Calcul d indice et courbes algébriques : de meilleures récoltes

Size: px
Start display at page:

Download "Calcul d indice et courbes algébriques : de meilleures récoltes"

Transcription

1 Calcul d indice et courbes algébriques : de meilleures récoltes Alexandre Wallet ENS de Lyon, Laboratoire LIP, Equipe AriC Alexandre Wallet De meilleures récoltes dans le calcul d indice 1 / 35

2 Today: Discrete Logarithm Problem over curves Index-calculus New results on harvesting A sieving approach for smooth harvesting for all curves improve a general method Complexity improvements for decomposition harvesting hyperelliptic curves over F q n, q = 2 k new practical computations Alexandre Wallet De meilleures récoltes dans le calcul d indice 2 / 35

3 1 Discrete Logarithm Problem over curves DLP, Index Calculus Curves as groups 2 Smooth harvesting and new results 3 Decomposition harvesting and new results 4 Impact of improvements Alexandre Wallet De meilleures récoltes dans le calcul d indice 3 / 35

4 Discrete Logarithm Problem (DLP) Let g, h = [x] g (G, +), with x Z. Compute x. Is this a hard problem? Classic Generic group: yes For some groups: no Cryptography: yes Quantum NO Today s groups: Class groups of algebraic curves J Fq (C) (and elliptic curves) Alexandre Wallet De meilleures récoltes dans le calcul d indice 4 / 35

5 Hardness of Curve-DLP Generic #G p prime; n = log 2 p Index Calculus Transfer attacks Alexandre Wallet De meilleures récoltes dans le calcul d indice 5 / 35

6 Situation for elliptic curves For cryptography: elliptic curves (genus g = 1) Elliptic curves over prime fields over extension fields Generic "Decomposition" Transfer Attacks Other curves Finite field Alexandre Wallet De meilleures récoltes dans le calcul d indice 6 / 35

7 Index-Calculus Inputs Preprocessing: select factor base F = {f 1,..., f N } G. Harvesting Linear Algebra Output Alexandre Wallet De meilleures récoltes dans le calcul d indice 7 / 35

8 A good F must be: easy to enumerate not too big, not too small a set of small elements There are standard choices. New choices: open problem Today s target: harvesting in Index-Calculus for curves Motivations: Algorithmic Number Theory Computational Algebraic Geometry Cryptography Compute discrete logs in abelian varieties. How efficient can we be? Transfer attacks Alexandre Wallet De meilleures récoltes dans le calcul d indice 8 / 35

9 Algebraic curves Algebraic curve of genus g over a field K: C : P (x, y) = 0, for some P K[X, Y ]. g = 1: elliptic: Y 2 = X 3 + AX + B, A, B K g = 2: hyperelliptic: Y 2 + h 1 (X)Y = X h 1 K[X], deg h 1 2 g 3: hyperelliptic: Y 2 + h 1 (X)Y = X 2g h 1 K[X], deg h 1 g Non-hyperelliptic (all the rest). Alexandre Wallet De meilleures récoltes dans le calcul d indice 9 / 35

10 Class group and its arithmetic Example: g = 1, C elliptic curve Line through P 1, P 2 : f(x, y) = 0 Line has 3 zeros and a triple pole at O. P 1 + P 2 + P 3 3O 0 Addition: (P 1 O) + (P 2 O) ([ P 3 ] O) point at infinity P 1 P 2 O P 3 P 3 Alexandre Wallet De meilleures récoltes dans le calcul d indice 10 / 35

11 Class group and its arithmetic Example: g = 1, C elliptic curve Line through P 1, P 2 : f(x, y) = 0 Line has 3 zeros and a triple pole at O. P 1 + P 2 + P 3 3O 0 Addition: (P 1 O) + (P 2 O) ([ P 3 ] O) point at infinity P 1 P 2 O P 3 P 3 Curve C, class group J (C). It is a quotient group. Its elements are reduced divisors. A reduced divisor is a formal sum: D = k P i ko, i=1 for some P 1,..., P k C, k g. Alexandre Wallet De meilleures récoltes dans le calcul d indice 10 / 35

12 point at infinity O Another example: g = 2, C hyperelliptic Cubic through P 1,..., P 4 : f(x, y) = 0 In J (H) : P 1 + +P 6 6O = 0 P 5 P 6 P 2 P 4 P 1 P 6 P 3 P 5 Addition: (P 1 + P 2 2O) }{{} + (P 3 + P 4 2O) [ P 5 ] + [ P 6 ] 2O }{{}}{{} D 1 + D 2 D 3 Alexandre Wallet De meilleures récoltes dans le calcul d indice 11 / 35

13 1 Discrete Logarithm Problem over curves 2 Smooth harvesting and new results The main idea New approach: harvesting by sieving Timings 3 Decomposition harvesting and new results 4 Impact of improvements Alexandre Wallet De meilleures récoltes dans le calcul d indice 12 / 35

14 Smooth harvesting Assume C is non-hyperelliptic ( g 3) K = F q, for q = p d, p prime C : C(x, y) = 0, [Diem 08] deg C g + 1 In example: deg C = 6 Factor base F = { P = (x, y) C(F q ) } (rational points) Preprocessing: enumerate F. Alexandre Wallet De meilleures récoltes dans le calcul d indice 13 / 35

15 Smooth harvesting Assume C is non-hyperelliptic ( g 3) K = F q, for q = p d, p prime C : C(x, y) = 0, [Diem 08] deg C g + 1 In example: deg C = 6 Factor base F = { P = (x, y) C(F q ) } (rational points) Alexandre Wallet De meilleures récoltes dans le calcul d indice 13 / 35

16 Smooth harvesting Assume C is non-hyperelliptic ( g 3) K = F q, for q = p d, p prime C : C(x, y) = 0, [Diem 08] deg C g + 1 In example: deg C = 6 Factor base F = { P = (x, y) C(F q ) } (rational points) Alexandre Wallet De meilleures récoltes dans le calcul d indice 13 / 35

17 Smooth harvesting Assume C is non-hyperelliptic ( g 3) K = F q, for q = p d, p prime C : C(x, y) = 0, [Diem 08] deg C g + 1 In example: deg C = 6 Factor base F = { P = (x, y) C(F q ) } (rational points) Alexandre Wallet De meilleures récoltes dans le calcul d indice 13 / 35

