The GHS Attack for Cyclic Extensions of Arbitrary Function Fields

Size: px
Start display at page:

Download "The GHS Attack for Cyclic Extensions of Arbitrary Function Fields"

Transcription

1 The GHS Attack for Cyclic Extensions of Arbitrary Function Fields Tomohiro Nakayama Abstract It is known that the discrete logarithm problem in the Jacobian group of a higher genus curve can be solved by several attacks such as the Gaudry variant. Inspired by Frey s talk in 1998, Gaudry, Hess and Smart considered a way of reducing the DLP of the Jacobian group of a small genus curve (original curve) to that of a high genus curve (reduced curve) under some conditions. Thus far, many authors extended to find the most general conditions under which the GHS attack can be applied. This paper clearly answers the question: the curve is expressed by a cyclic extension of any function field, which extends Hess for Artin-Schreier extensions, and Iijima, Shimura, Chao and Tsujii for rational function fields. In addition to the construction, this paper evaluates upper/lower bounds of the genus of the reduced curve when the original curve is expressed by a Kummer extension of any function field, which extends Diem, Iijima, Shimura, Chao and Tsujii for hyperelliptic and superelliptic curves, respectively. 1 Introduction With the development of security technology, various realizations of public key cryptosystems have been proposed. This paper give a generalization of the GHS attack which is a class of attacks for algebraic curve cryptography, proposed by Pierrick Gaudry, Florian Hess and Nigel P.Smart [9]. For a finite cyclic group G, we define the discrete logarithm problem (DLP) to find the 0 l n 1 such that α l = β for a generator α ( α = G) and other element β G, where n is the order of G ( G = n). Although the computational intractability of the problem depends on the group G, it generally increases with n as long as max i p i in n = i pe i i (p i : prime, e i 1) is large enough [16]. For the multiplicative group G = F q of a finite field F q, we can apply index calculus methods to solve the problem efficiently (subexponential time in q). In the mid of 1980 s, Victor Miller [15] and Neal Koblitz [13] independently conjectured that index calculus methods do not help solving the DLP for the group G = P generated by a F q -rational point P E(F q ) on an elliptic curve E over finite field F q. If the characteristic p := char(f q ) 2, 3, elliptic curves are expressed by {(x, y) F 2 q y 2 = x 3 + αx + β} {O}, (1) 1

2 where α, β F q, and O is the point at infinity. For elliptic curve E/F q, a associative group arithmetic P + Q E(F q ) between P, Q E(F q ) such that O is the unit element can be defined, and the order E(F q ) is known to be finite. Since the conjecture was raised, the public key cryptography based on such a DLP (elliptic curve cryptography, ECC) has been intensively investigated. It is believed that a less efficient method such as Pollard s ρ-method [17] than index calculus is needed to solve the DLP in almost all cases. After ECC was established, extending the notion of ECC, various classes of algebraic curve cryptography (ACC) were proposed based on hyperelliptic curves expressed by y 2 = f(x), f F q [x], deg f = 2g + 1 with genus g (if p 2), superelliptic curves expressed by y a = f(x), f F q [x], deg f = b, GCD(a, p) = 1, GCD(a, b) = 1 with genus g = (a 1)(b 1)/2, C ab curves (plane curves) expressed by α i,j x i y j = 0, α 0,a, α b,0 0, GCD(a, b) = 1 ai+bj ab,i,j 0 with genus g = (a 1)(b 1)/2, nonsingular curves which will be explained in later sections, etc. In those algebraic curves over finite field F q, a finite number of Jacobians which generalize F q -rational points in higher genus curves make the finite cyclic group. It had been believed that ECC/ACC were secure except for several specific curves such as supersingular curves [14], anomalous elliptic curves [18][19][21], etc. However, recently, several authors (Leonard Adleman, Jonathan DeMarrais and Ming-Deh Huang [1], Gaudry [8], Seigo Arita [2], Andreas Enge and Gaudry [5]) found that there exist methods to solve the DLP more efficiently than ρ- method for curves with relatively large genera. The situation has been dramatically changed by Gerhard Frey s talk at ECC conference in Waterloo in 1998 [6]. He proposed a method to reduce a DLP in a low genus curve over a non-prime field to a DLP in a high genus curve over a smaller field, so-called Weil descent. Gaudry, Hess and Smart [9] proposed Frey s idea to solve DLPs for low genus curves (the GHS attack). As the previous authors of the GHS attack did, we express each curve by its corresponding function field of one variable. If a field L is a finite algebraic extension of K(x) (rational function field) such that x is transcendental over a field K, then L/K is said to be a function field. For example, the minimal field L containing K(x) and y such that y 2 = x 3 + αx + β with α, β K makes a function field. In fact, L = K(x) + yk(x) (2) corresponds to (1). It is known that for each function field, there exists a set of curves which are birationally equivalent to each other, and that for each 2

3 algebraic curves, there exists a set of function fields which are isomorphic to each other. Let k = F q and K = F q n for some n > 1. Let L/K be a function field, and M/L a cyclic extension. For example, if L = K(x), M/K is a C ab curve; if L = K(x) and M/L is Kummer, M/K is a superelliptic curve; and if L = K(x) and [M : L] = 2, M/K is a hyperelliptic curve. In the GHS attack, from M/K (original curve), we construct another function field F/k (reduced curve) to establish a mapping between the Jacobian groups from Cl 0 (M) to Cl 0 (F ), so that the DLP in M/K is reduced to the one in F/k. Then, it is known that g(m/k) g(f/k), where g(m/k), g(f/k) are the genera of M/K, F/k, respectively, which can be proved from Hurwitz genus formula [22]. Thus far, the important topics of the GHS attack contain 1. Constructing F/k for more general M/K, and 2. Giving upper/lower bounds of the genus g(f/k) of F/k in terms of M/K without actually constructing F/k from M/K. For the second topic, constructing F/k from M/K takes a large amount of time while the same computation looks small for solving the DLP in M/K. The original work by Gaudry, Hess and Smart [9] assumed that M/K is an elliptic curve with p = 2, where p is the characteristic of F q. Then, Steven Galbraith [7] extended [9] to the case of M/K being a hyperelliptic curve with p = 2. For algebraic curves with p odd, Claus Diem [4] constructed F/k for the case of M/K being a hyperelliptic curve, and gave upper/lower bounds of g(f/k). Nicolas Thériault [23][24] constructed F/k for the case of M/L being specific Artin-Schreier/Kummer extension of L = K(x). Tsutomu Iijima, Mahoro Shimura, Jinhui Chao and Shigeo Tsujii [12] extended [4] to the case of M/L being a cyclic extension of L = K(x), and gave upper/lower bounds of g(f/k) for the case of M/K being a superelliptic curve. On the other hand, above papers assumed L = K(x), they have been generalized by Hess [10] to the case of M/L being an Artin-Schreier extension of arbitrary L/K. For example, if p = 2 and L/K is given as in (2) and M is the minimal field containing L and z such that z 2 + z = xy + γ with γ K, M/L is Artin-Schreier. In this paper, we 1. construct F/k for M/K such that M/L is a cyclic extension of arbitrary L/K, and 2. give upper/lower bounds of the genus g(f/k) of F/k such that M/L is a Kummer extension of arbitrary L/K. Concrete differences from former papers are: 1. (i) While the previous GHS attack construction assumed that L = K(x) except Hess [10], this paper extends them to arbitrary L/K. 3

