30.10.2014 Views

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>ON</strong> <strong>REMARKS</strong> <strong>OF</strong> <strong>LIFTING</strong> <strong>PROBLEMS</strong> <strong>FOR</strong> <strong>ELLIPTIC</strong> <strong>CURVES</strong> 3<br />

lifting problem implies the ECDLP not only on Z/nZ but also on the general finite<br />

fields F p m.<br />

2.1. Lifting Problem. To begin with, we define the lifting problem.<br />

Definition 2.1. Let Ẽ be an elliptic curve over Z/nZ and ˜P 1 , ˜P 2 , · · · , ˜P r be the<br />

points of Ẽ(Z/nZ). We call the elliptic curve E over Q by the lifted elliptic curve<br />

of Ẽ if Ẽ is isomorphic to the reduction of E modulo n, namely E ≡ Ẽ mod n.<br />

In this case, a point P of E(Q) is a lifted point of ˜P of Ẽ(Z/nZ), if it is congruent<br />

to ˜P modulo n.<br />

We define the lifting for (Ẽ, ˜P 1 , · · · , ˜P r ) to be the pair (E, P 1 , · · · , P r ) of its lifted<br />

elliptic curve E and lifted points P i ’s of ˜P i ’s respectively.<br />

Furthermore, if the lifted points P i ’s are linearly dependent, then we call it by<br />

the “good” lifting. The lifting problem means to find an good lifting for given<br />

(Ẽ, ˜P 1 , · · · , ˜P r ).<br />

In general, if we omit the condition of the linearly dependent lifted points, we<br />

can easily construct the lifting as follows. Let Ẽ be an elliptic curve defined on<br />

Z/nZ given by the following Weierstrass equation<br />

Ẽ : y 2 + a 1 xy + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6 , a i ∈ Z.<br />

Then, for any rational numbers t j (j = 1, · · · , 7) of which the numerators are prime<br />

to n, the following elliptic curve E becomes the lifted elliptic curve of Ẽ;<br />

E : (1 + nt 1 )y 2 + (a 1 + nt 2 )xy + (a 3 + nt 3 )y<br />

= (1 + nt 4 )x 3 + (a 2 + nt 5 )x 2 + (a 4 + nt 6 )x + (a 6 + nt 7 ).<br />

Now, suppose ˜P 1 , · · · , ˜P r are the points of Ẽ(Z/nZ) where ˜P i = (x i , y i ). By<br />

linear algebra, we can choose some rational numbers t j ’s so that each of (x i , y i )’s<br />

becomes an integral point of E, that is, each of (x i , y i )’s becomes a lifted point<br />

by itself. Since the number of indeterminants t j ’s is 7, we can make 6 points<br />

˜P i ’s the lifted points by themselves. 4 Therefore, we can easily construct infinitely<br />

many liftings for a given (Ẽ, ˜P 1 , · · · , ˜P r ) if r < 7. Unfortunately, the lifted points<br />

constructed in such way are usually inclined to be linearly independent. We will<br />

consider more on the good lifting in the section 4.<br />

Now, we show how to solve the ECDLP on Z/nZ assuming the lifting problem<br />

is solved. Suppose Ẽ is an elliptic curve defined over Z/nZ with ˜P , ˜Q in Ẽ(Z/nZ).<br />

Step 1 Take r distinct points ˜P i in Ẽ(Z/nZ) which are linear combinations of ˜P<br />

and ˜Q. That is, for small integers x i ’s and y i ’s we take<br />

˜P i = x i ˜P + yi ˜Q, i = 1, · · · , r.<br />

For example, we can take ˜P i = (i − 1) ˜P + ˜Q.<br />

Step 2 Solve a lifting problem for (Ẽ, ˜P 1 , · · · , ˜P r ). Then we get a lifting elliptic<br />

curve E/Q and linearly dependent lifted points P i ’s on E(Q).<br />

Step 3 Compute the coefficients α i ’s of the dependence equation<br />

α 1 P 1 + · · · + α r P r = O<br />

by the 2-descent method which will be explained in the next subsection.<br />

4 If we use the homogeneous cubic equation instead of the Weierstrass equation which has 10<br />

coefficients, we can construct a lifting with 9 lifted points [13].

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!