18 Smooth harvesting Assume C is non-hyperelliptic ( g 3) K = F q, for q = p d, p prime C : C(x, y) = 0, [Diem 08] deg C g + 1 In example: deg C = 6 Factor base F = { P = (x, y) C(F q ) } (rational points) Alexandre Wallet De meilleures récoltes dans le calcul d indice 13 / 35

19 Smooth harvesting Assume C is non-hyperelliptic ( g 3) K = F q, for q = p d, p prime C : C(x, y) = 0, [Diem 08] deg C g + 1 In example: deg C = 6 Factor base F = { P = (x, y) C(F q ) } (rational points) Alexandre Wallet De meilleures récoltes dans le calcul d indice 13 / 35

20 Smooth harvesting Assume C is non-hyperelliptic ( g 3) K = F q, for q = p d, p prime C : C(x, y) = 0, [Diem 08] deg C g + 1 In example: deg C = 6 Factor base F = { P = (x, y) C(F q ) } (rational points) Alexandre Wallet De meilleures récoltes dans le calcul d indice 13 / 35

21 Cost of smooth harvesting Input: C(X, Y ) in F q [X, Y ], F rational points Output: A relation. A) Do: 1- Select P 1, P 2 F at random. 2- Compute their line Y = λx + µ. C(X, λx + µ) 3- Compute F (X) = (X x 1)(X x. 2) 4- Compute roots x i s of F in F q. While #{roots} < g 1. B) y i λx i + µ for 1 i g 1. Cost analysis: deg C = g inversion, 3 multiplications evaluation g 2 log q Success probability: 1 (g 1)! 2g multiplications C) Output {(x 1, y 1 ),..., (x g 1, y g 1 )}. R(F) (g 1)!g 2 log q Alexandre Wallet De meilleures récoltes dans le calcul d indice 14 / 35

22 A sieving approach to harvesting No sieve Sieve Theory Practice Hope to find good lines Root finding at random VS Parametrize lines, keep only the good ones Store results of cheap computations Existing approach [SS 14]: restricted to hyperelliptic, rely on sort, backtracking Our result: V.Vitse, A.W., Improved sieving on algebraic curves, LatinCrypt 2015 all curve types, adaptable to balanced variants VS [SS 14]: skip computations, better memory efficiency, no sorting. Alexandre Wallet De meilleures récoltes dans le calcul d indice 15 / 35

23 Illustration for non-hyperelliptic curves C : C(x, y) = 0, genus g 3. [Diem 08]: deg C g + 1 Factor base F = {P, P 1, P 2,... }. First round of sieving: fix P = (x P, y P ). Slope of a line through P : λ P (P i ) = y i y P x i x P (cheap) Loop over F, compute λ P (P i ) s: λ P (P 1 ) λ P (P 2 ) λ P (P 3 )... T = [ ] P 4 P 3 Alexandre Wallet De meilleures récoltes dans le calcul d indice 16 / 35 P 2

24 Illustration for non-hyperelliptic curves C : C(x, y) = 0, genus g 3. [Diem 08]: deg C g + 1 Factor base F = {P, P 1, P 2,... }. First round of sieving: fix P = (x P, y P ). Slope of a line through P : λ P (P i ) = y i y P x i x P (cheap) Loop over F, compute λ P (P i ) s: λ P (P 1 ) λ P (P 2 ) λ P (P 3 )... T = [ ] P 4 P 3 Alexandre Wallet De meilleures récoltes dans le calcul d indice 16 / 35 P 2

25 Illustration for non-hyperelliptic curves C : C(x, y) = 0, genus g 3. [Diem 08]: deg C g + 1 Factor base F = {P, P 1, P 2,... }. First round of sieving: fix P = (x P, y P ). Slope of a line through P : λ P (P i ) = y i y P x i x P (cheap) Loop over F, compute λ P (P i ) s: λ P (P 1 ) λ P (P 2 ) λ P (P 3 )... T = [ ] P 4 P 3 Alexandre Wallet De meilleures récoltes dans le calcul d indice 16 / 35

26 Illustration for non-hyperelliptic curves C : C(x, y) = 0, genus g 3. [Diem 08]: deg C g + 1 Factor base F = {P, P 1, P 2,... }. First round of sieving: fix P = (x P, y P ). Slope of a line through P : λ P (P i ) = y i y P x i x P (cheap) Loop over F, compute λ P (P i ) s: λ P (P 1 ) λ P (P 2 ) λ P (P 3 )... T = [ ] P 4 Alexandre Wallet De meilleures récoltes dans le calcul d indice 16 / 35

27 Illustration for non-hyperelliptic curves C : C(x, y) = 0, genus g 3. [Diem 08]: deg C g + 1 Factor base F = {P, P 1, P 2,... }. First round of sieving: fix P = (x P, y P ). Slope of a line through P : λ P (P i ) = y i y P x i x P (cheap) Loop over F, compute λ P (P i ) s: λ P (P 1 ) λ P (P 2 ) λ P (P 3 )... T = [ ] λ P (P i ) = λ P (P j ) P, P i, P j lined up. Alexandre Wallet De meilleures récoltes dans le calcul d indice 16 / 35

28 Illustration for non-hyperelliptic curves C : C(x, y) = 0, genus g 3. [Diem 08]: deg C g + 1 Factor base F = {P, P 1, P 2,... }. First round of sieving: fix P = (x P, y P ). Slope of a line through P : λ P (P i ) = y i y P x i x P (cheap) Loop over F, compute λ P (P i ) s: λ P (P 1 ) λ P (P 2 ) λ P (P 3 )... T = [ ] λ P (P i ) = λ P (P j ) P, P i, P j lined up. When T[λ i ] = g : relation Alexandre Wallet De meilleures récoltes dans le calcul d indice 16 / 35

29 Analysis For one loop: O(q) multiplications + O(q) storage. Expect q g! relations. Harvesting in g!q. Previous approach: (g 1)!q(g 2 log q) Speed-up g log q. Relations management: Loop on P uses all lines through P. No duplicate relations. Sieving = time/memory trade-off. Alexandre Wallet De meilleures récoltes dans le calcul d indice 17 / 35

