Hostname: page-component-76fb5796d-vvkck Total loading time: 0 Render date: 2024-04-29T11:13:09.080Z Has data issue: false hasContentIssue false

Computing Modular Polynomials

Published online by Cambridge University Press:  01 February 2010

Denis Charles
Affiliation:
Department of Computer Science, University of Wisconsin-Madison, Madison, WI-53706, USA, cdx@cs.wise.edu, http://www.cs.wisc.edu/~cdx
Kristin Lauter
Affiliation:
Microsoft Research, One Microsoft Way, Redmond. WA - 98052, USA, klauter@microsoft.com, http://research.microsoft.com/~klauter

Abstract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

This paper presents a new probabilistic algorithm to compute modular polynomials modulo a prime. Modular polynomials parameterize pairs of isogenous elliptic curves, and are useful in many aspects of computational number theory and cryptography. The algorithm presented here has the distinguishing feature that it does not involve the computation of Fourier coefficients of modular forms. The need to compute the exponentially large integral coefficients is avoided by working directly modulo a prime, and computing isogenies between elliptic curves via Vélu's formulas.

Type
Research Article
Copyright
Copyright © London Mathematical Society 2005

References

1.Agashe, A., Lauter, K. and Venkatesan, R., ‘Constructing elliptic curves with a known number of points over a prime field’, Lectures in honour of the 60th birthday of Hugh Cowie Williams, Fields Inst. Commun. 42 (Amer. Math. Soc, Providence, RI, 2003) 117.Google Scholar
2.Ankeny, N. C., ‘The least quadratic non-residue’, Ann. of Math. (2) 55 (1952) 6572.CrossRefGoogle Scholar
3.Blake, I., Seroussi, G. and Smart, N., Elliptic curves in cryptography, London Math. Soc. Lecture Note Ser. 265 (Cambridge Univ. Press, 1999).CrossRefGoogle Scholar
4.Burgess, D. A., ‘On character sums and primitive roots’, Proc. London Math. Soc. (3) 12 (1962) 179192.CrossRefGoogle Scholar
5.Chao, J., Nakamura, O., Sobataka, K. and Tsujii, S., ‘Construction of secure elliptic cryptosystems using CM tests and liftings’, Advances in cryptology, ASIACRYPT'98 (Beijing), Lecture Notes in Comput. Sci. 1514 (Springer, Berlin, 1998).CrossRefGoogle Scholar
6.Cohen, P., ‘On the coefficients of the transformation polynomials for the elliptic modular function’, Math. Proc. Cambridge Philos. Soc. 95 (1984) 389402.CrossRefGoogle Scholar
7.Elkies, Noam, ‘Elliptic and modular curves over finite fields and related computational issues’, Computational perspectives on number theory: Proceedings of a Conference in Honor of A. O. L. Atkin (ed. Buell, D. A. and Teitelbaum, J. T., Amer. Math. SocòInternational Press, 1998) 2176.Google Scholar
8.Lenstra, A. K. and Lenstra JR, H. W., Algorithms in number theory, Handbook of Theoret. Comput. Sci. A (Elsevier, Amsterdam, 1990) 673715.Google Scholar
9.Mahler, K., ‘On the coefficients of transformation polynomials for the modular func tion’, Bull. Austral. Math. Soc 10 (1974) 197218.CrossRefGoogle Scholar
10.Mestre, J.-F., ‘La méthode des graphes. Exemples et applications’, Proc. Internl Conf. on Class Numbers and Fundamental Units of Algebraic Number Fields, Nagoya Univ., Nagoya (Katata, Japan, 1986) 217242.Google Scholar
11.Petersson, H., ‘Über die Entwicklungskoeffizienten der automorphen formen’, Acta Math. 58 (1932) 169215.CrossRefGoogle Scholar
12.Schoof, R., ‘Nonsingular plane cubic curves over finite fields’, J. Combin. Theory 46 (1987) 183208.CrossRefGoogle Scholar
13.Shoup, V., ‘Fast construction of irreducible polynomials over finite fields’, J. Symbolic Comput. 17 (1994) 371391.CrossRefGoogle Scholar
14.Silverman, J. H., The arithmetic of elliptic curves, Grad. Texts in Math. 106 (Springer, New York, 1986)Google Scholar
15.Vélu, J., ‘Isogénies entre courbes elliptiques’, C. R. Acad. Sci. Paris 273 (1971) 238241.Google Scholar