4 (ii) Furthermore, Hess [10] assumed that M/K is Artin-Schreier extensions of arbitrary L/K, this paper extends it to cyclic extensions. 2. While the previous GHS attack genus evaluation assumed L = K(x) (rational function field), this paper extends them to arbitrary L/K. This means the GHS attack could be applied to non-plane curves as well as plane curves as long as M/L is cyclic. In addition, the size of DLP in Jacobians of F/k in this paper is smaller than in Diem [4], Iijima, Shimura, Chao and Tsujii [12] in a certain condition. In fact, it is considered that the GHS attack are most powerful against algebraic curve cryptography. However, still we have not been sure of what curves the GHS attack are applied to. This paper answers the question clearly because the GHS attack are good only if M/L is cyclic. Section 2 gives basic materials of function fields, Section 3 constructs F/k from M/K for cyclic M/L, Section 4 evaluate g(f/k) in terms of M/K for Kummer M/L, and Section 5 summarizes the significance of this paper. 2 Function fields First, we give basic theory of function fields [22]. An algebraic function field F/K of one variable over K is an extension field F K such that F is a finite algebraic extension of K(x) for some element x F which is transcendental over K. Hereafter, we shall simply refer to F/K as a function field. Let K := {z F z is algebraic over K}. We have K K F, in particular, K/K is a finite extension. We say that K is the full constant field (or K is algebraically closed in F ) if K = K. A valuation ring of the function field F/K is a ring O F with the following properties: (1) K O F, and (2) for any z F, z O or z 1 O. Valuation ring O is a local ring, i.e. O has a unique maximal ideal P = O \ O, where O is the group of units of O. A place P of the function field F/K is the maximal ideal of some valuation ring O of F/K. We denote P F := {P P is a place of F/K}. A place P is a principle ideal, and any element t P such that P = to is called a prime element for P. To any place P = to P F, every 0 z F has a unique representation z = t n u with u O and n Z. Then we define a discrete valuation of F/K v P : F Z { } as v P (z) := n and v P (0) :=. According to definition, places, valuation rings, and discrete valuations of a function field essentially amount to the same thing. Hence we denote a valuation ring O P corresponding to a place P. We say that P is a zero of z F iff v P (z) > 0; P is a pole of z F iff v P (z) < 0. Since P is a maximal ideal, the residue class ring F P := O P /P is a field and we can construct a embedding of K(also K is) into F P. Henceforth, we shall always consider K K F P. Then we define the degree of P P F by degp := [F P : K]. In 4

5 particular, K is the full constant field of F/K if there exists P P F such that degp = 1 since 1 = degp = [F P : K] = [F P : K][ K : K]. The divisor group of F/K is defined by D F := {D = P P F n P P n P Z, almost all n P = 0}. For D = P P F n P P D F, the degree of a divisor is defined by degd := n P degp. We denote D 0 F := {D D F degd = 0}. Let 0 x F and denote by Z (resp. N) the set of zeros (poles) of x in P F. Then we define (x) = P P F v P (x)p, the principal divisor of x, (x) 0 = P Z v P (x)p, the zero divisor of x, (x) = P N v P (x)p, the pole divisor of x. P F := {(x) 0 x F } is called the group of principal divisors of F/K. It is known that degree of a principal divisor is 0. Therefore, P F is a subgroup of D 0 F. Then the Jacobian group of F/K is defined by Cl 0 (F ) := D 0 F /P F. A function field F /K is called an algebraic extension of F/K if F F is an algebraic extension and K K. The algebraic extension F /K of F/K is called a constant field extension if F = F K. If F /K is a constant field extension of F/K, F /K has the same genus as F/K. Let F /F be a algebraic extension of function field. A place P P F is said to lie over P P F if P P, and we write P P. Any place P P F has at least one, but only finitely many, P P F such that P P. There exists an integer e 1 such that v P (x) = e v P (x) for all x F. Then e(p P ) := e is called the ramification index of P over P, and f(p P ) := [F P : F P ] is called the relative degree of P of P. It is known that 1 e(p P ) <. P P is said to be tame if e(p P ) is relatively prime to the characteristic of F. Also, a extension F /F is said to be tame if e(p P ) is relatively prime to the characteristic F for P P F, P P F with P P. For a place P P F we define its conorm (with respect to F /F ) by Con F /F (P ) := P P e(p P ) P, where the sum runs over all places P P F lying over P. The conorm map is extended to a homomorphism from D F to D F by setting Con F /F ( n P P ) := n P Con F /F (P ). Let (x) F, (x) F be principal divisors of x in F, F respectively. It is known that Con F /F ((x) F ) = (x) F. Henceforth, Con F /F : Cl 0 (F ) Cl 0 (F ) 5

6 is well-defined. Let F/K be a function field in which K contains a primitive r-th root of unity (with r > 1 and r relatively prime to the characteristic of K). Let where F = F (y) with y r = u u w d for all w F and d r, d > 1. An extension such as F is said to be a Kummer extension of F. We list several formulae in function fields which will be used in later section. Lemma 1. [22] Prop III Let F /K be a finite extension of F/K, P a place of F/K and P 1,, P m all the places of F /K lying over P. Let e i := e(p i P ) and f i := f(p i P ), then m e i f i = [F : F ]. Lemma 2. [22] Prop III.6.6. Let F/K be a function field with full constant field K. Suppose that F /F is a finite extension field with full constant field K.Let K denote the algebraic closure of K. Then [F : F ] = [ KF : KF ][K : K]. In particular, if F = F (y) and ϕ(t ) F [T ] is the minimal polynomial of y over F, the following conditions are equivalent: (1) K = K. (2) ϕ(t ) is irreducible in KF [T ]. Lemma 3. [22] Prop III.7.3. Let F (y)/f with y r = u F be a Kummer extension of degree r. Suppose P P F and P P F such that P P. Then e(p P ) = r r P where r P := GCD(r, v P (u)) > 0. Lemma 4. [22] Prop III.8.9. Let F /F be a finite separable extension of function fields. Suppose that F = F 1 F 2 is the compositum of two intermediate fields F F 1, F 2 F. Let P P F be an extension of P P F, and set P i := P F i P Fi for i = 1, 2. Assume that at least one of the extensions P 1 P or P 2 P is tame. Then e(p P ) = LCM{e(P 1 P ), e(p 2 P )}. 6

7 Lemma 5. [22] Prop III.5.6. Suppose that F /F is a finite extension of algebraic function fields having the same constant field K. Let g (resp. g ) denote the genus of F/K (resp. F /K). Then 2g 2 [F : F ](2g 2) + (e(p P ) 1)degP. Equality holds if and only if F /F is tame. P P F P P Lemma 6. [22] Th I.8.9. Let F/K be an algebraic function field, x F \ K and (x) 0 resp. (x) denote the zero resp. pole divisor of x. Then deg(x) 0 = deg(x) = [F : K(x)]. The following proposition is used in the derivation of g(f/k) in Section 4. Proposition 1. Let L be a function field over an algebraically closed field K, M := L(y) with y r = u L a Kummer extension of L of degree r (u:polynomial). Suppose the algebraic curve corresponding function field M/K is nonsingular. Then v P (u) 1 for P P L. Proof. Suppose v P (u) 2 for some P P L. Then v Q (u) = e(q P )v P (u) 2 for Q P M with Q P. Let defined equation of L/K be f 1 (x 1,, x n 1 ) = 0,, f m 1 (x 1,, x n 1 ) = 0, m n 1. Furthermore, we construct M = L(y) by adding roots y := x n of equation f m (x 1,, x n 1, x n ) = x r n u where u = g(x 1,, x n 1 ) K[x 1,, x n 1 ]. Then if v Q (u) 2, u = g(x 1,, x n 1 ) = t a g(x 1,, x n 1 ) where a 2, t is a prime element of Q P M, and v Q ( g) = 0. Notice that place Q can be regarded as a point on the nonsingular curve since we assume M/K is nonsingular as an algebraic curve over an algebraically closed field [22]. Hence, for 1 i n 1 we obtain f m (x 1,, x n ) x i = x i {x r n t a g(x 1,, x n 1 )} Therefore = at a 1 g(x 1,, x n 1 ) t a x i { g(x 1,, x n 1 )}. f m (Q) = at(q) a 1 g(q) t(q) a { g(q)} = 0 (1 i n 1). x i x i We show f m x n (Q) = 0, as well. In fact, f m (x 1,, x n ) x n = rx r 1 n = r x n {u + f m (x 1,, x n )} = r x n {t a g(x 1,, x n ) + f m (x 1,, x n )}. 7

