Skip to main content

Efficient Algorithms for the Jacobian Variety of Hyperelliptic Curves y2=xp-x+1 Over a Finite Field of Odd Characteristic p

  • Conference paper
Coding Theory, Cryptography and Related Areas

Abstract

We develop efficient algorithms for the Jacobian of the hyperelliptic curve defined by the equation y2=xp-x+1 over a finite field F p n of odd characteristic p. We first determine the zeta function of the curve which yields the order of the Jacobian. We also investigate the Frobenius operator and use it to show that, for field extensionsequation y2=xp-x+1 over a finite field F p n, of degree n prime to p, the Jacobian has a cyclic group structure. We furthermore propose a method for faster scalar multiplication in the Jacobian by using efficient operators other than the Frobenius that have smaller eigenvalues.

Presented at the International Conference on Coding Theory and Cryptography, Guanajuato, Mexico, 1998 (Extended Abstract: Version 8th of March 1999)

Work done while with AT&T Labs-Research, Florham Park NJ, U.S.A.

Work done while visiting Columbia University, Computer Science Department.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. L.M. Adleman and M. Huang, “Counting rational points on curves and abelian varieties over finite fileds,” Proc. of 2nd ANTS, LNCS, vol. 1122, Springer-Verlag, (1996), 1–25.

    MathSciNet  Google Scholar 

  2. L.M. Adleman, J. Demarrais and M. Huang, “A Subexponential Algorithm for Discrete Logarithm over the Rational Subgroup of the Jacobians of Large Genus Hyperelliptic Curves over Finite Fields”, Proc. of ANTS I, LNCS, vol. 877, Springer-Verlag, (1994), 28–40

    MathSciNet  Google Scholar 

  3. T. Beth and F. Scaefer, “Non supersingular elliptic curves for public key cryptosystems”, Advances in Cryptology - EUROCRYPT ’91, Lecture Notes in Computer Science, 547, pp.316–327 (1991).

    Google Scholar 

  4. Brent, R.P.: On computing factors of cyclotomic polynomials, Mathematics of Computation 61, No.203, (1993), 131–149.

    Article  MathSciNet  MATH  Google Scholar 

  5. D.G. Cantor, “Computing in the Jacobian of a Hyperelliptic Curve”, Math. Comp, 48, No.177 (1987), 95–101

    Article  MathSciNet  MATH  Google Scholar 

  6. J. Chao, N. Matsuda, and S. Tsujii, “Efficient construction of secure hyperelliptic discrete logarithm problems”, Proc. of ICICS’97, LNCS 1334, Springer-Verlag, (1997), 292–301.

    Google Scholar 

  7. J. Chao, K. Tanaka, and S. Tsujii, “Design of elliptic curves with controllable lower boundary of extension degree for reduction attacks”, Advances in Cryptology-Crypto’9.4, Springer-Verlag, (1994), 50–55.

    Google Scholar 

  8. W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Trans. on IT 22, (1976), 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  9. Iwan Duursma, “Class numbers for some hyperelliptic curves”. Arithmetic,geometry and coding theory (Luminy, 1993), 545–52, de Gruyter, Berlin, 1996.

    Google Scholar 

  10. T.Elgamal “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. on IT 31, (1985), 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  11. G. Frey, “Aspects of DL-systems based on hyperelliptic curves”, Keynote Lecture in Waterloo-Workshop on Elliptic Curve Discrete Logarithm Problem, 4th of Nov. (1997).

    Google Scholar 

  12. G. Frey and H.G. RücK, “A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves”, Math. Comp, 62, No.206 (1994), 865–874

    MathSciNet  MATH  Google Scholar 

  13. R. Gallant, R. Lambert and S. Vanstone, “Improving the parallelized Pollard lambda search on binary anomalous curves”,http://grouper.ieee.org/groups/1363/contrib.html

  14. Hasse, H.: Theorie der relativ-zyklischen algebraischen Funktionenkörper, ins-besondere bei endlichem Konstantenkörper. Crelle 172 (1934), 37–54.

    Google Scholar 

  15. Hasse, H., and Davenport, H.: Die Nullstellen der Kongruenzzetafunktionen in gewissen zyklischen Fällen. Crelle 172 (1934), 151–182.

    Google Scholar 

  16. N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, 48 (1987), 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  17. N. Koblitz, “A Family of Jacobians Suitable for Discrete Log Cryptosystems”, Advances in Cryptology - Crypto’88, Springer-Verlag, (1990), 94–99

    MathSciNet  Google Scholar 

  18. N. Koblitz, “Hyperelliptic Cryptosystems”, J. Cryptology, 1 (1989), 139–150

    Article  MathSciNet  MATH  Google Scholar 

  19. N. Koblitz, “CM-curves with good cryptographic properties”, Advances in Cryptology - Crypto’91, Springer-Verlag, (1992), 279–287.

    MathSciNet  Google Scholar 

  20. N. Koblitz, “A Very Easy Way to Generate Curves over Prime Fields for Hyperelliptic Cryptosystems”, Crypto ’97 Rump Talk (1997): The journal version is in J. Buhler and N. Koblitz, “Lattice basis reduction, Jacobi sums and hyperelliptic cryptosystems”, Bull. Austral. Math. Soc. (1998).

