30.10.2014 Views

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

6 HWAN JO<strong>ON</strong> KIM, JUNG HEE CHE<strong>ON</strong>, AND SANG GEUN HAHN<br />

In the above three cases, the possible maximum of ĥ(R) is smaller than 3ĥ(P 3)/4,<br />

so we have proved the inequality (2).<br />

Moreover, if<br />

(3/4) ⌊n/3⌋ max (ĥ(P i)) < ĥE,<br />

i<br />

then (2) means that P (n)<br />

1 is a torsion-point. By solving this inequality for n, we<br />

have proved the theorem.<br />

□<br />

Remark 2.4. As we have seen in the proof, n(E, P 1 , · · · , P 3 ) is very rough upper<br />

bound for the running-time of Descent method. In fact, the heights of R’s decrease<br />

more rapidly.<br />

Remark 2.5. Even in the case of r ≥ 4, this algorithm can be applied. First, we<br />

consider the case of r = 4. In Step 3, we get<br />

2R = ɛ 1 P 1 + ɛ 2 P 2 + ɛ 3 P 3 + ɛ 4 P 4 .<br />

If one of ɛ i ’s are 0, then it is satisfied that<br />

ĥ(R) < (3/4) max (ĥ(P i)).<br />

i<br />

Moreover, even in the case that all ɛ i ’s are non-zero,<br />

ĥ(R) = average of ĥ(P i) < max (ĥ(P i)).<br />

i<br />

This means that the heights of R’s decrease, so the algorithm terminates successfully.<br />

Remark 2.6. Although the heights of R’s may not decrease in the case that r is<br />

larger, the heights of them are willing to be bounded since we choose the points R’s<br />

with small heights. Therefore, we can expect that some point appears twice in this<br />

procedure. When this happens, it is not hard to construct the dependence equation<br />

as long as we keep track of the points R’s and ɛ i ’s [13].<br />

2.3. ECDLP on F 2 m. In general, we cannot lift an elliptic curve Ẽ over F p m to<br />

an elliptic curve over Q for n > 1, so we should lift it to an elliptic curve over a<br />

number field or an elliptic curve over a function field F p (T ). Here, we show that<br />

the 2-descent method can be applied not only to the case of the rational field but<br />

also to the case of the function field, so that the lifting problem generalized to the<br />

function fields means the ECDLP on F p m for m > 1. For simplicity, we consider<br />

only the case of p = 2. 5<br />

It is easy to generalize the definition 2.1 to the function fields and to see that<br />

each step of the algorithm to solve the ECDLP in the section 2 holds even in the<br />

case of the function field except the 2-descent procedure because there is no known<br />

algorithm to compute the canonical heights on the function fields. 6 However, the<br />

following theorem show that if the difference between the absolute heights of two<br />

points are sufficiently large, it is easy to compare between the canonical heights of<br />

them. Hence we can easily make the sequence of the points whose canonical heights<br />

are decreasing because the absolute heights are easily computable.<br />

5 Our algorithm may be applied to any finite fields with small characteristic p.<br />

6 For the definitions of absolute heights and canonical heights over the function fields, see [10].

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!