8 If x n (Q) 0, If x n (Q) = 0, f m (Q) = r x n x n (Q) {t(q)a g(q) + f m (Q)} = 0. f m x n (Q) = r 0 = 0. Hence fm x i (Q) = 0 for all 1 i n. Therefore, the matrix J(Q) = f 1 f 1 x n x f m x 1 f m x n (Q) = f 1 f x 1 (Q) 1 x n 1 (Q) f x 1 (Q) m 1 x n 1 (Q) f m 1 Since M/K is nonsingular as an algebraic curve, rank J(Q) = n 1 is required [20]. But we have rank J(Q) < n 1 as above, which is a contradiction. 3 Constructing F/k from M/K Let k = F q and K = F q n for some n > 1. Also let L/K be an arbitrary function field, and M/L a cyclic extension of degree r such that GCD(r, n) = 1. We assume that there exists a place P of L/K of degree 1, which means K is the full constant field of L. Let σ be a Frobenius automorphism of L with respect to K/k, i.e. σ is an automorphism of L; σ K is the q-th power Frobenius automorphism of K/k; and the order of σ on L is n = [K : k]. Let L sep be the field containing all the separable elements over L, and ˆσ the σ extended to L sep. Also, let F := M ˆσ(M) ˆσ n 1 (M). Then, there exists 1 m n and 1 < r i r (1 i m) such that So, clearly, Gal(F /L) = [F : L] = m (Z/r i Z). m r i. Hereafter, let K be the full constant field of F. This section constructs a function field F/k such that 1. F is an intermediate field of F /L σ ; 8

9 F M cn F r L n L σ K n k Figure 1: Construction of F/k 2. KF = F ; and 3. k is the full constant field of F, as depicted in Figure 1, where L σ is the fixed field of L with respect to σ. Let Cl 0 (M), Cl 0 (F ) be the Jacobian groups in M, F, respectively, N F /F the norm map [3] of F /F, and Con F /M the conorm map [22] of F /M (see Section 2 for definition of conorm maps). If we construct F/k from M/K, then the following homomorphism (GHS conorm-norm homomorphism) can be defined ; N F /F Con F /M : Cl 0 (M) Cl 0 (F ). So we can transform the DLP in Cl 0 (M) into the DLP in Cl 0 (F ). The rest of this section is devoted to constructing F/k from M/K. c = [ K : K]. Lemma 7. c = 1 or c = w c i where w m, 1 < c i r, and {c i } are coprime. Proof. Since K is a finite extension of K [22], Gal( K/K) is a cyclic group. Then we notice Gal( K/K) = Gal( K/ K L) = Gal( KL/L) = Gal(F /L)/Gal(F / KL). Since Gal( K/K) is a cyclic group and Gal(F /L) = m (Z/r iz), we obtain Gal( K/K) = {1} or Z/cZ, where c = w c i such that w m, 1 < c i r, and {c i } are coprime. Lemma 8. Frobenius automorphism σ on L with respect to K/k can extend to an automorphism of F /L σ of order cn. Let 9

10 Proof. First, we show the case c = 1. Notice that 1 Gal(F /L) is an exact sequence. Since with 1 m n, 1 < r i r, and we have ϕ Gal(F /L σ ) Gal(L/L σ ) 1 (3) Gal(F /L) = m r i, Gal(F /L σ )/Gal(F /L) = n, GCD(r, n) = 1, GCD( Gal(F /L), Gal(F /L σ )/Gal(F /L) ) = 1. Therefore, there exists H Gal(F /L σ ) such that H Gal(F /L) = {1} and H Gal(F /L) = Gal(F /L σ ) [11]. Let ϕ : Gal(F /L σ ) Gal(F /L) be ϕ(τ 1 τ 2 ) = τ 2 for τ 1 H, τ 2 Gal(F /L). Then ϕ is a homomorphism such that ϕ ϕ = id. Hence (3) splits, and Gal(F /L σ ) = Gal(F /L) Gal(L/L σ ). Therefore, there exists an automorphism of F of order n extending of σ. Next, we show the case c > 1. For a K, we define σ : a a q. Then σ can extended to a Frobenius automorphism of KL with respect to K/k. We notice 1 Gal(F / KL) ψ Gal(F /L σ ) Gal( KL/L σ ) 1 (4) is an exact sequence. Now we wish to construct the following homomorphism ψ ψ : Gal(F /L σ ) Gal(F / KL) such that ψ ψ = id. Since Gal(F / KL) Gal(F /L) = m (Z/r iz), we obtain Gal(F / KL) = m (Z/s iz), where s i r i. By this isomorphism, we can define a homomorphism ω : Gal(F /L) Gal(F / KL) by m m (Z/r i Z) (a 1,, a m ) (a 1 mod s 1,, a m mod s m ) (Z/s i Z). Notice that Gal(F / KL) τ (a 1,, a m ) m (Z/r iz) (a i < s i ) are corresponding each other. Therefore, the elements of Gal(F / KL) are invariant in ω. Thus ψ := ω ϕ is homomorphism such that ψ ψ = id. Hence (4) splits, and Gal(F /L σ ) = Gal(F / KL) Gal( KL/L σ ). Therefore, there exists an automorphism on F of order cn extending of σ. 10

11 Theorem 1. There exists an intermediate field F of F /L σ with full constant field k and KF = F. Proof. Frobenius automorphism σ of L with respect to K/k extends to an automorphism σ of F /L σ of order cn (Lemma 8). Let F := F σ = {a F σ(a) = a}. Since σ(f ) = F and σ( K) = K, σ KF is an automorphism of KF of order cn. Noting [ KF : ( KF ) σ ] = [ KF : F ] = cn and cn = [F : F ] = [F : KF ][ KF : F ], we have [F : KF ] = 1, i.e. F = KF. It is clear that k is the full constant field of F. Remark. Diem [4], Iijima, Shimura, Chao and Tsujii [12] found a different F such that the full constant field is an extension of k of degree c, which means that the size of the obtained DLP is larger than the DLP in this paper, if c = [ K : K] > 1. In this sense, the construction in this paper corrects the fault in [4] [12] as well as generalizes them. 4 Evaluating g(f/k) in terms of M/K In this section, we assume L/K be a function field and M/L a Kummer extension of degree r. We assume that we have constructed a function field F/k as in Section 3. Hereafter, we evaluate upper/lower bounds of the genus of F/k. Proposition 2. Let L/K be a function field and M = L(y) with y r = u L a Kummer extension of L of degree r (u:polynomial). Suppose that the algebraic curve corresponding to function field M/K is nonsingular and T r u L[T ] is absolutely irreducible, i.e., T r u is irreducible in KL[T ]. Let Φ L (u) := v P (u) be the pole order of u in L/K. Then following equality holds for the genus of function field F/k which obtained from M/K as in section 3: where m g(f/k) = r i (g(l/k) 1 + t c 2 t 2r ) + 1 (5) t = {P P KL e(p P ) = r, P P KF }. Proof. Let K be the algebraic closure of K and σ the Frobenius automorphism of L with respect to K/k. Then σ extends to ˆσ in L sep, and ˆσ extends to σ in L as well. Thus KF = KM ˆσ(M) ˆσ n 1 (M) = KM σ( KM) σ n 1 ( KM) and each σ i ( KM)/ KL (i = 0,, n 1) is a Kummer extension of degree r (Apply Lemma 2 to extension σ i (M)/L). Furthermore, 11