    Google Scholar 

  21. N. Koblitz, “An elliptic curve implementation of the finite fiel digital siganture algorithm,” To appear in Proc. Crypto’98; a draft available from the author (1998).

    Google Scholar 

  22. Lucas, E.: Sur la série récurrente de Fermat, Bul. Bibl. Storia Sc. Mat. e Fis. 11 (1878), 783–789.

    Google Scholar 

  23. R. Lovorn, “Rigorous, subexponential algorithms for discrete logarithms over finite fields”, Ph.D Thesis, Univ. of Georgia, (1992).

    Google Scholar 

  24. A.J. Menezes, “Elliptic curve public key cryptosystems”, Kluwer Academic Publishers, (1993).

    Google Scholar 

  25. V. Miller, “Uses of elliptic curves in cryptography”, Lecture Notes in Com-puter Science, 218 (1986), 417–426. (Advances in Cryptology — CRYPTO ’85.)

    Article  Google Scholar 

  26. A. Miyaji, “Elliptic curve over Fr suitable for cryptosystems”, Advances inCryptology - Asiacrypt’92, Springer-Verlag, (1993), 479–491.

    MathSciNet  Google Scholar 

  27. A. Miyaji, “Elliptic curve cryptosystems immune to any reduction into the discrete logarithm problem”, IEICE Trans., Fundamentals, E76-A (1993), pp. 50–54.

    Google Scholar 

  28. A.J. Menezes, T. Okamoto and S.A. Vanstone, “Reducing elliptic curve logarithm to logarithm in a finite field”, IEEE Trans. on IT, 39, (1993), 1639–1646

    Article  MathSciNet  MATH  Google Scholar 

  29. W. Meier and O. Staffelbach, “Efficient multiplication on certain nonsupersingular elliptic curves,” Advances in Cryptology - Crypto’92, Springer-Verlag, (1993), 333–344.

    Google Scholar 

  30. NIST, “Digital signature standard”, FIPS Publication, 186, 1993.

    Google Scholar 

  31. A. Odlyzko, “Discrete logarithm and their cryptographic significance”, Ad-vances in Cryptology - Eurocrypto’84, Springer-Verlag, (1985), 224–314

    MathSciNet  Google Scholar 

  32. J. Pila, “Frobenius maps of abelian varieties and finding roots of unity infinite fields”, Math. Comp, 55, No.206 (1990), 745–763.

    Article  MathSciNet  MATH  Google Scholar 

  33. S.C. Pohlig and M.E. Hellman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Trans. on IT, 24, (1978), 106–110

    Article  MathSciNet  MATH  Google Scholar 

  34. R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Comm. ACM. 21, (1978), pp.120–126.

    Article  MathSciNet  MATH  Google Scholar 

  35. H.G. RÜCK, “On the discrete logarithms in the divosor class group of curves”, To appear in Math. Comp. (1997)Efficient Algorithms for the Jacobian Variety 89

    Google Scholar 

  36. T. Satoh and K. Araki, “Fermat Quotients and the Polynomial Time Dis-crete Log Algorithm for Anomalous Elliptic Curves”, preprint, (1997)

    Google Scholar 

  37. R. Schoof, “Elliptic curves over finite fields and the computation of square root mod p”, Math. Comp, 44, (1985), 483–494.

    MathSciNet  MATH  Google Scholar 

  38. I.A. Semaev, “Evaluation of discrete logarithms on some elliptic curves”, to appear in Math. Comp., (1995).

    Google Scholar 

  39. N.P. SMART, “The Discrete Logarithm Problem on Elliptic Curves of Trace One”, preprint, (1997)

    Google Scholar 

  40. A Schinzel, “On primitive factors of an — bn,” Proc. Cambridge Philos. Soc. 58 (1962), 555–562.

    Article  MathSciNet  MATH  Google Scholar 

  41. J A Solians, “An improved algorithm for arithmetic on a family of elliptic curves,” Proc. CRYPTO’97.

    Google Scholar 

  42. P. Stevenhagen,: “On Aurifeuillian factorizations,” Nederl. Akad. Wetensch. Indag. Math. 49 (1987), 451–468.

    Article  MathSciNet  MATH  Google Scholar 

  43. J.F. Voloch, “The discrete logarithm problem on elliptic curves and descents”, preprint, (1997)

    Google Scholar 

  44. A. Weil, “Sur les courbes algébriques et les variétés qui s’en déduisent,” Hermann, Paris, 1948.

    MATH  Google Scholar 

  45. M. Wien Er And R. Zuccherato, “Faster Attacks on Elliptic Curve Cryptosystems,”http://grouper.ieee.org/groups/1363/contrib.html,(1998)

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Duursma, I., Sakurai, K. (2000). Efficient Algorithms for the Jacobian Variety of Hyperelliptic Curves y2=xp-x+1 Over a Finite Field of Odd Characteristic p . In: Buchmann, J., Høholdt, T., Stichtenoth, H., Tapia-Recillas, H. (eds) Coding Theory, Cryptography and Related Areas. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-57189-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-57189-3_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66248-8

  • Online ISBN: 978-3-642-57189-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics