Search results for: rational points on elliptic curves.
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1279

Search results for: rational points on elliptic curves.

1279 The Number of Rational Points on Elliptic Curves and Circles over Finite Fields

Authors: Betül Gezer, Ahmet Tekcan, Osman Bizim

Abstract:

In elliptic curve theory, number of rational points on elliptic curves and determination of these points is a fairly important problem. Let p be a prime and Fp be a finite field and k ∈ Fp. It is well known that which points the curve y2 = x3 + kx has and the number of rational points of on Fp. Consider the circle family x2 + y2 = r2. It can be interesting to determine common points of these two curve families and to find the number of these common points. In this work we study this problem.

Keywords: Elliptic curves over finite fields, rational points on elliptic curves and circles.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1993
1278 Rational Points on Elliptic Curves 2 3 3y = x + a inF , where p 5(mod 6) is Prime

Authors: Gokhan Soydan, Musa Demirci, Nazli Yildiz Ikikardes, Ismail Naci Cangul

Abstract:

In this work, we consider the rational points on elliptic curves over finite fields Fp where p ≡ 5 (mod 6). We obtain results on the number of points on an elliptic curve y2 ≡ x3 + a3(mod p), where p ≡ 5 (mod 6) is prime. We give some results concerning the sum of the abscissae of these points. A similar case where p ≡ 1 (mod 6) is considered in [5]. The main difference between two cases is that when p ≡ 5 (mod 6), all elements of Fp are cubic residues.

Keywords: Elliptic curves over finite fields, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2212
1277 The Number of Rational Points on Elliptic Curves y2 = x3 + b2 Over Finite Fields

Authors: Betül Gezer, Hacer Özden, Ahmet Tekcan, Osman Bizim

Abstract:

Let p be a prime number, Fpbe a finite field and let Qpdenote the set of quadratic residues in Fp. In the first section we givesome notations and preliminaries from elliptic curves. In the secondsection, we consider some properties of rational points on ellipticcurves Ep,b: y2= x3+ b2 over Fp, where b ∈ F*p. Recall that theorder of Ep,bover Fpis p + 1 if p ≡ 5(mod 6). We generalize thisresult to any field Fnp for an integer n≥ 2. Further we obtain someresults concerning the sum Σ[x]Ep,b(Fp) and Σ[y]Ep,b(Fp), thesum of x- and y- coordinates of all points (x, y) on Ep,b, and alsothe the sum Σ(x,0)Ep,b(Fp), the sum of points (x, 0) on Ep,b.

Keywords: Elliptic curves over finite fields, rational points on elliptic curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1882
1276 The Number of Rational Points on Elliptic Curves y2 = x3 + a3 on Finite Fields

Authors: Musa Demirci, Nazlı Yıldız İkikardeş, Gökhan Soydan, İsmail Naci Cangül

Abstract:

In this work, we consider the rational points on elliptic curves over finite fields Fp. We give results concerning the number of points Np,a on the elliptic curve y2 ≡ x3 +a3(mod p) according to whether a and x are quadratic residues or non-residues. We use two lemmas to prove the main results first of which gives the list of primes for which -1 is a quadratic residue, and the second is a result from [1]. We get the results in the case where p is a prime congruent to 5 modulo 6, while when p is a prime congruent to 1 modulo 6, there seems to be no regularity for Np,a.

Keywords: Elliptic curves over finite fields, rational points, quadratic residue.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2346
1275 The Elliptic Curves y2 = x3 - t2x over Fp

Authors: Ahmet Tekcan

Abstract:

Let p be a prime number, Fp be a finite field and t ∈ F*p= Fp- {0}. In this paper we obtain some properties of ellipticcurves Ep,t: y2= y2= x3- t2x over Fp. In the first sectionwe give some notations and preliminaries from elliptic curves. In the second section we consider the rational points (x, y) on Ep,t. Wegive a formula for the number of rational points on Ep,t over Fnp for an integer n ≥ 1. We also give some formulas for the sum of x?andy?coordinates of the points (x, y) on Ep,t. In the third section weconsider the rank of Et: y2= x3- t2x and its 2-isogenous curve Et over Q. We proved that the rank of Etand Etis 2 over Q. In the last section we obtain some formulas for the sums Σt∈F?panp,t for an integer n ≥ 1, where ap,t denote the trace of Frobenius.

Keywords: Elliptic curves over finite fields, rational points onelliptic curves, rank, trace of Frobenius.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1990
1274 The Number of Rational Points on Singular Curvesy 2 = x(x - a)2 over Finite Fields Fp

Authors: Ahmet Tekcan

Abstract:

Let p ≥ 5 be a prime number and let Fp be a finite field. In this work, we determine the number of rational points on singular curves Ea : y2 = x(x - a)2 over Fp for some specific values of a.