12 [ KF : KL] Q m = ri c, 1 m n, 1 < r i r (Apply Lemma 2 to extension F /L). Using Lemma 3 and Lemma 4, we examine the action of ramification of P P KL in σ i ( KM)/ KL for some i {0,, n 1} instead of P in KF / KL. By Proposition 1, v P (u) = 0 or 1 for P P KL \ {P }, therefore e(p P ) = 1 or r for P P KF with P P. Let T := {P P KL e(p P ) = r, P P KF }, t = T. We apply Lemma 1 and Lemma 5 to extension KF / KL to obtain 2g( KF / K) 2 = [ KF : KL](2g( KL/ K) 2) + (e(p P ) 1)degP, thus, P P KL P P i.e. Since m 2g( KF / K) 2 = r i (2g( c KL/ K) 2) + t m r r i (r 1), c m g( KF / K) = r i (g( c KL/ K) 1 + t 2 t 2r ) + 1. g( KF / K) = g(f / K) = g(f/k) g( KL/ K) = g(l/k), we have m g(f/k) = r i (g(l/k) 1 + t c 2 t 2r ) + 1. By giving upper/lower bounds of t, we obtain those of g(f/k) in Theorem 2,3. Theorem 2. g(f/k) r n {g(l/k) 1 + nφ L(u) 2 (1 1 r )} + 1. Proof. Let R := {P P KL e( P P ) = r, P P KM }. Since T = n 1 i=0 σi (R), (In particular, T can be written as the sum of m σ i (R).) t m R n R. (6) Since v P (u) = 0 or 1 for P P KL \ {P }, and from Lemma 3, we have P R v P (u) = 1. 12

13 Therefore, by Lemma 2 and Lemma 6, R = {P P KL v P (u) = 1} = P R v P (u)degp = deg(u) KL 0 = [ KL : K(u)] = [L : K(u)] = deg(u) L = Φ L (u). (7) By substituting (6) and (7) into (5), m g(f/k) r i c (g(l/k) 1 + nφ L(u) (1 1 2 r )) + 1 r n (g(l/k) 1 + nφ L(u) (1 1 )) r Theorem 3. Suppose that there exists no intermediate field k µ K, µ K such that M/µL σ is Galois. Then m g(f/k) r i p,n {g(l/k) 1 + p 0 pnp (1 1 c 2 r )} + 1 where n = p:prime,n p 0 pn p, 1 m n, 1 < r i r. In particular, if r is a prime number, P g(f/k) r p,np 0 pnp Φ L (u) {g(l/k) Proof. Noting p,n p 0 pn p Gal( K/k) = Gal( KL/L σ ), (1 1 )} + 1. r we identify the action of Gal( K/k) on T with that of Gal( KL/L σ ) on T. The action of Gal( KL/L σ ) on a prime element of P T P KL induces the following homomorphism: φ : Gal( K/k) Aut T. Let be an intermediate field of K/k such that ker φ = Gal( K/ ). Then we obtain the following injective homomorphism ψ : Gal( /k) Aut T. Here we put ɛ := [ : k] = p:prime pɛp. We can identify Aut T with degree t symmetric group S t. Hence t p ɛ p. p:prime Let n := p:prime pnp. Since K by [4] and [ : k] = [ : K][K : k], we obtain n ɛ. It follows that n p ɛ p for all prime p. Henceforth, t p np p:prime,n p 0 13

14 By substituting this into (5), we obtain m g(f/k) r i {g(l/k) 1 + c p,n p 0 pn p In particular if r is a prime number, [ KF : KL] = r m. Since t m R mφ L (u), t m Φ L (u) n Φ L (u). By substituting this into (8), we obtain P g(f/k) r p,np 0 pnp Φ L (u) {g(l/k) p,n p 0 pn p 2 (1 1 )} + 1. (8) r (1 1 )} + 1. r For example, let char 2, 3, L = K(x, z), z 2 = x 3 + ax + b (a, b k) (elliptic function field), and M = L(y) with y 2 = xz + c (c K) a Kummer extension of L of degree 2. If we apply the GHS attack to M/K to obtain a function field F/k for odd n. Since Φ L (xy + c) = 5. Therefore genera of F/k is 3 g(f/k) 31 if n = 3, 4 g(f/k) 201 if n = 5, etc. 5 Concluding Remarks We constructed the function field F/k for arbitrary L/K and cyclic M/L, which extends Hess [10] for Artin-Schreier extensions and Iijima, Shimura, Chao and Tsujii [12] for L = K(x). Moreover, we evaluated the genus g(f/k) for Kummer extensions of arbitrary L/K, which extends Diem [4], Iijima, Shimura, Chao and Tsujii [12] for hyperelliptic and superelliptic curves. This means the GHS attack could be applied to non-plane curves as well as plane curves as long as M/L is cyclic. We conjecture that the proposed GHS attack is the most general in the sense that no essential extension of the conditions will appear in the future because the M/L being a cyclic extension is essential to the GHS attack. Acknowledgments I would like to express my sincere gratitude to Professor Joe Suzuki for his useful advice, his constant encouragement and discussions with him. I also thank all the graduate students who study under the Professor for their support and discussions. References [1] L.Adleman, J.DeMarrais and M.Huang, A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large 14

15 genus hyperelliptic curves over finite fields, Algorithmic Number Theory, LNCS 877, pp.28-40, Springer-Verlag, 1994 [2] S.Arita, Gaudry s variant against C ab curve, Proceedings of PKC2000, LNCS 1751, pp.58-67, 2000 [3] C.Chevalley, Introduction to the theory of algebraic functions of one variable, Mathematical Surveys Number, American Mathematical Society, 1951 [4] C.Diem, The GHS attack in odd characteristic, J.Ramanujan Math. Soc 18, pp.1-32, 2003 [5] A.Enge and P.Gaudry, A general framework for subexponential discrete logarithm algorithms, Acta Arith., vol.102, pp , 2002 [6] G.Frey, How to disguise an elliptic curve, Talk at the 2nd Elliptic Curve Cryptography Workshop, 1998 [7] S.D.Galbraith, Weil descent of Jacobians, Discrete appl. Math., vol.128, no.1, pp , 2003 [8] P.Gaudry, An algorithm for solving the discrete logarithm problem on hyperelliptic curves, Advances in cryptology - EUROCRYPT 2000, LNCS 1807, pp.19-34, Springer-Verlag, 2000 [9] P.Gaudry, F.Hess and N.P.Smart, Constructive and destructive facets of Weil descent on elliptic curves, J.Cryptol, vol.15, pp.19-46, 2002 [10] F.Hess, Generalizing the GHS Attack on the Elliptic Curve Discrete Logarithm, LMSJ.Comput.Math.,vol.7, pp , 2004 [11] B.Huppert, Endliche Gruppen, Springer-Verlag, 1967 (in Deutsch) [12] T.Iijima, M.Shimura, J.Chao and S.Tsujii, An extension of GHS Weil Descent Attack, IEICE Trans. Fundamentals, vol.e88-a, no.1, pp , 2005 [13] N.Koblitz, Elliptic curve cryptosystems, Math. of Computation, vol.48, pp , 1987 [14] A.Menezes, T.Okamoto and S.Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.it-39, no.5, pp , 1993 [15] V.Miller, Uses of elliptic curves in cryptography, Advances in Cryptology - CRYPTO 85, Lecture Notes in Computer Science, vol.218, pp , Springer-Verlag, 1986 [16] S.Pohlig and M.Hellman, An improved algorithm for computing logarithms over GF (p) and its cryptographic significance, IEEE Transactions on Information Theory, vol.24, pp ,

