The point decomposition problem in Jacobian varieties

Size: px
Start display at page:

Download "The point decomposition problem in Jacobian varieties"

Transcription

1 The point decomposition problem in Jacobian varieties Jean-Charles Faugère2, Alexandre Wallet1,2 1 2 ENS Lyon, Laboratoire LIP, Equipe AriC UPMC Univ Paris 96, CNRS, INRIA, LIP6, Equipe PolSys 1 / 19

2 1 Generalities Discrete Logarithm Problem Short State-of-the-Art for curves About Index-Calculus 2 Harvesting and Decomposition attacks 3 Degree reduction and practical computations 4 Conclusion 2 / 19

3 Discrete Logarithm Problem (DLP) Let g, h = [x] g (G, +), with x Z. Compute x. Is this a hard problem? Classic Generic group: yes For some groups: no Cryptography: yes Quantum NO Security basis for Diffie-Hellman, El-Gamal, Digital Signatures,... Today s groups: Elliptic curves E(F q ) Jacobian of algebraic curves J Fq (C) 3 / 19

4 Computing Discrete Logs exp. time Generic alg. lower bound: DLP ON CURVES : genus : #Field Index Calculus "Small genus" Decomposition Baby-steps Giant-steps -Pollard subexp. time ~ [G'00], [D'07] [GTTD'07] "Large genus" [G'09,D'11],[N'10] [GTTD'07] "Large degree" poly. time [ADH'99], [EGS'02] [EGTT'13] 4 / 19

5 Situation for elliptic curves For cryptography: mostly elliptic curves (g = 1) Elliptic curves over prime fields over extension fields Generic only Decomposition attacks Transfer attacks Higher genus Finite field 5 / 19

6 About Index-Calculus : algebraic curve : Jacobian variety of Inputs 1) Select Factor base too small: harvesting too hard trade-off [GTTD'07] too big: linear algebra too long Harvesting 2) Find relations: T sparse matrix + easy to enumerate + elements should be "small" Several techniques Today: over done by solving polynomial systems Linear Algebra 1) Compute s.t. (aka: Decomposition attacks) Complexity 2) Use to retrieve linalg ~ well-known Discrete Logarithm harvest. ~ x Find 1 relation What about this? 6 / 19

7 Today s target: harvesting in Index-Calculus for curves over F q n. Motivations: Algorithmic Number Theory Computational Algebraic Geometry Cryptography Compute discrete logs in abelian varieties. How efficient can we be? Transfer attacks! 7 / 19

8 1 Generalities 2 Harvesting and Decomposition attacks What is a relation? How to find a relation? Complexity and Polynomial System Solving 3 Degree reduction and practical computations 4 Conclusion 8 / 19

9 Algebraic curves, Jacobian varieties, group law C : P(x, y) = 0, for some P F q [X, Y ], algebraic curve of genus g. g = 1: elliptic: y 2 = x 3 + Ax + B, A, B F q g = 2: hyperelliptic: y 2 + h 1 (x)y = x h 1 F q [x], deg h 1 2 g 3: hyperelliptic: y 2 + h 1 (x)y = x 2g h 1 F q [x], deg h 1 g Non-hyperelliptic (all the rest). 9 / 19

10 Algebraic curves, Jacobian varieties, group law C : P(x, y) = 0, for some P F q [X, Y ], algebraic curve of genus g. Fix a point O. J (C): Jacobian variety J (C) is a quotient group. Its elements are reduced divisors. In practice, a reduced divisor is D = k P i ko. i=1 for some P 1,..., P k C, k g Ex: g = 1, E elliptic, point at infinity O P 3 Line through P 1, P 2 : f (x, y) = 0. In J (E) : P 1 + P 2 +P 3 3O = 0, so that (P 1 O) + (P 2 O) = ([ P 3 ] O). P 1 P 2 P 3 9 / 19