Keywords: Singular curve, elliptic curve, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1398
1273 The Number of Rational Points on Conics Cp,k : x2 − ky2 = 1 over Finite Fields Fp

Authors: Ahmet Tekcan

Abstract:

Let p be a prime number, Fp be a finite field, and let k ∈ F*p. In this paper, we consider the number of rational points onconics Cp,k: x2 − ky2 = 1 over Fp. We proved that the order of Cp,k over Fp is p-1 if k is a quadratic residue mod p and is p + 1 if k is not a quadratic residue mod p. Later we derive some resultsconcerning the sums ΣC[x]p,k(Fp) and ΣC[y]p,k(Fp), the sum of x- and y-coordinates of all points (x, y) on Cp,k, respectively.

Keywords: Elliptic curve, conic, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1664
1272 Elliptic Divisibility Sequences over Finite Fields

Authors: Betül Gezer, Ahmet Tekcan, Osman Bizim

Abstract:

In this work, we study elliptic divisibility sequences over finite fields. Morgan Ward in [14], [15] gave arithmetic theory of elliptic divisibility sequences and formulas for elliptic divisibility sequences with rank two over finite field Fp. We study elliptic divisibility sequences with rank three, four and five over a finite field Fp, where p > 3 is a prime and give general terms of these sequences and then we determine elliptic and singular curves associated with these sequences.

Keywords: Elliptic divisibility sequences, singular elliptic divisibilitysequences, elliptic curves, singular curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1655
1271 Finding More Non-Supersingular Elliptic Curves for Pairing-Based Cryptosystems

Authors: Pu Duan, Shi Cui, Choong Wah Chan

Abstract:

Finding suitable non-supersingular elliptic curves for pairing-based cryptosystems becomes an important issue for the modern public-key cryptography after the proposition of id-based encryption scheme and short signature scheme. In previous work different algorithms have been proposed for finding such elliptic curves when embedding degree k ∈ {3, 4, 6} and cofactor h ∈ {1, 2, 3, 4, 5}. In this paper a new method is presented to find more non-supersingular elliptic curves for pairing-based cryptosystems with general embedding degree k and large values of cofactor h. In addition, some effective parameters of these non-supersingular elliptic curves are provided in this paper.

Keywords: Family of group order, kth root of unity, non-supersingular elliptic curves polynomial field.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1693
1270 Positive Definite Quadratic Forms, Elliptic Curves and Cubic Congruences

Authors: Ahmet Tekcan

Abstract:

Let F(x, y) = ax2 + bxy + cy2 be a positive definite binary quadratic form with discriminant Δ whose base points lie on the line x = -1/m for an integer m ≥ 2, let p be a prime number and let Fp be a finite field. Let EF : y2 = ax3 + bx2 + cx be an elliptic curve over Fp and let CF : ax3 + bx2 + cx ≡ 0(mod p) be the cubic congruence corresponding to F. In this work we consider some properties of positive definite quadratic forms, elliptic curves and cubic congruences.

Keywords: Binary quadratic form, elliptic curves, cubic congruence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1476
1269 New DES based on Elliptic Curves

Authors: Ghada Abdelmouez M., Fathy S. Helail, Abdellatif A. Elkouny

Abstract:

It is known that symmetric encryption algorithms are fast and easy to implement in hardware. Also elliptic curves have proved to be a good choice for building encryption system. Although most of the symmetric systems have been broken, we can create a hybrid system that has the same properties of the symmetric encryption systems and in the same time, it has the strength of elliptic curves in encryption. As DES algorithm is considered the core of all successive symmetric encryption systems, we modified DES using elliptic curves and built a new DES algorithm that is hard to be broken and will be the core for all other symmetric systems.

Keywords: DES, Elliptic Curves, hybrid system, symmetricencryption.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1679
1268 The Diophantine Equation y2 − 2yx − 3 = 0 and Corresponding Curves over Fp

Authors: Ahmet Tekcan, Arzu Özkoç, Hatice Alkan

Abstract:

In this work, we consider the number of integer solutions of Diophantine equation D : y2 - 2yx - 3 = 0 over Z and also over finite fields Fp for primes p ≥ 5. Later we determine the number of rational points on curves Ep : y2 = Pp(x) = yp 1 + yp 2 over Fp, where y1 and y2 are the roots of D. Also we give a formula for the sum of x- and y-coordinates of all rational points (x, y) on Ep over Fp.