16 [17] J.Pollard, Monte Carlo methods for index computation mod p, Math. of Computation, vol.32, pp , 1978 [18] T.Satoh and K.Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Commentarii Math. Univ. St. Pauli, vol.47, pp.81-92, 1998 [19] I.Semaev, Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p, Math. of Computation, vol.67, pp , 1998 [20] J.H.Silverman, The Arithmetic of Elliptic Curves, GTM 106, Springer- Verlag, 1986 [21] N.P.Smart, The Discrete Logarithm Problem on Elliptic Curves of Trace One, Journal of Cryptology, vol.12, pp , 1999 [22] H.Stichtenoth, Algebraic Function Fields and Codes, Universitext, Springer-Verlag, 1993 [23] N.Thériault, Weil descent attack for Kummer extensions, J.Ramanujan Math. Soc, vol.18, pp , 2003 [24] N.Thériault, Weil descent attack for Artin-Schreier curves, preprint,

Constructive and destructive facets of Weil descent on elliptic curves

Constructive and destructive facets of Weil descent on elliptic curves Constructive and destructive facets of Weil descent on elliptic curves Pierrick Gaudry, Florian Hess, Nigel Smart To cite this version: Pierrick Gaudry, Florian Hess, Nigel Smart. Constructive and destructive

More information

Riemann surfaces with extra automorphisms and endomorphism rings of their Jacobians

Riemann surfaces with extra automorphisms and endomorphism rings of their Jacobians Riemann surfaces with extra automorphisms and endomorphism rings of their Jacobians T. Shaska Oakland University Rochester, MI, 48309 April 14, 2018 Problem Let X be an algebraic curve defined over a field

More information

The Kummer Pairing. Alexander J. Barrios Purdue University. 12 September 2013

The Kummer Pairing. Alexander J. Barrios Purdue University. 12 September 2013 The Kummer Pairing Alexander J. Barrios Purdue University 12 September 2013 Preliminaries Theorem 1 (Artin. Let ψ 1, ψ 2,..., ψ n be distinct group homomorphisms from a group G into K, where K is a field.

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Hyperelliptic Curve Cryptography

Hyperelliptic Curve Cryptography Hyperelliptic Curve Cryptography A SHORT INTRODUCTION Definition (HEC over K): Curve with equation y 2 + h x y = f x with h, f K X Genus g deg h(x) g, deg f x = 2g + 1 f monic Nonsingular 2 Nonsingularity

More information

FIELD THEORY. Contents

FIELD THEORY. Contents FIELD THEORY MATH 552 Contents 1. Algebraic Extensions 1 1.1. Finite and Algebraic Extensions 1 1.2. Algebraic Closure 5 1.3. Splitting Fields 7 1.4. Separable Extensions 8 1.5. Inseparable Extensions

More information

Introduction to Elliptic Curves

Introduction to Elliptic Curves IAS/Park City Mathematics Series Volume XX, XXXX Introduction to Elliptic Curves Alice Silverberg Introduction Why study elliptic curves? Solving equations is a classical problem with a long history. Starting

More information

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS Sairaiji, F. Osaka J. Math. 39 (00), 3 43 FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS FUMIO SAIRAIJI (Received March 4, 000) 1. Introduction Let be an elliptic curve over Q. We denote by ˆ

More information

Algorithmic Number Theory in Function Fields

Algorithmic Number Theory in Function Fields Algorithmic Number Theory in Function Fields Renate Scheidler UNCG Summer School in Computational Number Theory 2016: Function Fields May 30 June 3, 2016 References Henning Stichtenoth, Algebraic Function

More information

On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem

On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem Qi Cheng 1 and Ming-Deh Huang 2 1 School of Computer Science The University of Oklahoma Norman, OK 73019, USA. Email: qcheng@cs.ou.edu.

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

Part II Galois Theory

Part II Galois Theory Part II Galois Theory Theorems Based on lectures by C. Birkar Notes taken by Dexter Chua Michaelmas 2015 These notes are not endorsed by the lecturers, and I have modified them (often significantly) after

More information

Galois theory (Part II)( ) Example Sheet 1

Galois theory (Part II)( ) Example Sheet 1 Galois theory (Part II)(2015 2016) Example Sheet 1 c.birkar@dpmms.cam.ac.uk (1) Find the minimal polynomial of 2 + 3 over Q. (2) Let K L be a finite field extension such that [L : K] is prime. Show that

More information

Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field

Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field Koh-ichi Nagao nagao@kanto-gakuin.ac.jp Dept. of Engineering, Kanto Gakuin Univ., 1-50-1 Mutsuura Higashi Kanazawa-ku

More information

Problème du logarithme discret sur courbes elliptiques

Problème du logarithme discret sur courbes elliptiques Problème du logarithme discret sur courbes elliptiques Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM Groupe de travail équipe ARITH LIRMM Vanessa VITSE (UVSQ) DLP over elliptic

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

Graduate Preliminary Examination

Graduate Preliminary Examination Graduate Preliminary Examination Algebra II 18.2.2005: 3 hours Problem 1. Prove or give a counter-example to the following statement: If M/L and L/K are algebraic extensions of fields, then M/K is algebraic.

More information

Skew-Frobenius maps on hyperelliptic curves

Skew-Frobenius maps on hyperelliptic curves All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript h been published without reviewing and editing received from the authors: posting the manuscript to SCIS

More information

Part II Galois Theory

Part II Galois Theory Part II Galois Theory Definitions Based on lectures by C. Birkar Notes taken by Dexter Chua Michaelmas 2015 These notes are not endorsed by the lecturers, and I have modified them (often significantly)

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Constructive and Destructive Facets of Weil Descent on Elliptic Curves

Constructive and Destructive Facets of Weil Descent on Elliptic Curves Constructive and Destructive Facets of Weil Descent on Elliptic Curves Nigel Smart, Florian Hess, Pierrick Gaudry Trusted e- Services HP Laboratories Bristol HPL-2000-10 17 th January, 2000* function fields,

More information

VARIETIES WITHOUT EXTRA AUTOMORPHISMS II: HYPERELLIPTIC CURVES

VARIETIES WITHOUT EXTRA AUTOMORPHISMS II: HYPERELLIPTIC CURVES VARIETIES WITHOUT EXTRA AUTOMORPHISMS II: HYPERELLIPTIC CURVES BJORN POONEN Abstract. For any field k and integer g 2, we construct a hyperelliptic curve X over k of genus g such that #(Aut X) = 2. We

More information

GENERATORS OF JACOBIANS OF GENUS TWO CURVES

GENERATORS OF JACOBIANS OF GENUS TWO CURVES GENERATORS OF JACOBIANS OF GENUS TWO CURVES CHRISTIAN ROBENHAGEN RAVNSHØJ Abstract. We prove that in most cases relevant to cryptography, the Frobenius endomorphism on the Jacobian of a genus two curve

More information

WEIL DESCENT ATTACKS

WEIL DESCENT ATTACKS WEIL DESCENT ATTACKS F. HESS Abstract. This article is to appear as a chapter in Advances in Elliptic Curve Cryptography, edited by I. Blake, G. Seroussi and N. Smart, Cambridge University Press, 2004.