30 Timings Genus 3, degree 4 Genus 4, degree 5 Genus 5, degree 6 Genus 7, degree 7 q Diem Sieving Ratio Diem Sieving Ratio Diem Sieving Ratio Diem Sieving Ratio Implementation in Magma; CPU Intel c Core i5@2.00ghz processor. Time to collect relations, expressed in seconds. Alexandre Wallet De meilleures récoltes dans le calcul d indice 18 / 35

31 1 Discrete Logarithm Problem over curves 2 Smooth harvesting and new results 3 Decomposition harvesting and new results Extension fields and restriction of scalars Polynomial System Solving New results for binary hyperelliptic curves 4 Impact of improvements Alexandre Wallet De meilleures récoltes dans le calcul d indice 19 / 35

32 Factor bases over an extension field Let C be a curve of genus g, with defining equation in F q n[x, Y ]. F q n = F q + F q t + + F q t n 1 Small elements : points with coordinates in a subspace of F q n. A candidate: F = {P = (x, y) C : x F q, y F q n}. [Gaudry 09, Nagao 10, Diem 11] Alexandre Wallet De meilleures récoltes dans le calcul d indice 20 / 35

33 Factor bases over an extension field Let C be a curve of genus g, with defining equation in F q n[x, Y ]. F q n = F q + F q t + + F q t n 1 Small elements : points with coordinates in a subspace of F q n. A candidate: F = {P = (x, y) C : x F q, y F q n}. [Gaudry 09, Nagao 10, Diem 11] Want: P P m = 0, with D i F meaning: find curve f s.t. f(x i, y i ) = 0 Fix m: good f s space of dim = m g = d. a 1,..., a d : symbolic coordinates. D 12 R 1 D 11 D 21 D 22 R 2 Goal: find values for a i s s.t. f is good. Alexandre Wallet De meilleures récoltes dans le calcul d indice 20 / 35

34 Projection of a relation (x, y) F iff x F q project on x-line to restrict coordinate space. R(x) := Symbolic resultant (in y) of f(x, y) and C s equation. R(x) = x m + j<m R j(a 1,..., a d ) }{{} xj, F q n[a 1,..., a d ] Property: R(x i ) = 0. D 12 R 1 D 11 D 21 D 22 R 2 All x i s F q implies all R j (a 1,..., a d ) s F q. Alexandre Wallet De meilleures récoltes dans le calcul d indice 21 / 35

35 Restriction of scalars 1 The base field is F q n = F q + F q t + + F q t n 1 coeff λ F q n: λ = λ 1 + λ 2 t + + λ n t n 1 R j (a 1,..., a d ) New variables: a i = a i1 + a i2 t + + a i,n t n 1 R j1 (a) + R j2 (a) t + + R jn (a) t n 1 R j (a 1,..., a d ) F q R j2 (a) = 0. R jn (a) = 0 polynomial system over F q. 1 [Gaudry 09, Nagao 10, Diem 11] Alexandre Wallet De meilleures récoltes dans le calcul d indice 22 / 35

36 Gröbner bases and relation cost Original System F4 or F5 algo Degree order FGLM algo Lex order Root finding Solutions If C has genus g, m = ng implies d = (n 1)g. n(n 1)g equations and variables Alexandre Wallet De meilleures récoltes dans le calcul d indice 23 / 35

37 Gröbner bases and relation cost Original System F4 or F5 algo Degree order FGLM algo Lex order Root finding Solutions If C has genus g, m = ng implies d = (n 1)g. n(n 1)g equations and variables Main parameter: #solutions (in F q n) Above process runs in Õ( ω ) Relations when solutions are in F q. Cost analysis if C hyperelliptic = 2 n(n 1)g Success probability: 1 (ng)! R(F) (ng)! 2 ωn(n 1)g Alexandre Wallet De meilleures récoltes dans le calcul d indice 23 / 35

38 Reducing the number of solutions = 2 n(n 1)g is quickly huge. Can be reduced by exploiting structural properties (e.g. symmetries) before running algorithms. Examples: x 1 + x 2 + x 3 = a x 1x 2 + x 1x 3 + x 2x 3 = b x 1x 2x 3 = c 6 solutions. { x 2 2xy + y 2 = a x 2 + y x a = b 4 solutions. using symmetries removing powers x 2 2xy + y 2 = (x y) 2 e 1 = a e 2 = b e 3 = c 1 solution. { y = x + a x 2 = b 2 solutions. Alexandre Wallet De meilleures récoltes dans le calcul d indice 24 / 35

39 Situation Known reductions for elliptic curves (g = 1): [FGHR 14, FHJRV 14, GG 14] Summation polynomials and symmetries Our results: J-C. Faugère, A.W., The Point Decomposition Problem in Hyperelliptic Curves. Designs, Codes and Cryptography [to be published] If q = 2 n, reduction of for hyperelliptic curves of all genus g. Practical harvesting on a meaningul curve (#J (H) 184 bits prime). Alexandre Wallet De meilleures récoltes dans le calcul d indice 25 / 35

40 1 Discrete Logarithm Problem over curves 2 Smooth harvesting and new results 3 Decomposition harvesting and new results Extension fields and restriction of scalars Polynomial System Solving New results for binary hyperelliptic curves 4 Impact of improvements Alexandre Wallet De meilleures récoltes dans le calcul d indice 26 / 35

41 Shape of the resultant H : y 2 + h 1 (x)y = h 0 (x) hyperelliptic of genus g over F q n, with q = 2 k d 1 d 2 Good f s: f(x, y) = a i x i + y i=0 }{{} i=0 a i+d1+1x j }{{} p(x) q(x) with { d 1 = m 2 d 2 = m 2g 1 2 Then : R(x) = p(x) 2 + q(x) 2 h 0 (x) + p(x)q(x)h 1 (x) Alexandre Wallet De meilleures récoltes dans le calcul d indice 27 / 35

42 Shape of the resultant H : y 2 + h 1 (x)y = h 0 (x) hyperelliptic of genus g over F q n, with q = 2 k d 1 d 2 Good f s: f(x, y) = a i x i + y i=0 }{{} i=0 a i+d1+1x j }{{} p(x) q(x) with { d 1 = m 2 d 2 = m 2g 1 2 Then : R(x) deg = m Monomials in a i s: = p(x) 2 + q(x) 2 h 0 (x) deg = m a 2 i only + p(x)q(x)h 1 (x) deg m a i a j, i j In Char = 2, equations coming from the head of R can be squares. Alexandre Wallet De meilleures récoltes dans le calcul d indice 27 / 35