Keywords: Diophantine equation, Pell equation, quadratic form.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1219
1267 Improved of Elliptic Curves Cryptography over a Ring

Authors: A. Chillali, A. Tadmori, M. Ziane

Abstract:

In this article we will study the elliptic curve defined over the ring An and we define the mathematical operations of ECC, which provides a high security and advantage for wireless applications compared to other asymmetric key cryptosystem.

Keywords: Elliptic Curves, Finite Ring, Cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2057
1266 Classification of the Bachet Elliptic Curves y2 = x3 + a3 in Fp, where p ≡ 1 (mod 6) is Prime

Authors: Nazli Yildiz İkikardes, Gokhan Soydan, Musa Demirci, Ismail Naci Cangul

Abstract:

In this work, we first give in what fields Fp, the cubic root of unity lies in F*p, in Qp and in K*p where Qp and K*p denote the sets of quadratic and non-zero cubic residues modulo p. Then we use these to obtain some results on the classification of the Bachet elliptic curves y2 ≡ x3 +a3 modulo p, for p ≡ 1 (mod 6) is prime.

Keywords: Elliptic curves over finite fields, quadratic residue, cubic residue.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1791
1265 Circular Approximation by Trigonometric Bézier Curves

Authors: Maria Hussin, Malik Zawwar Hussain, Mubashrah Saddiqa

Abstract:

We present a trigonometric scheme to approximate a circular arc with its two end points and two end tangents/unit tangents. A rational cubic trigonometric Bézier curve is constructed whose end control points are defined by the end points of the circular arc. Weight functions and the remaining control points of the cubic trigonometric Bézier curve are estimated by variational approach to reproduce a circular arc. The radius error is calculated and found less than the existing techniques.

Keywords: Control points, rational trigonometric Bézier curves, radius error, shape measure, weight functions.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4644
1264 A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

Authors: Tun Myat Aung, Ni Ni Hla

Abstract:

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

Keywords: Discrete logarithm problem, general attacks, elliptic curves, strong curves, prime field, binary field, attack experiments.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1131
1263 Cryptography Over Elliptic Curve Of The Ring Fq[e], e4 = 0

Authors: Chillali Abdelhakim

Abstract:

Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance.The goal of this article is to study elliptic curves over the ring Fq[], with Fq a finite field of order q and with the relation n = 0, n ≥ 3. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic Curve Cryptosystems . In a first time, we describe these curves defined over a ring. Then, we study the algorithmic properties by proposing effective implementations for representing the elements and the group law. In anther article we study their cryptographic properties, an attack of the elliptic discrete logarithm problem, a new cryptosystem over these curves.

Keywords: Elliptic Curve Over Ring, Discrete Logarithm Problem.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3530
1262 Deniable Authentication Protocol Resisting Man-in-the-Middle Attack

Authors: Song Han, Wanquan Liu, Elizabeth Chang

Abstract:

Deniable authentication is a new protocol which not only enables a receiver to identify the source of a received message but also prevents a third party from identifying the source of the message. The proposed protocol in this paper makes use of bilinear pairings over elliptic curves, as well as the Diffie-Hellman key exchange protocol. Besides the security properties shared with previous authentication protocols, the proposed protocol provides the same level of security with smaller public key sizes.

Keywords: Deniable Authentication, Man-in-the-middleAttack, Cryptography, Elliptic Curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1572
1261 Arc Length of Rational Bezier Curves and Use for CAD Reparametrization

Authors: Maharavo Randrianarivony

Abstract:

The length  of a given rational B'ezier curve is efficiently estimated. Since a rational B'ezier function is nonlinear, it is usually impossible to evaluate its length exactly. The length is approximated by using subdivision and the accuracy of the approximation n is investigated. In order to improve the efficiency, adaptivity is used with some length estimator. A rigorous theoretical analysis of the rate of convergence of n to  is given. The required number of subdivisions to attain a prescribed accuracy is also analyzed. An application to CAD parametrization is briefly described. Numerical results are reported to supplement the theory.

Keywords: Adaptivity, Length, Parametrization, Rational Bezier

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1751
1260 On The Elliptic Divisibility Sequences over Finite Fields

Authors: Osman Bizim

Abstract:

In this work we study elliptic divisibility sequences over finite fields. MorganWard in [11, 12] gave arithmetic theory of elliptic divisibility sequences. We study elliptic divisibility sequences, equivalence of these sequences and singular elliptic divisibility sequences over finite fields Fp, p > 3 is a prime.