11 Algebraic curves, Jacobian varieties, group law C : P(x, y) = 0, for some P F q [X, Y ], algebraic curve of genus g. Fix a point O. J (C): Jacobian variety J (C) is a quotient group. Its elements are reduced divisors. In practice, a reduced divisor is D = k P i ko. i=1 for some P 1,..., P k C, k g Ex: g = 2, H hyperelliptic, point at infinity O Cubic through P 1,..., P 4 : f (x, y) = 0 In J (H) : P 1 + +P 6 6O = 0 P 5 P 6 P 4 so that: (P 1 + P 2 2O) }{{} + (P 3 + P 4 2O) }{{} D 1 + D 2 = [ P 5 ] + [ P 6 ] 2O }{{} D 3 P 2 P 1 P 6 P 3 P 5 9 / 19

12 Geometry of relations Point m-decomposition Problem (PDP m ) Let H be a curve of genus g, R J (H) and F J (H). Find, if possible, D 1,..., D m F s.t. R = D D m. Harvesting = solving multiple PDP m instances, for some fixed m. 10 / 19

13 Geometry of relations Point m-decomposition Problem (PDP m ) Let H be a curve of genus g, R J (H) and F J (H). Find, if possible, D 1,..., D m F s.t. R = D D m. Harvesting = solving multiple PDP m instances, for some fixed m. Let R = i (x R i, y Ri ) go J (H). R = i,j (x D ij, y Dij ) mgo f (x, y) s.t.: f (x Ri, y Ri ) = f (x Dij, y Dij ) = 0. Such f s form a linear space of finite dim: f Span(f 1,..., f d ) f = d a i f i i=1 Goal: find (a i ) i d. 10 / 19

14 Geometry of relations Point m-decomposition Problem (PDP m ) Let H be a curve of genus g, R J (H) and F J (H). Find, if possible, D 1,..., D m F s.t. R = D D m. Harvesting = solving multiple PDP m instances, for some fixed m. Let R = i (x R i, y Ri ) go J (H). R = i,j (x D ij, y Dij ) mgo f (x, y) s.t.: Ex: g = 2 and m = 2 D i = D i1 + D i2 2O. f (x Ri, y Ri ) = f (x Dij, y Dij ) = 0. Such f s form a linear space of finite dim: f Span(f 1,..., f d ) f = d a i f i i=1 Goal: find (a i ) i d. R 1 R 2 10 / 19

15 Geometry of relations Point m-decomposition Problem (PDP m ) Let H be a curve of genus g, R J (H) and F J (H). Find, if possible, D 1,..., D m F s.t. R = D D m. Harvesting = solving multiple PDP m instances, for some fixed m. Let R = i (x R i, y Ri ) go J (H). R = i,j (x D ij, y Dij ) mgo f (x, y) s.t.: Ex: g = 2 and m = 2 D i = D i1 + D i2 2O. f (x Ri, y Ri ) = f (x Dij, y Dij ) = 0. Such f s form a linear space of finite dim: f Span(f 1,..., f d ) f = d a i f i i=1 Goal: find (a i ) i d. D 12 R 1 D 11 D 21 D 22 R 2 10 / 19

16 Solving PDP m [G 09], [N 10], [D 11] Goal: Find (a i ) i d in a smart way Assume base field is F q n = Span Fq (1, t,..., t n 1 ) 11 / 19

17 Solving PDP m [G 09], [N 10], [D 11] Goal: Find (a i ) i d in a smart way Assume base field is F q n = Span Fq (1, t,..., t n 1 ) Restriction of scalars Write x = j x j t j, x j F q, x = (x 1,..., x n): (x, y) H ( x, ȳ) W where W: Weil Restriction of H over F q Factor base: F = {P O : P H, x(p) F q} = W {x j = 0} j>0 11 / 19

