to the Theory of Elliptic Curves. University of Wyoming (2006).
Silverman, J. H., The Arithmetic of Elliptic Curves. GTM, 106. Springer, New York (2009).
Smart, N., The Hessian form of an elliptic curve. Cryptographic hardware and embedded systems-CHES 2001 (Paris), Lecture Notes in Computer Science, 2162, Springer, Berlin (2001).
Derechos de autor 2024 Boletim da Sociedade Paranaense de Matemática

Esta obra está bajo licencia internacional Creative Commons Reconocimiento 4.0.
When the manuscript is accepted for publication, the authors agree automatically to transfer the copyright to the (SPM).
The journal utilize the Creative Common Attribution (CC-BY 4.0).