Keywords: Elliptic divisibility sequences, equivalent sequences, singular sequences.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1429
1259 Nonlinear Static Analysis of Laminated Composite Hollow Beams with Super-Elliptic Cross-Sections

Authors: G. Akgun, I. Algul, H. Kurtaran

Abstract:

In this paper geometrically nonlinear static behavior of laminated composite hollow super-elliptic beams is investigated using generalized differential quadrature method. Super-elliptic beam can have both oval and elliptic cross-sections by adjusting parameters in super-ellipse formulation (also known as Lamé curves). Equilibrium equations of super-elliptic beam are obtained using the virtual work principle. Geometric nonlinearity is taken into account using von-Kármán nonlinear strain-displacement relations. Spatial derivatives in strains are expressed with the generalized differential quadrature method. Transverse shear effect is considered through the first-order shear deformation theory. Static equilibrium equations are solved using Newton-Raphson method. Several composite super-elliptic beam problems are solved with the proposed method. Effects of layer orientations of composite material, boundary conditions, ovality and ellipticity on bending behavior are investigated.

Keywords: Generalized differential quadrature, geometric nonlinearity, laminated composite, super-elliptic cross-section.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1337
1258 A Pairing-based Blind Signature Scheme with Message Recovery

Authors: Song Han, Elizabeth Chang

Abstract:

Blind signatures enable users to obtain valid signatures for a message without revealing its content to the signer. This paper presents a new blind signature scheme, i.e. identity-based blind signature scheme with message recovery. Due to the message recovery property, the new scheme requires less bandwidth than the identitybased blind signatures with similar constructions. The scheme is based on modified Weil/Tate pairings over elliptic curves, and thus requires smaller key sizes for the same level of security compared to previous approaches not utilizing bilinear pairings. Security and efficiency analysis for the scheme is provided in this paper.

Keywords: Blind Signature, Message Recovery, Pairings, Elliptic Curves, Blindness

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2032
1257 Experimental and Numerical Study of The Shock-Accelerated Elliptic Heavy Gas Cylinders

Authors: Jing S. Bai, Li Y. Zou, Tao Wang, Kun Liu, Wen B. Huang, Jin H. Liu, Ping Li, Duo W. Tan, CangL. Liu

Abstract:

We studied the evolution of elliptic heavy SF6 gas cylinder surrounded by air when accelerated by a planar Mach 1.25 shock. A multiple dynamics imaging technology has been used to obtain one image of the experimental initial conditions and five images of the time evolution of elliptic cylinder. We compared the width and height of the circular and two kinds of elliptic gas cylinders, and analyzed the vortex strength of the elliptic ones. Simulations are in very good agreement with the experiments, but due to the different initial gas cylinder shapes, a certain difference of the initial density peak and distribution exists between the circular and elliptic gas cylinders, and the latter initial state is more sensitive and more inenarrable.

Keywords: About four key words or phrases in alphabeticalorder, separated by commas.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1457
1256 Some Characterizations of Isotropic Curves In the Euclidean Space

Authors: Süha Yılmaz, Melih Turgut

Abstract:

The curves, of which the square of the distance between the two points equal to zero, are called minimal or isotropic curves [4]. In this work, first, necessary and sufficient conditions to be a Pseudo Helix, which is a special case of such curves, are presented. Thereafter, it is proven that an isotropic curve-s position vector and pseudo curvature satisfy a vector differential equation of fourth order. Additionally, In view of solution of mentioned equation, position vector of pseudo helices is obtained.

Keywords: Classical Differential Geometry, Euclidean space, Minimal Curves, Isotropic Curves, Pseudo Helix.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1920
1255 Monotone Rational Trigonometric Interpolation

Authors: Uzma Bashir, Jamaludin Md. Ali

Abstract:

This study is concerned with the visualization of monotone data using a piecewise C1 rational trigonometric interpolating scheme. Four positive shape parameters are incorporated in the structure of rational trigonometric spline. Conditions on two of these parameters are derived to attain the monotonicity of monotone data and othertwo are leftfree. Figures are used widely to exhibit that the proposed scheme produces graphically smooth monotone curves.

