A CIMPA school on
Applied Number Theory
Ho Chi Minh City University of Education
June 3 - 14, 2024













Algorithmic number theory, Laura Geatti and René Schoof
Program
In this course, we will first introduce the class group and the unit group of a number field and study the structures of these groups. After that, we study algorithms to compute these for arbitrary number fields. In particular, we describe Buchmann's subexponential algorithm. In this context we introduce the ideal lattices associated to a number field and the equivalent concept of Arakelov divisors. We define the Arakelov class group and the concept of a reduced Arakelov divisor. Computing short vectors in ideal lattices is the key ingredient of Buchmann's algorithm
In addition, special attention will be paid to algorithms to compute class groups of imaginary quadratic fields. Here the Arakelov divisors are simply 2-dimensional lattices in C. Classically the theory and the algorithms are described in terms of binary quadratic forms. This part will be used in the security analysis of isogeny based cryptography.

web page of the course

Prerequisites: linear algebra, basic algebra.
References:
Daniel A. Marcus, Number fields, Universitext, Springer
R. Schoof, Algebraic Number Theory: www.mat.uniroma2.it/~eal/moonen.pdf
Elliptic curves, Peter Stevenhagen and Valerio Talamanca
Program
Preliminaries on algebraic curves including Riemann-Roch and projective equation for elliptic curves
Weierstrass equation, explicit addition law. Rational points over number fields. Isogenies: definition and examples: the multiplication by n map. Torsion subgroups and their structure.
The degree of an isogeny. Separable and inseparable isogenies. Kernels of isogenies. The dual isogeny. Velu's formula. Endomorphisms rings of elliptic curves.
Elliptic curves over the complex numbers
Complex multiplication of complex elliptic curves .


Algebraic curves , by William Fulton
Elliptic curves and applications to cryptography, by Amos Turchet (Notes for a course at Roma Tre University)
Complex elliptic curves, by Peter Stevenhagen
General References:
L. Washington: Elliptic Curves Number Theory and Cryptography
D. Husemoller Elliptic curves
J. Silverman, The Arithmetic of Elliptic Curves
J. Silverman, Advanced Topics in the Arithmetic of Elliptic Curves
Algebraic coding theory, Frédérique Elise Oggier and Michel Waldschmidt
Program
Algebraic coding theory rests on arithmetic and finite fields. The first part of this course will be devoted to this background. The theory of cyclotomic polynomials is a basic tool. The second part will start with the definitions and basic properties of codes, many examples will be given, including Hamming codes, Golay codes, Bose-Chaudhuri-Hocquenghem codes, Reed-Solomon codes. Many exercices will be proposed.

  1. Background: Arithmetic, finite fields.
    • Cyclic groups
    • Residue classes modulo $n$,
    • The ring Z[X]
    • Möbius inversion formula
    • Gauss fields
    • Cyclotomic polynomials
    • Decomposition of cyclotomic polynomials over a finite field
    • Trace and Norm
    • Infinite Galois theory
  2. Coding Theory
    • Some historical dates
    • Hamming distance
    • Definitions, Examples
    • Cyclic codes
    • Detection, correction and minimal distance
    • Hamming codes
    • Generator matrix and check matrix
    • Minimum distance of a code
    • Golay codes
    • Duality and self-duality
    • Sphere packing and Singleton bounds
    • Maximum distance separable codes
    • Perfect codes
    • Weight enumerator
    • Reed-Mueller codes
    • Goppa codes
    • Generalized Hamming distance
    • Rank distance
    • Generalized rank distance
Notes
Notes on finite fields
Homework set 1
Sage work sheet 1
Homework set 2
Sage work sheet 2
Isogeny based cryptography, Mingjie Chen and Benjamin Wesolowski
Program
Cryptography builds its foundations on a handful of presumably hard computational problems: secure communications are possible assuming it is hard for a malicious party to factor large integers, or to compute so-called discrete logarithms. These two classical problems would not resist an adversary equipped with a quantum computer. Alternative solutions are being developed, for secure post-quantum cryptography. Isogeny-based cryptography is one of these solutions, and relies on the presumed hardness of the isogeny-finding problem: given two elliptic curves, find an isogeny connecting them. We will discuss the hardness of this problem, and the cryptosystems that can be built from it.
We will first discuss the underlying computational problems, and how they relate to each other: the isogeny-finding problem, the endomorphism ring problem, and the vectorisation problem.
We will then discuss how to build cryptographic schemes from these problems, and analyse their security: one-way functions, key exchanges, proofs of knowledge, and signatures.

Background: elliptic curves over finite field

References Luca De Feo, Mathematics of Isogeny Based Cryptography Isogeny-based Cryptography: School course materials, available at https://isogenyschool2020.co.uk/