18 Solving PDP m [G 09], [N 10], [D 11] Goal: Find (a i ) i d in a smart way Assume base field is F q n = Span Fq (1, t,..., t n 1 ) Restriction of scalars Write x = j x j t j, x j F q, x = (x 1,..., x n): (x, y) H ( x, ȳ) W where W: Weil Restriction of H over F q Factor base: F = {P O : P H, x(p) F q} = W {x j = 0} j>0 Decomposition Polynomial DP R Resy (H, f ) DP R (x) = (x xri ) = xm + m 1 N i ((a i ))x i i=0 If f describes R = i,j (x ij, y ij ) mo: DP R (x ij ) = 0, i m, j n 1 Write N i ((a i )) = j 0 N ij ((ā i ))t j : D 1,..., D m F DP R (x) F q[x] N ij ((ā i )) = 0, i, j > 0 11 / 19

19 Solving PDP m [G 09], [N 10], [D 11] Goal: Find (a i ) i d in a smart way Assume base field is F q n = Span Fq (1, t,..., t n 1 ) Restriction of scalars Write x = j x j t j, x j F q, x = (x 1,..., x n): (x, y) H ( x, ȳ) W where W: Weil Restriction of H over F q Factor base: F = {P O : P H, x(p) F q} = W {x j = 0} j>0 Decomposition Polynomial DP R Resy (H, f ) DP R (x) = (x xri ) = xm + m 1 N i ((a i ))x i i=0 If f describes R = i,j (x ij, y ij ) mo: DP R (x ij ) = 0, i m, j n 1 Write N i ((a i )) = j 0 N ij ((ā i ))t j : D 1,..., D m F DP R (x) F q[x] N ij ((ā i )) = 0, i, j > 0 Finding relations solving Polynomial systems. For m = ng, {N ij (ā i ) = 0} i m,j>0 is generally 0-dimensional. 11 / 19

20 Solving 0-dimensional systems with Gröbner Bases tools Original System DRL Basis F4, F5 Change order FGLM Univariate Solving n variables s equations : degree of regularity D: #solutions O(s ( ) n+ ω) O(nD ω ) ω: lin. alg. exponent 12 / 19

21 Solving 0-dimensional systems with Gröbner Bases tools Original System DRL Basis F4, F5 Change order FGLM Univariate Solving n variables s equations : degree of regularity D: #solutions O(s ( ) n+ ω) O(nD ω ) In PDP ng setting F q n, genus g = Õ(D1/n ) D = 2 n(n 1)g 1 relation costs O((ng)!D ω ) + Proba that all roots of DP R in F q 1/(ng)! D is the main complexity parameter. Can we reduce it? 12 / 19

22 Situation Known reductions: [FGHR 14], [FHJRV 14], [GG 14] Uses Summation polynomials and symmetries (invariant theory) Higher genus: No reduction known before only for g = 1 (elliptic curves). Ex: g = 2, n = 3, log q = 15 Find 1 relation 12 days. Contributions 1 : Reduction of D for hyperelliptic curves of all genus, if q = 2 n. Practical harvesting on a meaningul curve (#J (H) 184 bits prime). 1 J-C. Faugère, A.W., The Point Decomposition Problem in Hyperelliptic Curves. Designs, Codes and Cryptography [In revision] 13 / 19

23 1 Generalities 2 Harvesting and Decomposition attacks 3 Degree reduction and practical computations Structure of DP R Degree reduction Impact, comparisons 4 Conclusion 14 / 19

24 Structure of DP R in even characteristic, part 1 H : y 2 + h 1 (x)y = h 0 (x) hyperelliptic of genus g over F 2 kn, fix R J (H). m 1 DP R (x) = x m + N i (a)x i & i, deg N i (a) = 2. i=0 With F 2 kn = Span F2 k (tj ) j n 1, N i (a) = j N ij(ā)t j. Reminder: solving PDP ng = solving {N ij (ā) = 0} j>0,i ng over F 2 k. 15 / 19