More information

Explicit global function fields over the binary field with many rational places

Explicit global function fields over the binary field with many rational places ACTA ARITHMETICA LXXV.4 (1996) Explicit global function fields over the binary field with many rational places by Harald Niederreiter (Wien) and Chaoping Xing (Hefei) 1. Introduction. In a series of papers

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information

1 Rings 1 RINGS 1. Theorem 1.1 (Substitution Principle). Let ϕ : R R be a ring homomorphism

1 Rings 1 RINGS 1. Theorem 1.1 (Substitution Principle). Let ϕ : R R be a ring homomorphism 1 RINGS 1 1 Rings Theorem 1.1 (Substitution Principle). Let ϕ : R R be a ring homomorphism (a) Given an element α R there is a unique homomorphism Φ : R[x] R which agrees with the map ϕ on constant polynomials

More information

Two Topics in Hyperelliptic Cryptography

Two Topics in Hyperelliptic Cryptography Two Topics in Hyperelliptic Cryptography Florian Hess, Gadiel Seroussi, Nigel Smart Information Theory Research Group HP Laboratories Palo Alto HPL-2000-118 September 19 th, 2000* hyperelliptic curves,

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES A. SILVERBERG Abstract. We give details of a compression/decompression algorithm for points in trace zero subgroups of elliptic curves over F q r,

More information

Contradiction. Theorem 1.9. (Artin) Let G be a finite group of automorphisms of E and F = E G the fixed field of G. Then [E : F ] G.

Contradiction. Theorem 1.9. (Artin) Let G be a finite group of automorphisms of E and F = E G the fixed field of G. Then [E : F ] G. 1. Galois Theory 1.1. A homomorphism of fields F F is simply a homomorphism of rings. Such a homomorphism is always injective, because its kernel is a proper ideal (it doesnt contain 1), which must therefore

More information

Math 201C Homework. Edward Burkard. g 1 (u) v + f 2(u) g 2 (u) v2 + + f n(u) a 2,k u k v a 1,k u k v + k=0. k=0 d

Math 201C Homework. Edward Burkard. g 1 (u) v + f 2(u) g 2 (u) v2 + + f n(u) a 2,k u k v a 1,k u k v + k=0. k=0 d Math 201C Homework Edward Burkard 5.1. Field Extensions. 5. Fields and Galois Theory Exercise 5.1.7. If v is algebraic over K(u) for some u F and v is transcendental over K, then u is algebraic over K(v).

More information

Primes of the form X² + ny² in function fields

Primes of the form X² + ny² in function fields Louisiana State University LSU Digital Commons LSU Doctoral Dissertations Graduate School 2010 Primes of the form X² + ny² in function fields Piotr Maciak Louisiana State University and Agricultural and

More information

On elliptic curves in characteristic 2 with wild additive reduction

On elliptic curves in characteristic 2 with wild additive reduction ACTA ARITHMETICA XCI.2 (1999) On elliptic curves in characteristic 2 with wild additive reduction by Andreas Schweizer (Montreal) Introduction. In [Ge1] Gekeler classified all elliptic curves over F 2

More information

Cover and Decomposition Index Calculus on Elliptic Curves made practical

Cover and Decomposition Index Calculus on Elliptic Curves made practical Cover and Decomposition Index Calculus on Elliptic Curves made practical Application to a previously unreachable curve over F p 6 Vanessa VITSE Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire

More information

Field Theory Qual Review

Field Theory Qual Review Field Theory Qual Review Robert Won Prof. Rogalski 1 (Some) qual problems ˆ (Fall 2007, 5) Let F be a field of characteristic p and f F [x] a polynomial f(x) = i f ix i. Give necessary and sufficient conditions

More information

Math 429/581 (Advanced) Group Theory. Summary of Definitions, Examples, and Theorems by Stefan Gille

Math 429/581 (Advanced) Group Theory. Summary of Definitions, Examples, and Theorems by Stefan Gille Math 429/581 (Advanced) Group Theory Summary of Definitions, Examples, and Theorems by Stefan Gille 1 2 0. Group Operations 0.1. Definition. Let G be a group and X a set. A (left) operation of G on X is

More information

Discrete Logarithm Computation in Hyperelliptic Function Fields

Discrete Logarithm Computation in Hyperelliptic Function Fields Discrete Logarithm Computation in Hyperelliptic Function Fields Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

RUUD PELLIKAAN, HENNING STICHTENOTH, AND FERNANDO TORRES

RUUD PELLIKAAN, HENNING STICHTENOTH, AND FERNANDO TORRES Appeared in: Finite Fields and their Applications, vol. 4, pp. 38-392, 998. WEIERSTRASS SEMIGROUPS IN AN ASYMPTOTICALLY GOOD TOWER OF FUNCTION FIELDS RUUD PELLIKAAN, HENNING STICHTENOTH, AND FERNANDO TORRES

More information

ON GALOIS GROUPS OF ABELIAN EXTENSIONS OVER MAXIMAL CYCLOTOMIC FIELDS. Mamoru Asada. Introduction

ON GALOIS GROUPS OF ABELIAN EXTENSIONS OVER MAXIMAL CYCLOTOMIC FIELDS. Mamoru Asada. Introduction ON GALOIS GROUPS OF ABELIAN ETENSIONS OVER MAIMAL CYCLOTOMIC FIELDS Mamoru Asada Introduction Let k 0 be a finite algebraic number field in a fixed algebraic closure Ω and ζ n denote a primitive n-th root

More information

Congruent Number Problem and Elliptic curves

Congruent Number Problem and Elliptic curves Congruent Number Problem and Elliptic curves December 12, 2010 Contents 1 Congruent Number problem 2 1.1 1 is not a congruent number.................................. 2 2 Certain Elliptic Curves 4 3 Using

More information

NOTES ON FINITE FIELDS

NOTES ON FINITE FIELDS NOTES ON FINITE FIELDS AARON LANDESMAN CONTENTS 1. Introduction to finite fields 2 2. Definition and constructions of fields 3 2.1. The definition of a field 3 2.2. Constructing field extensions by adjoining

More information

Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F 2

Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F 2 Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F 2 n Yasuyuki Sakai 1 and Kouichi Sakurai 2 1 Mitsubishi Electric Corporation, 5-1-1 Ofuna, Kamakura, Kanagawa

More information

AN EXPOSITION OF THE RIEMANN ROCH THEOREM FOR CURVES

AN EXPOSITION OF THE RIEMANN ROCH THEOREM FOR CURVES AN EXPOSITION OF THE RIEMANN ROCH THEOREM FOR CURVES DOMINIC L. WYNTER Abstract. We introduce the concepts of divisors on nonsingular irreducible projective algebraic curves, the genus of such a curve,

More information

HONDA-TATE THEOREM FOR ELLIPTIC CURVES

HONDA-TATE THEOREM FOR ELLIPTIC CURVES HONDA-TATE THEOREM FOR ELLIPTIC CURVES MIHRAN PAPIKIAN 1. Introduction These are the notes from a reading seminar for graduate students that I organised at Penn State during the 2011-12 academic year.

More information

Explicit isogenies and the Discrete Logarithm Problem in genus three

Explicit isogenies and the Discrete Logarithm Problem in genus three Explicit isogenies and the Discrete Logarithm Problem in genus three Benjamin Smith INRIA Saclay Île-de-France Laboratoire d informatique de l école polytechnique (LIX) EUROCRYPT 2008 : Istanbul, April

More information

Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent

Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent Michael Jacobson University of Manitoba jacobs@cs.umanitoba.ca Alfred Menezes Certicom Research & University of Waterloo ajmeneze@uwaterloo.ca

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013 18.78 Introduction to Arithmetic Geometry Fall 013 Lecture #4 1/03/013 4.1 Isogenies of elliptic curves Definition 4.1. Let E 1 /k and E /k be elliptic curves with distinguished rational points O 1 and

More information

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY ANNEGRET WENG Abstract. Combining the ideas in [BTW] [GS], we give a efficient, low memory algorithm for computing the number of points on the Jacobian

More information

Fields. Victoria Noquez. March 19, 2009

Fields. Victoria Noquez. March 19, 2009 Fields Victoria Noquez March 19, 2009 5.1 Basics Definition 1. A field K is a commutative non-zero ring (0 1) such that any x K, x 0, has a unique inverse x 1 such that xx 1 = x 1 x = 1. Definition 2.