43 Results h 1 (x) = x deg h1 + + a t x t, where 0 t deg h 1 g. Number of squares in R: For L = deg h 1 t, R x m has g L square coefficients. Corollary: We can find (n 1)(g L) square equations in the systems. Additional results: any system contains a subsystem of n 1 equations in n 1 variables. it is determined whp.: solve it before solving the remaining equations. Alexandre Wallet De meilleures récoltes dans le calcul d indice 28 / 35

44 Analysis of the new number of solutions Genericity assumption: systems behave like regular systems of dimension 0 over F q n. Before: #vars = (n 1)ng #eqs = (n 1)ng Eqs have deg = 2 = 2 n(n 1)g Now (after presolving): (n 1)(ng 1) eqs and vars (n 1)(g L) linear eqs remaining have deg = 2 = 2 (n 1)((n 1)g+L 1) 2 (n 1)((n 1)g 1) 2 (n 1)(ng 1) factor 2 (n 1)(g+1) 2n 1 Alexandre Wallet De meilleures récoltes dans le calcul d indice 29 / 35

45 1 Discrete Logarithm Problem over curves 2 Smooth harvesting and new results 3 Decomposition harvesting and new results 4 Impact of improvements Experimental timings Comparisons to recent records Alexandre Wallet De meilleures récoltes dans le calcul d indice 30 / 35

46 Impact in experiments Table: Average time 2 to find one relation. Parameters: g = 2, q = 2 15, curves with L = 0. n Approach # solutions Time, one system Time, one relation 3 classic sec days ours sec. 21 seconds 4 classic 2 24 ours hours NB: Success probability = 1 (ng)! 2 Computations with Magma 2.19 Alexandre Wallet De meilleures récoltes dans le calcul d indice 31 / 35

47 Expected nops for meaningful parameters Parameters: g = 2, L = 0, q = 2 31, n = 3. (NB: base field is F 2 93). C such that #J (C) p prime, with log p = 184 bits. Table: Comparisons of possible algorithms Algorithm estimated nops ρ-pollard 2 92 Index-calculus Harvesting Linear algebra Smooth Decomposition, old ( = 2 12 ) Decomposition, ours ( = 2 6 ) NB: Cost of harvesting #F ω (ng)! Alexandre Wallet De meilleures récoltes dans le calcul d indice 32 / 35

48 Practical comparisons With dedicated implementation 3, we find 1 relation in 2.3 sec. in avg. Table: Comparison with a recent record computation #rels harvesting matrix size, density #linalg. log p [KDL+ 17] months 2 24, our work days 2 28, : [KDL+ 17] Computation of a 768 bits prime field discrete logarithm, EuroCrypt 2017 : Size after filtering. [KDL+ 17] use a dedicated filtering. : linear algebra is done modulo p 3 FGb and code gen., Sparse FGLM, NTL Alexandre Wallet De meilleures récoltes dans le calcul d indice 33 / 35

49 Perspectives and open problems Decomposition harvesting: (ongoing work) (A) Reductions for elliptic curves use summation polynomials. analog notion for other curves? [FW 17]: a possible approach, but limited efficiency. Improvements? (B) There are lots of symmetries (automorphisms) in higher genus class groups. Can we exploit them? Open problems: (C) Is there any choice of factor base for elliptic curve over F p? (D) New families of curves with subexponential Index-calculus? (E) Can we find better than Index-calculus? Alexandre Wallet De meilleures récoltes dans le calcul d indice 34 / 35

50 Thank you :) Alexandre Wallet De meilleures récoltes dans le calcul d indice 35 / 35

The point decomposition problem in Jacobian varieties

The point decomposition problem in Jacobian varieties The point decomposition problem in Jacobian varieties Alexandre Wallet ENS Lyon, Laboratoire LIP, Equipe AriC 1 / 38 1 Generalities Discrete Logarithm Problem Short State-of-the-Art for curves About Index-Calculus

More information

The point decomposition problem in Jacobian varieties

The point decomposition problem in Jacobian varieties The point decomposition problem in Jacobian varieties Jean-Charles Faugère2, Alexandre Wallet1,2 1 2 ENS Lyon, Laboratoire LIP, Equipe AriC UPMC Univ Paris 96, CNRS, INRIA, LIP6, Equipe PolSys 1 / 19 1

More information

Cover and Decomposition Index Calculus on Elliptic Curves made practical

Cover and Decomposition Index Calculus on Elliptic Curves made practical Cover and Decomposition Index Calculus on Elliptic Curves made practical Application to a previously unreachable curve over F p 6 Vanessa VITSE Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire

More information

Elliptic Curve Discrete Logarithm Problem

Elliptic Curve Discrete Logarithm Problem Elliptic Curve Discrete Logarithm Problem Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM October 19, 2009 Vanessa VITSE (UVSQ) Elliptic Curve Discrete Logarithm Problem October

More information

Problème du logarithme discret sur courbes elliptiques

Problème du logarithme discret sur courbes elliptiques Problème du logarithme discret sur courbes elliptiques Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM Groupe de travail équipe ARITH LIRMM Vanessa VITSE (UVSQ) DLP over elliptic

More information

A variant of the F4 algorithm

A variant of the F4 algorithm A variant of the F4 algorithm Vanessa VITSE - Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire PRISM CT-RSA, February 18, 2011 Motivation Motivation An example of algebraic cryptanalysis

More information

Discrete Logarithm Computation in Hyperelliptic Function Fields

Discrete Logarithm Computation in Hyperelliptic Function Fields Discrete Logarithm Computation in Hyperelliptic Function Fields Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University

More information

Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field

Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field Koh-ichi Nagao nagao@kanto-gakuin.ac.jp Dept. of Engineering, Kanto Gakuin Univ., 1-50-1 Mutsuura Higashi Kanazawa-ku

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

Discrete logarithms: Recent progress (and open problems)

Discrete logarithms: Recent progress (and open problems) Discrete logarithms: Recent progress (and open problems) CryptoExperts Chaire de Cryptologie de la Fondation de l UPMC LIP6 February 25 th, 2014 Discrete logarithms Given a multiplicative group G with