25 Structure of DP R in even characteristic, part 1 H : y 2 + h 1 (x)y = h 0 (x) hyperelliptic of genus g over F 2 kn, fix R J (H). m 1 DP R (x) = x m + N i (a)x i & i, deg N i (a) = 2. i=0 With F 2 kn = Span F2 k (tj ) j n 1, N i (a) = j N ij(ā)t j. Reminder: solving PDP ng = solving {N ij (ā) = 0} j>0,i ng over F 2 k. N i (a) square j, N ij (ā) squares replace quadratic eqs by linear eqs Proposition: Number of squares Let h 1 (x) = s i=t α ix i, and let L = s t + 1 be the length of h 1 (x). There are exactly g L 1 squares among the N i (a). Consequence: (n 1)(g L 1) replacements in {N ij (ā) = 0} j>0,i ng. Find n 1 more if α s F 2 k. 15 / 19

26 Structure of DP R in even characteristic, part 2 In H : y 2 + h 1 (x)y = h 0 (x), we usually have h 1 (x) monic. Proposition: N m 1 is univariate Let a = (a 1,..., a d ). Then N m 1 (a d ) = a d 2 + a d + λ for some λ F 2 kn. Rewrite: N m 1 (a d ) = a 2 d,0 + a d,0 + λ 0 + j 1 a2 d,j t2j + j 1 (a d,j + λ j )t j = N m 1,0 (ā d ) + j 1 N m 1,j(a d,1,..., a d,n 1 )t j. Proposition: presolving {N m 1,j (a d,1,..., a d,n 1 )} j 1 is 0-dimensional and has a solution in F 2 k whp. Consequence: determines n 1 vars in the full system, removes n 1 eqs. 16 / 19

27 Analysis of degree reduction Base field F 2 kn, m = ng. Implies d = (n 1)g. Let L be the length of h 1. Genericity assumption: PDP ng systems behave like regular systems of dimension 0. Before reduction: #ā = n(n 1)g #eqs = n(n 1)g Eqs have deg = 2 d old = 2 n(n 1)g After reduction: n 1 determined vars (n 1)(g L 1) linear eqs remaining have deg = 2 d new = 2 (n 1)((n 1)g+L 2) 2 (n 1)((n 1)g 1) d new 2 (n 1)(ng 1) factor 2 (n 1)(g+1) d old d new 2 n 1 17 / 19

28 Impact of the reduction For g = 2, n = 3, d old = 2 12 = 4096, d new = 2 6 = 64. Toy-example for one PDP 6 instance: fields tool time for d old time for d new ratio F 2 45 F 2 15 Magma s 0.029s H with L h1 = 1, over F 2 93 = F and #J (H) = 2 3 p, with log p = 184. #cores tool old this work C 30 years 7 days 8000 (optimized 2 ) unfeasible practical comparison with recent DL over 768 bits finite field: #rels harvesting time matrix size matrix density log p #linalg. [KDL+ 17] months our work days F5 with code gen., Sparse-FGLM [FM 11], NTL lib. 18 / 19

29 Conclusion Target: harvesting in Index-Calculus for hyperelliptic curves over F q n. Results: degree reduction if q = 2 k for hyperelliptics practical, meaningful computations in genus 2 Questions: What about q odd? What about non-hyperelliptics? Reduction of F s size? Merci! 19 / 19

The point decomposition problem in Jacobian varieties

The point decomposition problem in Jacobian varieties The point decomposition problem in Jacobian varieties Alexandre Wallet ENS Lyon, Laboratoire LIP, Equipe AriC 1 / 38 1 Generalities Discrete Logarithm Problem Short State-of-the-Art for curves About Index-Calculus

More information

Calcul d indice et courbes algébriques : de meilleures récoltes

Calcul d indice et courbes algébriques : de meilleures récoltes Calcul d indice et courbes algébriques : de meilleures récoltes Alexandre Wallet ENS de Lyon, Laboratoire LIP, Equipe AriC Alexandre Wallet De meilleures récoltes dans le calcul d indice 1 / 35 Today:

More information

Elliptic Curve Discrete Logarithm Problem

Elliptic Curve Discrete Logarithm Problem Elliptic Curve Discrete Logarithm Problem Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM October 19, 2009 Vanessa VITSE (UVSQ) Elliptic Curve Discrete Logarithm Problem October

More information

Cover and Decomposition Index Calculus on Elliptic Curves made practical

Cover and Decomposition Index Calculus on Elliptic Curves made practical Cover and Decomposition Index Calculus on Elliptic Curves made practical Application to a previously unreachable curve over F p 6 Vanessa VITSE Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire

More information

Problème du logarithme discret sur courbes elliptiques

Problème du logarithme discret sur courbes elliptiques Problème du logarithme discret sur courbes elliptiques Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM Groupe de travail équipe ARITH LIRMM Vanessa VITSE (UVSQ) DLP over elliptic

More information

A variant of the F4 algorithm

A variant of the F4 algorithm A variant of the F4 algorithm Vanessa VITSE - Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire PRISM CT-RSA, February 18, 2011 Motivation Motivation An example of algebraic cryptanalysis

More information

Hybrid Approach : a Tool for Multivariate Cryptography

Hybrid Approach : a Tool for Multivariate Cryptography Hybrid Approach : a Tool for Multivariate Cryptography Luk Bettale, Jean-Charles Faugère and Ludovic Perret INRIA, Centre Paris-Rocquencourt, SALSA Project UPMC, Univ. Paris 06, LIP6 CNRS, UMR 7606, LIP6

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S Ant nine J aux (g) CRC Press Taylor 8* Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor &

More information

Discrete Logarithm Computation in Hyperelliptic Function Fields

Discrete Logarithm Computation in Hyperelliptic Function Fields Discrete Logarithm Computation in Hyperelliptic Function Fields Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Elliptic and Hyperelliptic Curve Cryptography

Elliptic and Hyperelliptic Curve Cryptography Elliptic and Hyperelliptic Curve Cryptography Renate Scheidler Research supported in part by NSERC of Canada Comprehensive Source Handbook of Elliptic and Hyperelliptic Curve Cryptography Overview Motivation

More information

Discrete logarithms: Recent progress (and open problems)

Discrete logarithms: Recent progress (and open problems) Discrete logarithms: Recent progress (and open problems) CryptoExperts Chaire de Cryptologie de la Fondation de l UPMC LIP6 February 25 th, 2014 Discrete logarithms Given a multiplicative group G with

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Fast arithmetic and pairing evaluation on genus 2 curves

Fast arithmetic and pairing evaluation on genus 2 curves Fast arithmetic and pairing evaluation on genus 2 curves David Freeman University of California, Berkeley dfreeman@math.berkeley.edu November 6, 2005 Abstract We present two algorithms for fast arithmetic

More information

A quasi polynomial algorithm for discrete logarithm in small characteristic

A quasi polynomial algorithm for discrete logarithm in small characteristic CCA seminary January 10, 2014 A quasi polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 LIX, École Polytechnique

More information

Explicit isogenies and the Discrete Logarithm Problem in genus three

Explicit isogenies and the Discrete Logarithm Problem in genus three Explicit isogenies and the Discrete Logarithm Problem in genus three Benjamin Smith INRIA Saclay Île-de-France Laboratoire d informatique de l école polytechnique (LIX) EUROCRYPT 2008 : Istanbul, April

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

New Directions in Multivariate Public Key Cryptography

New Directions in Multivariate Public Key Cryptography New Directions in Shuhong Gao Joint with Ray Heindl Clemson University The 4th International Workshop on Finite Fields and Applications Beijing University, May 28-30, 2010. 1 Public Key Cryptography in

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Decomposition formula of the Jacobian group of plane curve (Draft)