More information

On Class Group Computations Using the Number Field Sieve

On Class Group Computations Using the Number Field Sieve On Class Group Computations Using the Number Field Sieve Mark L. Bauer 1 and Safuat Hamdy 2 1 University of Waterloo Centre for Applied Cryptographic Research Waterloo, Ontario, N2L 3G1 mbauer@math.uwaterloo.ca

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

A SIMPLE PROOF OF KRONECKER-WEBER THEOREM. 1. Introduction. The main theorem that we are going to prove in this paper is the following: Q ab = Q(ζ n )

A SIMPLE PROOF OF KRONECKER-WEBER THEOREM. 1. Introduction. The main theorem that we are going to prove in this paper is the following: Q ab = Q(ζ n ) A SIMPLE PROOF OF KRONECKER-WEBER THEOREM NIZAMEDDIN H. ORDULU 1. Introduction The main theorem that we are going to prove in this paper is the following: Theorem 1.1. Kronecker-Weber Theorem Let K/Q be

More information

Outline of the Seminar Topics on elliptic curves Saarbrücken,

Outline of the Seminar Topics on elliptic curves Saarbrücken, Outline of the Seminar Topics on elliptic curves Saarbrücken, 11.09.2017 Contents A Number theory and algebraic geometry 2 B Elliptic curves 2 1 Rational points on elliptic curves (Mordell s Theorem) 5

More information

A Generalization of Wilson s Theorem

A Generalization of Wilson s Theorem A Generalization of Wilson s Theorem R. Andrew Ohana June 3, 2009 Contents 1 Introduction 2 2 Background Algebra 2 2.1 Groups................................. 2 2.2 Rings.................................

More information

Algorithmic Number Theory for Function Fields

Algorithmic Number Theory for Function Fields Function Lecture 2 in the the and Algorithmic Number for Function Summer School UNCG 2016 Florian Hess 1 / 40 Function in the the and First Part 2 / 40 Function in the the and Notation Consider complete

More information

Summation polynomials and the discrete logarithm problem on elliptic curves

Summation polynomials and the discrete logarithm problem on elliptic curves Summation polynomials and the discrete logarithm problem on elliptic curves Igor Semaev Department of Mathematics University of Leuven,Celestijnenlaan 200B 3001 Heverlee,Belgium Igor.Semaev@wis.kuleuven.ac.be

More information

Galois Theory. This material is review from Linear Algebra but we include it for completeness.

Galois Theory. This material is review from Linear Algebra but we include it for completeness. Galois Theory Galois Theory has its origins in the study of polynomial equations and their solutions. What is has revealed is a deep connection between the theory of fields and that of groups. We first

More information

KLEIN-FOUR COVERS OF THE PROJECTIVE LINE IN CHARACTERISTIC TWO

KLEIN-FOUR COVERS OF THE PROJECTIVE LINE IN CHARACTERISTIC TWO ALBANIAN JOURNAL OF MATHEMATICS Volume 1, Number 1, Pages 3 11 ISSN 1930-135(electronic version) KLEIN-FOUR COVERS OF THE PROJECTIVE LINE IN CHARACTERISTIC TWO DARREN GLASS (Communicated by T. Shaska)

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Higher Ramification Groups

Higher Ramification Groups COLORADO STATE UNIVERSITY MATHEMATICS Higher Ramification Groups Dean Bisogno May 24, 2016 1 ABSTRACT Studying higher ramification groups immediately depends on some key ideas from valuation theory. With

More information

Twisted L-Functions and Complex Multiplication

Twisted L-Functions and Complex Multiplication Journal of umber Theory 88, 104113 (2001) doi:10.1006jnth.2000.2613, available online at http:www.idealibrary.com on Twisted L-Functions and Complex Multiplication Abdellah Sebbar Department of Mathematics

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015 Galois Theory TCU Graduate Student Seminar George Gilbert October 201 The coefficients of a polynomial are symmetric functions of the roots {α i }: fx) = x n s 1 x n 1 + s 2 x n 2 + + 1) n s n, where s

More information

An introduction to the algorithmic of p-adic numbers

An introduction to the algorithmic of p-adic numbers An introduction to the algorithmic of p-adic numbers David Lubicz 1 1 Universté de Rennes 1, Campus de Beaulieu, 35042 Rennes Cedex, France Outline Introduction 1 Introduction 2 3 4 5 6 7 8 When do we

More information

CSIR - Algebra Problems

CSIR - Algebra Problems CSIR - Algebra Problems N. Annamalai DST - INSPIRE Fellow (SRF) Department of Mathematics Bharathidasan University Tiruchirappalli -620024 E-mail: algebra.annamalai@gmail.com Website: https://annamalaimaths.wordpress.com

More information

Notes on p-divisible Groups

Notes on p-divisible Groups Notes on p-divisible Groups March 24, 2006 This is a note for the talk in STAGE in MIT. The content is basically following the paper [T]. 1 Preliminaries and Notations Notation 1.1. Let R be a complete

More information

Elliptic curves over function fields 1

Elliptic curves over function fields 1 Elliptic curves over function fields 1 Douglas Ulmer and July 6, 2009 Goals for this lecture series: Explain old results of Tate and others on the BSD conjecture over function fields Show how certain classes

More information

Topics in Number Theory: Elliptic Curves

Topics in Number Theory: Elliptic Curves Topics in Number Theory: Elliptic Curves Yujo Chen April 29, 2016 C O N T E N T S 0.1 Motivation 3 0.2 Summary and Purpose 3 1 algebraic varieties 5 1.1 Affine Varieties 5 1.2 Projective Varieties 7 1.3

More information

Homework 4 Algebra. Joshua Ruiter. February 21, 2018

Homework 4 Algebra. Joshua Ruiter. February 21, 2018 Homework 4 Algebra Joshua Ruiter February 21, 2018 Chapter V Proposition 0.1 (Exercise 20a). Let F L be a field extension and let x L be transcendental over F. Let K F be an intermediate field satisfying

More information

USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY

USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY K. RUBIN AND A. SILVERBERG Abstract. We show that supersingular abelian varieties can be used to obtain higher MOV security per bit, in all

More information

1. Group Theory Permutations.

1. Group Theory Permutations. 1.1. Permutations. 1. Group Theory Problem 1.1. Let G be a subgroup of S n of index 2. Show that G = A n. Problem 1.2. Find two elements of S 7 that have the same order but are not conjugate. Let π S 7

More information

14 Ordinary and supersingular elliptic curves

14 Ordinary and supersingular elliptic curves 18.783 Elliptic Curves Spring 2015 Lecture #14 03/31/2015 14 Ordinary and supersingular elliptic curves Let E/k be an elliptic curve over a field of positive characteristic p. In Lecture 7 we proved that

More information

DONG QUAN NGOC NGUYEN

DONG QUAN NGOC NGUYEN REPRESENTATION OF UNITS IN CYCLOTOMIC FUNCTION FIELDS DONG QUAN NGOC NGUYEN Contents 1 Introduction 1 2 Some basic notions 3 21 The Galois group Gal(K /k) 3 22 Representation of integers in O, and the

More information

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES Reinier Bröker Abstract. We give an algorithm that constructs, on input of a prime power q and an integer t, a supersingular elliptic curve over F q with trace

More information

Elliptic Curve Discrete Logarithm Problem

Elliptic Curve Discrete Logarithm Problem Elliptic Curve Discrete Logarithm Problem Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM October 19, 2009 Vanessa VITSE (UVSQ) Elliptic Curve Discrete Logarithm Problem October

More information

Ph.D. Qualifying Examination in Algebra Department of Mathematics University of Louisville January 2018

Ph.D. Qualifying Examination in Algebra Department of Mathematics University of Louisville January 2018 Ph.D. Qualifying Examination in Algebra Department of Mathematics University of Louisville January 2018 Do 6 problems with at least 2 in each section. Group theory problems: (1) Suppose G is a group. The

More information

Weil pairing. Algant: Regensburg and Leiden Elliptic curves and Weil conjectures seminar, Regensburg. Wednesday 22 nd June, 2016.