More information

Explicit isogenies and the Discrete Logarithm Problem in genus three

Explicit isogenies and the Discrete Logarithm Problem in genus three Explicit isogenies and the Discrete Logarithm Problem in genus three Benjamin Smith INRIA Saclay Île-de-France Laboratoire d informatique de l école polytechnique (LIX) EUROCRYPT 2008 : Istanbul, April

More information

Intro to Rings, Fields, Polynomials: Hardware Modeling by Modulo Arithmetic

Intro to Rings, Fields, Polynomials: Hardware Modeling by Modulo Arithmetic Intro to Rings, Fields, Polynomials: Hardware Modeling by Modulo Arithmetic Priyank Kalla Associate Professor Electrical and Computer Engineering, University of Utah kalla@ece.utah.edu http://www.ece.utah.edu/~kalla

More information

Hyperelliptic Curve Cryptography

Hyperelliptic Curve Cryptography Hyperelliptic Curve Cryptography A SHORT INTRODUCTION Definition (HEC over K): Curve with equation y 2 + h x y = f x with h, f K X Genus g deg h(x) g, deg f x = 2g + 1 f monic Nonsingular 2 Nonsingularity

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES A. SILVERBERG Abstract. We give details of a compression/decompression algorithm for points in trace zero subgroups of elliptic curves over F q r,

More information

COMPUTER ARITHMETIC. 13/05/2010 cryptography - math background pp. 1 / 162

COMPUTER ARITHMETIC. 13/05/2010 cryptography - math background pp. 1 / 162 COMPUTER ARITHMETIC 13/05/2010 cryptography - math background pp. 1 / 162 RECALL OF COMPUTER ARITHMETIC computers implement some types of arithmetic for instance, addition, subtratction, multiplication

More information

Hybrid Approach : a Tool for Multivariate Cryptography

Hybrid Approach : a Tool for Multivariate Cryptography Hybrid Approach : a Tool for Multivariate Cryptography Luk Bettale, Jean-Charles Faugère and Ludovic Perret INRIA, Centre Paris-Rocquencourt, SALSA Project UPMC, Univ. Paris 06, LIP6 CNRS, UMR 7606, LIP6

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Improving NFS for the discrete logarithm problem in non-prime nite elds

Improving NFS for the discrete logarithm problem in non-prime nite elds Improving NFS for the discrete logarithm problem in non-prime nite elds Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, Francois Morain Institut national de recherche en informatique et en automatique

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

A quasi polynomial algorithm for discrete logarithm in small characteristic

A quasi polynomial algorithm for discrete logarithm in small characteristic CCA seminary January 10, 2014 A quasi polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 LIX, École Polytechnique

More information

Exercises for algebraic curves

Exercises for algebraic curves Exercises for algebraic curves Christophe Ritzenthaler February 18, 2019 1 Exercise Lecture 1 1.1 Exercise Show that V = {(x, y) C 2 s.t. y = sin x} is not an algebraic set. Solutions. Let us assume that

More information

The point decomposition problem in Jacobian varieties

The point decomposition problem in Jacobian varieties The point decomposition problem in Jacobian varieties Alexandre Wallet To cite this version: Alexandre Wallet. The point decomposition problem in Jacobian varieties. Data Structures and Algorithms [cs.ds].

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Elliptic Curves, Factorization, and Cryptography

Elliptic Curves, Factorization, and Cryptography Elliptic Curves, Factorization, and Cryptography Brian Rhee MIT PRIMES May 19, 2017 RATIONAL POINTS ON CONICS The following procedure yields the set of rational points on a conic C given an initial rational

More information

Chapter 4 Finite Fields

Chapter 4 Finite Fields Chapter 4 Finite Fields Introduction will now introduce finite fields of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public Key concern operations on numbers what constitutes a number

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic ECC, Chennai October 8, 2014 A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 IMJ-PRG, Paris Loria,

More information

Section III.6. Factorization in Polynomial Rings

Section III.6. Factorization in Polynomial Rings III.6. Factorization in Polynomial Rings 1 Section III.6. Factorization in Polynomial Rings Note. We push several of the results in Section III.3 (such as divisibility, irreducibility, and unique factorization)

More information

Elliptic Curves and Public Key Cryptography (3rd VDS Summer School) Discussion/Problem Session I

Elliptic Curves and Public Key Cryptography (3rd VDS Summer School) Discussion/Problem Session I Elliptic Curves and Public Key Cryptography (3rd VDS Summer School) Discussion/Problem Session I You are expected to at least read through this document before Wednesday s discussion session. Hopefully,

More information

FOUNDATIONS OF ALGEBRAIC GEOMETRY CLASS 43

FOUNDATIONS OF ALGEBRAIC GEOMETRY CLASS 43 FOUNDATIONS OF ALGEBRAIC GEOMETRY CLASS 43 RAVI VAKIL CONTENTS 1. Facts we ll soon know about curves 1 1. FACTS WE LL SOON KNOW ABOUT CURVES We almost know enough to say a lot of interesting things about

More information

Moreover this binary operation satisfies the following properties

Moreover this binary operation satisfies the following properties Contents 1 Algebraic structures 1 1.1 Group........................................... 1 1.1.1 Definitions and examples............................. 1 1.1.2 Subgroup.....................................

More information

, a 1. , a 2. ,..., a n

, a 1. , a 2. ,..., a n CHAPTER Points to Remember :. Let x be a variable, n be a positive integer and a 0, a, a,..., a n be constants. Then n f ( x) a x a x... a x a, is called a polynomial in variable x. n n n 0 POLNOMIALS.