Decomposition formula of the Jacobian group of plane curve (Draft) Decomposition formula of the Jacobian group of plane curve (Draft) Koh-ichi Nagao (nagao@kanto-gakuin.ac.jp) Fac. of Engineering, Kanto Gakuin Univ., Joint-work with Kazuto Matsuo(Kanagawa Univ.,) and

More information

Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field

Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field Koh-ichi Nagao nagao@kanto-gakuin.ac.jp Dept. of Engineering, Kanto Gakuin Univ., 1-50-1 Mutsuura Higashi Kanazawa-ku

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Algebraic Cryptanalysis of a Quantum Money Scheme The Noise-Free Case

Algebraic Cryptanalysis of a Quantum Money Scheme The Noise-Free Case 1 / 27 Algebraic Cryptanalysis of a Quantum Money Scheme The Noise-Free Case Marta Conde Pena 1 Jean-Charles Faugère 2,3,4 Ludovic Perret 3,2,4 1 Spanish National Research Council (CSIC) 2 Sorbonne Universités,

More information

Counting points on curves: the general case

Counting points on curves: the general case Counting points on curves: the general case Jan Tuitman, KU Leuven October 14, 2015 Jan Tuitman, KU Leuven Counting points on curves: the general case October 14, 2015 1 / 26 Introduction Algebraic curves

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

The point decomposition problem in Jacobian varieties

The point decomposition problem in Jacobian varieties The point decomposition problem in Jacobian varieties Alexandre Wallet To cite this version: Alexandre Wallet. The point decomposition problem in Jacobian varieties. Data Structures and Algorithms [cs.ds].

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Invariants and hyperelliptic curves: geometric, arithmetic and algorithmic aspects

Invariants and hyperelliptic curves: geometric, arithmetic and algorithmic aspects Invariants and hyperelliptic curves: geometric, arithmetic and algorithmic aspects R. Lercier, C. Ritzenthaler IML - CNRS (Marseille) Luminy, October 2011 Ritzenthaler (IML) Invariants Luminy, October

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Summation polynomial algorithms for elliptic curves in characteristic two

Summation polynomial algorithms for elliptic curves in characteristic two Summation polynomial algorithms for elliptic curves in characteristic two Steven D. Galbraith and Shishay W. Gebregiyorgis Mathematics Department, University of Auckland, New Zealand. S.Galbraith@math.auckland.ac.nz,sgeb522@aucklanduni.ac.nz

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP)

Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP) Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP) Mrs.Santoshi Pote 1, Mrs. Jayashree Katti 2 ENC, Usha Mittal Institute of Technology, Mumbai, India 1 Information Technology,

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Hidden pairings and trapdoor DDH groups. Alexander W. Dent Joint work with Steven D. Galbraith

Hidden pairings and trapdoor DDH groups. Alexander W. Dent Joint work with Steven D. Galbraith Hidden pairings and trapdoor DDH groups Alexander W. Dent Joint work with Steven D. Galbraith 2 Pairings in cryptography Elliptic curves have become an important tool in cryptography and pairings have

More information

An Introduction to Elliptic Curve Cryptography

An Introduction to Elliptic Curve Cryptography Harald Baier An Introduction to Elliptic Curve Cryptography / Summer term 2013 1/22 An Introduction to Elliptic Curve Cryptography Harald Baier Hochschule Darmstadt, CASED, da/sec Summer term 2013 Harald

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information

ElGamal type signature schemes for n-dimensional vector spaces

ElGamal type signature schemes for n-dimensional vector spaces ElGamal type signature schemes for n-dimensional vector spaces Iwan M. Duursma and Seung Kook Park Abstract We generalize the ElGamal signature scheme for cyclic groups to a signature scheme for n-dimensional

More information

A p-adic Birch and Swinnerton-Dyer conjecture for modular abelian varieties

A p-adic Birch and Swinnerton-Dyer conjecture for modular abelian varieties A p-adic Birch and Swinnerton-Dyer conjecture for modular abelian varieties Steffen Müller Universität Hamburg joint with Jennifer Balakrishnan and William Stein Rational points on curves: A p-adic and