Keywords: Trigonometric splines, Monotone data, Shape preserving, C1 monotone interpolant.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1999
1254 An Approach to Polynomial Curve Comparison in Geometric Object Database

Authors: Chanon Aphirukmatakun, Natasha Dejdumrong

Abstract:

In image processing and visualization, comparing two bitmapped images needs to be compared from their pixels by matching pixel-by-pixel. Consequently, it takes a lot of computational time while the comparison of two vector-based images is significantly faster. Sometimes these raster graphics images can be approximately converted into the vector-based images by various techniques. After conversion, the problem of comparing two raster graphics images can be reduced to the problem of comparing vector graphics images. Hence, the problem of comparing pixel-by-pixel can be reduced to the problem of polynomial comparisons. In computer aided geometric design (CAGD), the vector graphics images are the composition of curves and surfaces. Curves are defined by a sequence of control points and their polynomials. In this paper, the control points will be considerably used to compare curves. The same curves after relocated or rotated are treated to be equivalent while two curves after different scaled are considered to be similar curves. This paper proposed an algorithm for comparing the polynomial curves by using the control points for equivalence and similarity. In addition, the geometric object-oriented database used to keep the curve information has also been defined in XML format for further used in curve comparisons.

Keywords: Bezier curve, Said-Ball curve, Wang-Ball curve, DP curve, CAGD, comparison, geometric object database.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2163
1253 Proposed Developments of Elliptic Curve Digital Signature Algorithm

Authors: Sattar B. Sadkhan, Najlae Falah Hameed

Abstract:

The Elliptic Curve Digital Signature Algorithm (ECDSA) is the elliptic curve analogue of DSA, where it is a digital signature scheme designed to provide a digital signature based on a secret number known only to the signer and also on the actual message being signed. These digital signatures are considered the digital counterparts to handwritten signatures, and are the basis for validating the authenticity of a connection. The security of these schemes results from the infeasibility to compute the signature without the private key. In this paper we introduce a proposed to development the original ECDSA with more complexity.

Keywords: Elliptic Curve Digital Signature Algorithm, DSA.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1626
1252 Numerical Study of Liquefied Petroleum Gas Laminar Flow in Cylindrical Elliptic Pipes

Authors: Olumuyiwa A. Lasode, Tajudeen O. Popoola, B. V. S. S. S. Prasad

Abstract:

Fluid flow in cylinders of elliptic cross-section was investigated. Fluid used is Liquefied petroleum gas (LPG). LPG found in Nigeria contains majorly butane with percentages of propane. Commercial available code FLUENT which uses finite volume method was used to solve fluid flow governing equations. There has been little attention paid to fluid flow in cylindrical elliptic pipes. The present work aims to predict the LPG gas flow in cylindrical pipes of elliptic cross-section. Results of flow parameters of velocity and pressure distributions are presented. Results show that the pressure drop in elliptic pipes is higher than circular pipe of the same cross-sectional area. This is an important result as the pressure drop is related to the pump power needed to drive the flow. Results show that the velocity increases towards centre of the pipe as the flow moves downstream, and also increases towards the outlet of the pipe.

Keywords: Elliptic Pipes, Liquefied Petroleum Gas, Numerical Study, Pressure Drop.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2851
1251 Bifurcation Method for Solving Positive Solutions to a Class of Semilinear Elliptic Equations and Stability Analysis of Solutions

Authors: Hailong Zhu, Zhaoxiang Li

Abstract:

Semilinear elliptic equations are ubiquitous in natural sciences. They give rise to a variety of important phenomena in quantum mechanics, nonlinear optics, astrophysics, etc because they have rich multiple solutions. But the nontrivial solutions of semilinear equations are hard to be solved for the lack of stabilities, such as Lane-Emden equation, Henon equation and Chandrasekhar equation. In this paper, bifurcation method is applied to solving semilinear elliptic equations which are with homogeneous Dirichlet boundary conditions in 2D. Using this method, nontrivial numerical solutions will be computed and visualized in many different domains (such as square, disk, annulus, dumbbell, etc).

Keywords: Semilinear elliptic equations, positive solutions, bifurcation method, isotropy subgroups.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1607
1250 SIP Authentication Scheme using ECDH

Authors: Aytunc Durlanik, Ibrahim Sogukpinar

Abstract:

SIP (Session Initiation Protocol), using HTML based call control messaging which is quite simple and efficient, is being replaced for VoIP networks recently. As for authentication and authorization purposes there are many approaches and considerations for securing SIP to eliminate forgery on the integrity of SIP messages. On the other hand Elliptic Curve Cryptography has significant advantages like smaller key sizes, faster computations on behalf of other Public Key Cryptography (PKC) systems that obtain data transmission more secure and efficient. In this work a new approach is proposed for secure SIP authentication by using a public key exchange mechanism using ECC. Total execution times and memory requirements of proposed scheme have been improved in comparison with non-elliptic approaches by adopting elliptic-based key exchange mechanism.

Keywords: SIP, Elliptic Curve Cryptography, voice over IP.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2466