More information

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY ANNEGRET WENG Abstract. Combining the ideas in [BTW] [GS], we give a efficient, low memory algorithm for computing the number of points on the Jacobian

More information

Gröbner Bases. Applications in Cryptology

Gröbner Bases. Applications in Cryptology Gröbner Bases. Applications in Cryptology Jean-Charles Faugère INRIA, Université Paris 6, CNRS with partial support of Celar/DGA FSE 20007 - Luxembourg E cient Goal: how Gröbner bases can be used to break

More information

Invariants and hyperelliptic curves: geometric, arithmetic and algorithmic aspects

Invariants and hyperelliptic curves: geometric, arithmetic and algorithmic aspects Invariants and hyperelliptic curves: geometric, arithmetic and algorithmic aspects R. Lercier, C. Ritzenthaler IML - CNRS (Marseille) Luminy, October 2011 Ritzenthaler (IML) Invariants Luminy, October

More information

On the Discrete Logarithm Problem on Algebraic Tori

On the Discrete Logarithm Problem on Algebraic Tori On the Discrete Logarithm Problem on Algebraic Tori R. Granger 1 and F. Vercauteren 2 1 University of Bristol, Department of Computer Science, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB,

More information

Lecture 7: Polynomial rings

Lecture 7: Polynomial rings Lecture 7: Polynomial rings Rajat Mittal IIT Kanpur You have seen polynomials many a times till now. The purpose of this lecture is to give a formal treatment to constructing polynomials and the rules

More information

Elliptic Curves Spring 2013 Lecture #12 03/19/2013

Elliptic Curves Spring 2013 Lecture #12 03/19/2013 18.783 Elliptic Curves Spring 2013 Lecture #12 03/19/2013 We now consider our first practical application of elliptic curves: factoring integers. Before presenting the elliptic curve method (ECM) for factoring

More information

Summation polynomial algorithms for elliptic curves in characteristic two

Summation polynomial algorithms for elliptic curves in characteristic two Summation polynomial algorithms for elliptic curves in characteristic two Steven D. Galbraith and Shishay W. Gebregiyorgis Mathematics Department, University of Auckland, New Zealand. S.Galbraith@math.auckland.ac.nz,sgeb522@aucklanduni.ac.nz

More information

Algebraic Geometry: Elliptic Curves and 2 Theorems

Algebraic Geometry: Elliptic Curves and 2 Theorems Algebraic Geometry: Elliptic Curves and 2 Theorems Chris Zhu Mentor: Chun Hong Lo MIT PRIMES December 7, 2018 Chris Zhu Elliptic Curves and 2 Theorems December 7, 2018 1 / 16 Rational Parametrization Plane

More information

Decomposition formula of the Jacobian group of plane curve (Draft)

Decomposition formula of the Jacobian group of plane curve (Draft) Decomposition formula of the Jacobian group of plane curve (Draft) Koh-ichi Nagao (nagao@kanto-gakuin.ac.jp) Fac. of Engineering, Kanto Gakuin Univ., Joint-work with Kazuto Matsuo(Kanagawa Univ.,) and

More information

8 Appendix: Polynomial Rings

8 Appendix: Polynomial Rings 8 Appendix: Polynomial Rings Throughout we suppose, unless otherwise specified, that R is a commutative ring. 8.1 (Largely) a reminder about polynomials A polynomial in the indeterminate X with coefficients

More information

Superspecial curves of genus 4 in small charactersitic 8/5/2016 1

Superspecial curves of genus 4 in small charactersitic 8/5/2016 1 Superspecial curves of genus 4 in small charactersitic Mom onar i Kudo Graduate S chool of Mathemati c s, Ky ushu University, JAPAN 5 th August, @The University of Kaiserslautern, GERMANY This is a joint

More information

ADVANCED TOPICS IN ALGEBRAIC GEOMETRY

ADVANCED TOPICS IN ALGEBRAIC GEOMETRY ADVANCED TOPICS IN ALGEBRAIC GEOMETRY DAVID WHITE Outline of talk: My goal is to introduce a few more advanced topics in algebraic geometry but not to go into too much detail. This will be a survey of

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #23 11/26/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #23 11/26/2013 18.782 Introduction to Arithmetic Geometry Fall 2013 Lecture #23 11/26/2013 As usual, a curve is a smooth projective (geometrically irreducible) variety of dimension one and k is a perfect field. 23.1

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S Ant nine J aux (g) CRC Press Taylor 8* Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor &

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013 18.78 Introduction to Arithmetic Geometry Fall 013 Lecture #4 1/03/013 4.1 Isogenies of elliptic curves Definition 4.1. Let E 1 /k and E /k be elliptic curves with distinguished rational points O 1 and

More information

CHAPTER I. Rings. Definition A ring R is a set with two binary operations, addition + and

CHAPTER I. Rings. Definition A ring R is a set with two binary operations, addition + and CHAPTER I Rings 1.1 Definitions and Examples Definition 1.1.1. A ring R is a set with two binary operations, addition + and multiplication satisfying the following conditions for all a, b, c in R : (i)

More information

Finite Fields. Mike Reiter

Finite Fields. Mike Reiter 1 Finite Fields Mike Reiter reiter@cs.unc.edu Based on Chapter 4 of: W. Stallings. Cryptography and Network Security, Principles and Practices. 3 rd Edition, 2003. Groups 2 A group G, is a set G of elements

More information

arxiv: v1 [cs.cr] 6 Apr 2015

arxiv: v1 [cs.cr] 6 Apr 2015 New algorithm for the discrete logarithm problem on elliptic curves arxiv:1504.01175v1 [cs.cr] 6 Apr 2015 Igor Semaev Department of Informatics University of Bergen, Norway e-mail: igor@ii.uib.no phone:

More information

Solving a 6120-bit DLP on a Desktop Computer

Solving a 6120-bit DLP on a Desktop Computer Solving a 6120-bit DLP on a Desktop Computer Faruk Göloğlu, Robert Granger, Gary McGuire, and Jens Zumbrägel Claude Shannon Institute Complex & Adaptive Systems Laboratory School of Mathematical Sciences

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information

Igusa Class Polynomials

Igusa Class Polynomials Genus 2 day, Intercity Number Theory Seminar Utrecht, April 18th 2008 Overview Igusa class polynomials are the genus 2 analogue of the classical Hilbert class polynomial. For each notion, I will 1. tell

More information

On the Torsion Subgroup of an Elliptic Curve

On the Torsion Subgroup of an Elliptic Curve S.U.R.E. Presentation October 15, 2010 Linear Equations Consider line ax + by = c with a, b, c Z Integer points exist iff gcd(a, b) c If two points are rational, line connecting them has rational slope.

More information

Jean-Charles Faugère

Jean-Charles Faugère ECC 2011 The 15th workshop on Elliptic Curve Cryptography INRIA, Nancy, France Solving efficiently structured polynomial systems and Applications in Cryptology Jean-Charles Faugère Joint work with: L Huot

More information

Question 1: The graphs of y = p(x) are given in following figure, for some Polynomials p(x). Find the number of zeroes of p(x), in each case.