More information

Computational Number Theory. Adam O Neill Based on

Computational Number Theory. Adam O Neill Based on Computational Number Theory Adam O Neill Based on http://cseweb.ucsd.edu/~mihir/cse207/ Secret Key Exchange - * Is Alice Ka Public Network Ka = KB O KB 0^1 Eve should have a hard time getting information

More information

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES A. SILVERBERG Abstract. We give details of a compression/decompression algorithm for points in trace zero subgroups of elliptic curves over F q r,

More information

Outline of the Seminar Topics on elliptic curves Saarbrücken,

Outline of the Seminar Topics on elliptic curves Saarbrücken, Outline of the Seminar Topics on elliptic curves Saarbrücken, 11.09.2017 Contents A Number theory and algebraic geometry 2 B Elliptic curves 2 1 Rational points on elliptic curves (Mordell s Theorem) 5

More information

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS by Balasingham Balamohan A thesis submitted to the Faculty of Graduate and Postdoctoral Studies in partial fulfillment

More information

Computing modular polynomials in dimension 2 ECC 2015, Bordeaux

Computing modular polynomials in dimension 2 ECC 2015, Bordeaux Computing modular polynomials in dimension 2 ECC 2015, Bordeaux Enea Milio 29/09/2015 Enea Milio Computing modular polynomials 29/09/2015 1 / 49 Computing modular polynomials 1 Dimension 1 : elliptic curves

More information

Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar?

Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar? Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar? Christian Eder, Jean-Charles Faugère and Ludovic Perret Seminar on Fundamental Algorithms, University

More information

Downloaded from

Downloaded from Question 1: Exercise 2.1 The graphs of y = p(x) are given in following figure, for some polynomials p(x). Find the number of zeroes of p(x), in each case. (i) (ii) (iii) Page 1 of 24 (iv) (v) (v) Page

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

COMPUTER ARITHMETIC. 13/05/2010 cryptography - math background pp. 1 / 162

COMPUTER ARITHMETIC. 13/05/2010 cryptography - math background pp. 1 / 162 COMPUTER ARITHMETIC 13/05/2010 cryptography - math background pp. 1 / 162 RECALL OF COMPUTER ARITHMETIC computers implement some types of arithmetic for instance, addition, subtratction, multiplication

More information

Optimal curves of genus 1, 2 and 3

Optimal curves of genus 1, 2 and 3 Optimal curves of genus 1, 2 and 3 Christophe Ritzenthaler Institut de Mathématiques de Luminy, CNRS Leuven, 17-21 May 2010 Christophe Ritzenthaler (IML) Optimal curves of genus 1, 2 and 3 Leuven, 17-21

More information

Elliptic Curves, Factorization, and Cryptography

Elliptic Curves, Factorization, and Cryptography Elliptic Curves, Factorization, and Cryptography Brian Rhee MIT PRIMES May 19, 2017 RATIONAL POINTS ON CONICS The following procedure yields the set of rational points on a conic C given an initial rational

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Gröbner Bases in Public-Key Cryptography

Gröbner Bases in Public-Key Cryptography Gröbner Bases in Public-Key Cryptography Ludovic Perret SPIRAL/SALSA LIP6, Université Paris 6 INRIA ludovic.perret@lip6.fr ECRYPT PhD SUMMER SCHOOL Emerging Topics in Cryptographic Design and Cryptanalysis

More information

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic ECC, Chennai October 8, 2014 A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 IMJ-PRG, Paris Loria,

More information

Chapter 8. Exploring Polynomial Functions. Jennifer Huss

Chapter 8. Exploring Polynomial Functions. Jennifer Huss Chapter 8 Exploring Polynomial Functions Jennifer Huss 8-1 Polynomial Functions The degree of a polynomial is determined by the greatest exponent when there is only one variable (x) in the polynomial Polynomial

