A primary objective of my research is to understand the arithmetic of elliptic curves, particularly the rational points of such curves. These curves are defined by cubic equations and have widespread applications in various domains of science as described below.
Cryptography Elliptic curve cryptography (ECC) is widely used for secure digital communication. Its strength lies in the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP), making it more secure with smaller key sizes compared to traditional cryptosystems like RSA. ECC is employed in protocols such as TLS/SSL, blockchain systems, and digital signatures, enabling secure authentication and data encryption.
Number Theory Elliptic curves are central to modern number theory. They were crucial in Andrew Wiles' proof of Fermat’s Last Theorem, linking elliptic curves to modular forms. They are also used to study rational points, factor large numbers, and explore conjectures such as the Birch and Swinnerton-Dyer conjecture.
Finance Elliptic curves are applied in algorithmic trading and the valuation of financial derivatives. Their properties help model and solve equations in financial mathematics, including those that describe the behavior of assets over time. They enable efficient computations in high-frequency trading and risk management.
Coding Theory Elliptic curves are used in error-correcting codes, which ensure reliable data transmission over noisy channels. These codes leverage the algebraic structure of elliptic curves to construct codes with high efficiency and resilience, essential in applications like satellite communication and data storage systems.
Physics In theoretical physics, elliptic curves are used in string theory to study the geometry of Calabi-Yau manifolds, which describe the compact dimensions of spacetime. They also appear in quantum mechanics, helping solve complex integrals and equations that describe particle behavior, enhancing our understanding of fundamental physics.
My research papers study various aspects of supersingular elliptic curves using Selmer groups in Iwasawa theory, a cohomological object from algebraic number theory. These have applications in developing cryptosystems that are resistant to quantum computer attacks. This is described in more detail in the following section.
Supersingular Elliptic Curve Cryptography (SSECC) is a specialized area within elliptic curve cryptography (ECC) that leverages the unique properties of supersingular elliptic curves. These curves are defined over finite fields and exhibit certain properties that make them particularly useful in constructing cryptographic schemes resistant to attacks by quantum computers.
Supersingular Elliptic Curves: These elliptic curves satisfy specific algebraic conditions, making their endomorphism rings larger and more structured compared to ordinary elliptic curves. This rich algebraic structure is crucial for the cryptographic protocols they enable.
Isogenies: Cryptographic protocols in SSECC often involve isogenies, which are structure-preserving mappings between elliptic curves. The security relies on the difficulty of finding such isogenies between two given curves, even with quantum computational power.
Application in Quantum-Safe Cryptosystems: Supersingular elliptic curves are foundational in supersingular isogeny-based cryptography, a promising approach to building quantum-safe cryptographic systems.
Post-Quantum Security: Quantum computers can solve problems like integer factorization and the discrete logarithm efficiently using Shor's algorithm, breaking many traditional cryptographic systems. SSECC, however, relies on hard problems, such as finding isogenies between supersingular elliptic curves, which remain difficult for quantum computers.
Key Exchange Protocols: One notable example is the Supersingular Isogeny Key Exchange (SIKE). It enables two parties to securely exchange keys over an insecure channel, and its security is based on the difficulty of computing isogenies.
Compact and Efficient: Isogeny-based cryptosystems often feature small key sizes and are computationally efficient compared to other post-quantum cryptosystems, making them suitable for constrained environments.
My future research plan is to build on proving results about supersingular elliptic curves and study their properties under isogeny using number-theoretic techniques inspired by the Birch and Swinnerton-Dyer conjecture in Iwasawa theory. This millennium prize conjecture provides a deep connection between the geometry of elliptic curves and their arithmetic, particularly the distribution of rational solutions. Understanding isogeny graphs of these curves via Iwasawa theory will provide important insights into building isogeny-based quantum secure cryptosystems as discussed above.