Question 1: The graphs of y = p(x) are given in following figure, for some Polynomials p(x). Find the number of zeroes of p(x), in each case. Class X - NCERT Maths EXERCISE NO:.1 Question 1: The graphs of y = p(x) are given in following figure, for some Polynomials p(x). Find the number of zeroes of p(x), in each case. (i) (ii) (iii) (iv) (v)

More information

VARIETIES WITHOUT EXTRA AUTOMORPHISMS II: HYPERELLIPTIC CURVES

VARIETIES WITHOUT EXTRA AUTOMORPHISMS II: HYPERELLIPTIC CURVES VARIETIES WITHOUT EXTRA AUTOMORPHISMS II: HYPERELLIPTIC CURVES BJORN POONEN Abstract. For any field k and integer g 2, we construct a hyperelliptic curve X over k of genus g such that #(Aut X) = 2. We

More information

Mathematics 136 Calculus 2 Everything You Need Or Want To Know About Partial Fractions (and maybe more!) October 19 and 21, 2016

Mathematics 136 Calculus 2 Everything You Need Or Want To Know About Partial Fractions (and maybe more!) October 19 and 21, 2016 Mathematics 36 Calculus 2 Everything You Need Or Want To Know About Partial Fractions (and maybe more!) October 9 and 2, 206 Every rational function (quotient of polynomials) can be written as a polynomial

More information

Complex Algebraic Geometry: Smooth Curves Aaron Bertram, First Steps Towards Classifying Curves. The Riemann-Roch Theorem is a powerful tool

Complex Algebraic Geometry: Smooth Curves Aaron Bertram, First Steps Towards Classifying Curves. The Riemann-Roch Theorem is a powerful tool Complex Algebraic Geometry: Smooth Curves Aaron Bertram, 2010 12. First Steps Towards Classifying Curves. The Riemann-Roch Theorem is a powerful tool for classifying smooth projective curves, i.e. giving

More information

Counting points on curves: the general case

Counting points on curves: the general case Counting points on curves: the general case Jan Tuitman, KU Leuven October 14, 2015 Jan Tuitman, KU Leuven Counting points on curves: the general case October 14, 2015 1 / 26 Introduction Algebraic curves

More information

Numerical verification of BSD

Numerical verification of BSD Numerical verification of BSD for hyperelliptics of genus 2 & 3, and beyond... Raymond van Bommel (Universiteit Leiden) PhD project under supervision of: David Holmes (Leiden) Fabien Pazuki (Bordeaux/Copenhagen)

More information

Parametrizations for Families of ECM-Friendly Curves

Parametrizations for Families of ECM-Friendly Curves Parametrizations for Families of ECM-Friendly Curves Thorsten Kleinjung Arjen K. Lenstra Laboratoire d Informatique de Paris 6 Sorbonne Universités UPMC École Polytechnique Fédérale de Lausanne, EPFL IC

More information

Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields

Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields Application to the static Diffie-Hellman problem on E(F q 5) Antoine Joux 1 and Vanessa Vitse 2 1 DGA and Université de Versailles

More information

4 Unit Math Homework for Year 12

4 Unit Math Homework for Year 12 Yimin Math Centre 4 Unit Math Homework for Year 12 Student Name: Grade: Date: Score: Table of contents 3 Topic 3 Polynomials Part 2 1 3.2 Factorisation of polynomials and fundamental theorem of algebra...........

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Algebraic Cryptanalysis of a Quantum Money Scheme The Noise-Free Case

Algebraic Cryptanalysis of a Quantum Money Scheme The Noise-Free Case 1 / 27 Algebraic Cryptanalysis of a Quantum Money Scheme The Noise-Free Case Marta Conde Pena 1 Jean-Charles Faugère 2,3,4 Ludovic Perret 3,2,4 1 Spanish National Research Council (CSIC) 2 Sorbonne Universités,

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin Lauter CHES 2013 Motivation - I Group DH ECDH (F p1, ) (E F p2, +)

More information

Efficient Arithmetic on Elliptic and Hyperelliptic Curves

Efficient Arithmetic on Elliptic and Hyperelliptic Curves Efficient Arithmetic on Elliptic and Hyperelliptic Curves Department of Mathematics and Computer Science Eindhoven University of Technology Tutorial on Elliptic and Hyperelliptic Curve Cryptography 4 September

More information

The F 4 Algorithm. Dylan Peifer. 9 May Cornell University

The F 4 Algorithm. Dylan Peifer. 9 May Cornell University The F 4 Algorithm Dylan Peifer Cornell University 9 May 2017 Gröbner Bases History Gröbner bases were introduced in 1965 in the PhD thesis of Bruno Buchberger under Wolfgang Gröbner. Buchberger s algorithm

More information

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS by Balasingham Balamohan A thesis submitted to the Faculty of Graduate and Postdoctoral Studies in partial fulfillment

More information

REMARKS ON THE NFS COMPLEXITY

REMARKS ON THE NFS COMPLEXITY REMARKS ON THE NFS COMPLEXITY PAVOL ZAJAC Abstract. In this contribution we investigate practical issues with implementing the NFS algorithm to solve the DLP arising in XTR-based cryptosystems. We can

More information

Aim: How do we prepare for AP Problems on limits, continuity and differentiability? f (x)

Aim: How do we prepare for AP Problems on limits, continuity and differentiability? f (x) Name AP Calculus Date Supplemental Review 1 Aim: How do we prepare for AP Problems on limits, continuity and differentiability? Do Now: Use the graph of f(x) to evaluate each of the following: 1. lim x

More information

1. Let r, s, t, v be the homogeneous relations defined on the set M = {2, 3, 4, 5, 6} by

1. Let r, s, t, v be the homogeneous relations defined on the set M = {2, 3, 4, 5, 6} by Seminar 1 1. Which ones of the usual symbols of addition, subtraction, multiplication and division define an operation (composition law) on the numerical sets N, Z, Q, R, C? 2. Let A = {a 1, a 2, a 3 }.