Weil pairing. Algant: Regensburg and Leiden Elliptic curves and Weil conjectures seminar, Regensburg. Wednesday 22 nd June, 2016. Weil pairing Jana Sotáková Algant: Regensburg and Leiden Elliptic curves and Weil conjectures seminar, Regensburg Wednesday 22 nd June, 2016 Abstract In this talk we are mainly invested in constructing

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Some algebraic number theory and the reciprocity map

Some algebraic number theory and the reciprocity map Some algebraic number theory and the reciprocity map Ervin Thiagalingam September 28, 2015 Motivation In Weinstein s paper, the main problem is to find a rule (reciprocity law) for when an irreducible

More information

Factorization in Integral Domains II

Factorization in Integral Domains II Factorization in Integral Domains II 1 Statement of the main theorem Throughout these notes, unless otherwise specified, R is a UFD with field of quotients F. The main examples will be R = Z, F = Q, and

More information

Application of Explicit Hilbert s Pairing to Constructive Class Field Theory and Cryptography

Application of Explicit Hilbert s Pairing to Constructive Class Field Theory and Cryptography Applied Mathematical Sciences, Vol. 10, 2016, no. 45, 2205-2213 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2016.64149 Application of Explicit Hilbert s Pairing to Constructive Class Field

More information

Kolyvagin's ``Euler Systems'' in Cyclotomic Function Fields

Kolyvagin's ``Euler Systems'' in Cyclotomic Function Fields journal of number theory 57, 114121 article no. 0037 Kolyvagin's ``Euler Systems'' in Cyclotomic Function Fields Keqin Feng and Fei Xu Department of Mathematics, University of Science and Technology of

More information

The Galois group of a polynomial f(x) K[x] is the Galois group of E over K where E is a splitting field for f(x) over K.

The Galois group of a polynomial f(x) K[x] is the Galois group of E over K where E is a splitting field for f(x) over K. The third exam will be on Monday, April 9, 013. The syllabus for Exam III is sections 1 3 of Chapter 10. Some of the main examples and facts from this material are listed below. If F is an extension field

More information

A BRIEF INTRODUCTION TO LOCAL FIELDS

A BRIEF INTRODUCTION TO LOCAL FIELDS A BRIEF INTRODUCTION TO LOCAL FIELDS TOM WESTON The purpose of these notes is to give a survey of the basic Galois theory of local fields and number fields. We cover much of the same material as [2, Chapters

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

GENERATORS OF FINITE FIELDS WITH POWERS OF TRACE ZERO AND CYCLOTOMIC FUNCTION FIELDS. 1. Introduction

GENERATORS OF FINITE FIELDS WITH POWERS OF TRACE ZERO AND CYCLOTOMIC FUNCTION FIELDS. 1. Introduction GENERATORS OF FINITE FIELDS WITH POWERS OF TRACE ZERO AND CYCLOTOMIC FUNCTION FIELDS JOSÉ FELIPE VOLOCH Abstract. Using the relation between the problem of counting irreducible polynomials over finite

More information

Igusa Class Polynomials

Igusa Class Polynomials , supported by the Leiden University Fund (LUF) Joint Mathematics Meetings, San Diego, January 2008 Overview Igusa class polynomials are the genus 2 analogue of the classical Hilbert class polynomials.

More information

KILLING WILD RAMIFICATION

KILLING WILD RAMIFICATION KILLING WILD RAMIFICATION MANISH KUMAR Abstract. We compute the inertia group of the compositum of wildly ramified Galois covers. It is used to show that even the p-part of the inertia group of a Galois

More information

190 R. Harasawa, J. Shikata, J. Suzuki, and H. Imai generally requires an exponential time in log q to solve it (V. Miller [15], and J. Silverman and

190 R. Harasawa, J. Shikata, J. Suzuki, and H. Imai generally requires an exponential time in log q to solve it (V. Miller [15], and J. Silverman and Comparing the MOV and FR Reductions in Elliptic Curve Cryptography Ryuichi Harasawa 1, Junji Shikata 1, Joe Suzuki 1, and Hideki Imai 2 1 Department of Mathematics, Graduate School of Science, Osaka University,

More information

Representation of prime numbers by quadratic forms

Representation of prime numbers by quadratic forms Representation of prime numbers by quadratic forms Bachelor thesis in Mathematics by Simon Hasenfratz Supervisor: Prof. R. Pink ETH Zurich Summer term 2008 Introduction One of the most famous theorems

More information

Constructing Families of Pairing-Friendly Elliptic Curves

Constructing Families of Pairing-Friendly Elliptic Curves Constructing Families of Pairing-Friendly Elliptic Curves David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-155 August 24, 2005* cryptography, pairings, elliptic curves, embedding

More information

Genus 2 Curves of p-rank 1 via CM method

Genus 2 Curves of p-rank 1 via CM method School of Mathematical Sciences University College Dublin Ireland and Claude Shannon Institute April 2009, GeoCrypt Joint work with Laura Hitt, Michael Naehrig, Marco Streng Introduction This talk is about

More information

Algebra Ph.D. Entrance Exam Fall 2009 September 3, 2009

Algebra Ph.D. Entrance Exam Fall 2009 September 3, 2009 Algebra Ph.D. Entrance Exam Fall 2009 September 3, 2009 Directions: Solve 10 of the following problems. Mark which of the problems are to be graded. Without clear indication which problems are to be graded

More information

From now on we assume that K = K.

From now on we assume that K = K. Divisors From now on we assume that K = K. Definition The (additively written) free abelian group generated by P F is denoted by D F and is called the divisor group of F/K. The elements of D F are called

More information

ON THE ASYMPTOTIC EFFECTIVENESS OF WEIL DESCENT ATTACKS

ON THE ASYMPTOTIC EFFECTIVENESS OF WEIL DESCENT ATTACKS ON THE ASYMPTOTIC EFFECTIVENESS OF WEIL DESCENT ATTACKS KORAY KARABINA, ALFRED MENEZES, CARL POMERANCE, AND IGOR E. SHPARLINSKI Abstract. In this paper we investigate the asymptotic effectiveness of the

More information

55 Separable Extensions

55 Separable Extensions 55 Separable Extensions In 54, we established the foundations of Galois theory, but we have no handy criterion for determining whether a given field extension is Galois or not. Even in the quite simple

More information

A short proof of Klyachko s theorem about rational algebraic tori

A short proof of Klyachko s theorem about rational algebraic tori A short proof of Klyachko s theorem about rational algebraic tori Mathieu Florence Abstract In this paper, we give another proof of a theorem by Klyachko ([?]), which asserts that Zariski s conjecture

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information