More information

Counting Points on Curves using Monsky-Washnitzer Cohomology

Counting Points on Curves using Monsky-Washnitzer Cohomology Counting Points on Curves using Monsky-Washnitzer Cohomology Frederik Vercauteren frederik@cs.bris.ac.uk Jan Denef jan.denef@wis.kuleuven.ac.be University of Leuven http://www.arehcc.com University of

More information

LECTURE 5, FRIDAY

LECTURE 5, FRIDAY LECTURE 5, FRIDAY 20.02.04 FRANZ LEMMERMEYER Before we start with the arithmetic of elliptic curves, let us talk a little bit about multiplicities, tangents, and singular points. 1. Tangents How do we

More information

Computing Machine-Efficient Polynomial Approximations

Computing Machine-Efficient Polynomial Approximations Computing Machine-Efficient Polynomial Approximations N. Brisebarre, S. Chevillard, G. Hanrot, J.-M. Muller, D. Stehlé, A. Tisserand and S. Torres Arénaire, LIP, É.N.S. Lyon Journées du GDR et du réseau

More information

On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2)

On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2) On Generating Coset Representatives of P GL 2 F q in P GL 2 F q 2 Jincheng Zhuang 1,2 and Qi Cheng 3 1 State Key Laboratory of Information Security Institute of Information Engineering Chinese Academy

More information

Lecture 4 February 5

Lecture 4 February 5 Math 239: Discrete Mathematics for the Life Sciences Spring 2008 Lecture 4 February 5 Lecturer: Lior Pachter Scribe/ Editor: Michaeel Kazi/ Cynthia Vinzant 4.1 Introduction to Gröbner Bases In this lecture

More information

Solving a 6120-bit DLP on a Desktop Computer

Solving a 6120-bit DLP on a Desktop Computer Solving a 6120-bit DLP on a Desktop Computer Faruk Göloğlu, Robert Granger, Gary McGuire, and Jens Zumbrägel Complex & Adaptive Systems Laboratory and School of Mathematical Sciences University College

More information

D-MATH Algebra I HS18 Prof. Rahul Pandharipande. Solution 6. Unique Factorization Domains

D-MATH Algebra I HS18 Prof. Rahul Pandharipande. Solution 6. Unique Factorization Domains D-MATH Algebra I HS18 Prof. Rahul Pandharipande Solution 6 Unique Factorization Domains 1. Let R be a UFD. Let that a, b R be coprime elements (that is, gcd(a, b) R ) and c R. Suppose that a c and b c.

More information

Downloaded from

Downloaded from Question 1: Exercise 2.1 The graphs of y = p(x) are given in following figure, for some polynomials p(x). Find the number of zeroes of p(x), in each case. (i) (ii) (iii) Page 1 of 24 (iv) (v) (v) Page

More information

Introduction to Arithmetic Geometry

Introduction to Arithmetic Geometry Introduction to Arithmetic Geometry 18.782 Andrew V. Sutherland September 5, 2013 What is arithmetic geometry? Arithmetic geometry applies the techniques of algebraic geometry to problems in number theory

More information

REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2

REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2 REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2 CHRISTOPHE DOCHE Abstract. In this paper we introduce so-called redundant trinomials to represent elements of nite elds of characteristic 2. The

More information

Number of points on a family of curves over a finite field

Number of points on a family of curves over a finite field arxiv:1610.02978v1 [math.nt] 10 Oct 2016 Number of points on a family of curves over a finite field Thiéyacine Top Abstract In this paper we study a family of curves obtained by fibre products of hyperelliptic

More information

Computing modular polynomials in dimension 2 ECC 2015, Bordeaux

Computing modular polynomials in dimension 2 ECC 2015, Bordeaux Computing modular polynomials in dimension 2 ECC 2015, Bordeaux Enea Milio 29/09/2015 Enea Milio Computing modular polynomials 29/09/2015 1 / 49 Computing modular polynomials 1 Dimension 1 : elliptic curves

More information

Skew-Frobenius maps on hyperelliptic curves

Skew-Frobenius maps on hyperelliptic curves All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript h been published without reviewing and editing received from the authors: posting the manuscript to SCIS

More information

Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent

Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent Michael Jacobson University of Manitoba jacobs@cs.umanitoba.ca Alfred Menezes Certicom Research & University of Waterloo ajmeneze@uwaterloo.ca

More information

Lesson 11: The Special Role of Zero in Factoring

Lesson 11: The Special Role of Zero in Factoring Lesson 11: The Special Role of Zero in Factoring Student Outcomes Students find solutions to polynomial equations where the polynomial expression is not factored into linear factors. Students construct

More information

Models of Elliptic Curves

Models of Elliptic Curves Models of Elliptic Curves Daniel J. Bernstein Tanja Lange University of Illinois at Chicago and Technische Universiteit Eindhoven djb@cr.yp.to tanja@hyperelliptic.org 26.03.2009 D. J. Bernstein & T. Lange

More information

Computing discrete logarithms with pencils

Computing discrete logarithms with pencils Computing discrete logarithms with pencils Claus Diem and Sebastian Kochinke Augst 25, 2017 1 Introduction Let us consider the discrete logarithm problem for curves of a fixed genus g at least 3. In [7]

More information

Polynomial interpolation over finite fields and applications to list decoding of Reed-Solomon codes

Polynomial interpolation over finite fields and applications to list decoding of Reed-Solomon codes Polynomial interpolation over finite fields and applications to list decoding of Reed-Solomon codes Roberta Barbi December 17, 2015 Roberta Barbi List decoding December 17, 2015 1 / 13 Codes Let F q be

More information

0. Introduction. Math 407: Modern Algebra I. Robert Campbell. January 29, 2008 UMBC. Robert Campbell (UMBC) 0. Introduction January 29, / 22

0. Introduction. Math 407: Modern Algebra I. Robert Campbell. January 29, 2008 UMBC. Robert Campbell (UMBC) 0. Introduction January 29, / 22 0. Introduction Math 407: Modern Algebra I Robert Campbell UMBC January 29, 2008 Robert Campbell (UMBC) 0. Introduction January 29, 2008 1 / 22 Outline 1 Math 407: Abstract Algebra 2 Sources 3 Cast of

More information

Section Properties of Rational Expressions

Section Properties of Rational Expressions 88 Section. - Properties of Rational Expressions Recall that a rational number is any number that can be written as the ratio of two integers where the integer in the denominator cannot be. Rational Numbers:

More information

Alternative Models: Infrastructure

Alternative Models: Infrastructure Alternative Models: Infrastructure Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University of Calgary) Alternative

More information