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

On the Discrete Logarithm Problem on Algebraic Tori

On the Discrete Logarithm Problem on Algebraic Tori On the Discrete Logarithm Problem on Algebraic Tori R. Granger 1 and F. Vercauteren 2 1 University of Bristol, Department of Computer Science, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB,

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem Qi Cheng and Shigenori Uchiyama April 22, 2003 Abstract In this paper, we propose an algorithm to solve the Decisional Diffie-Hellman

More information

Hyperelliptic Curve Cryptography

Hyperelliptic Curve Cryptography Hyperelliptic Curve Cryptography A SHORT INTRODUCTION Definition (HEC over K): Curve with equation y 2 + h x y = f x with h, f K X Genus g deg h(x) g, deg f x = 2g + 1 f monic Nonsingular 2 Nonsingularity

More information

Finite Fields and Elliptic Curves in Cryptography

Finite Fields and Elliptic Curves in Cryptography Finite Fields and Elliptic Curves in Cryptography Frederik Vercauteren - Katholieke Universiteit Leuven - COmputer Security and Industrial Cryptography 1 Overview Public-key vs. symmetric cryptosystem

More information

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks.

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks. Elliptic Curves Cryptography and factorization Part VIII Elliptic curves cryptography and factorization Cryptography based on manipulation of points of so called elliptic curves is getting momentum and

More information

Number of points on a family of curves over a finite field

Number of points on a family of curves over a finite field arxiv:1610.02978v1 [math.nt] 10 Oct 2016 Number of points on a family of curves over a finite field Thiéyacine Top Abstract In this paper we study a family of curves obtained by fibre products of hyperelliptic

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography The State of the Art of Elliptic Curve Cryptography Ernst Kani Department of Mathematics and Statistics Queen s University Kingston, Ontario Elliptic Curve Cryptography 1 Outline 1. ECC: Advantages and

More information

Two Topics in Hyperelliptic Cryptography

Two Topics in Hyperelliptic Cryptography Two Topics in Hyperelliptic Cryptography Florian Hess, Gadiel Seroussi, Nigel Smart Information Theory Research Group HP Laboratories Palo Alto HPL-2000-118 September 19 th, 2000* hyperelliptic curves,

More information

Chapter 12. Algebraic numbers and algebraic integers Algebraic numbers

Chapter 12. Algebraic numbers and algebraic integers Algebraic numbers Chapter 12 Algebraic numbers and algebraic integers 12.1 Algebraic numbers Definition 12.1. A number α C is said to be algebraic if it satisfies a polynomial equation with rational coefficients a i Q.

More information

A gentle introduction to elliptic curve cryptography

A gentle introduction to elliptic curve cryptography A gentle introduction to elliptic curve cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 5, 2017 Šibenik, Croatia Part 1: Motivation Part 2: Elliptic Curves Part 3: Elliptic

More information

Cryptanalysis via Lattice Techniques

Cryptanalysis via Lattice Techniques Cryptanalysis via Lattice Techniques Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr-University Bochum crypt@b-it 2010, Aug 2010, Bonn Lecture 1, Mon Aug 2 Introduction

More information

HILBERT l-class FIELD TOWERS OF. Hwanyup Jung

HILBERT l-class FIELD TOWERS OF. Hwanyup Jung Korean J. Math. 20 (2012), No. 4, pp. 477 483 http://dx.doi.org/10.11568/kjm.2012.20.4.477 HILBERT l-class FIELD TOWERS OF IMAGINARY l-cyclic FUNCTION FIELDS Hwanyup Jung Abstract. In this paper we study

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Finite Fields The finite field GF(q) exists iff q = p e for some prime p. Example: GF(9) GF(9) = {a + bi a, b Z 3, i 2 = i + 1} = {0, 1, 2, i, 1+i, 2+i, 2i, 1+2i, 2+2i} Addition:

More information

Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields

Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields Application to the static Diffie-Hellman problem on E(F q 5) Antoine Joux 1 and Vanessa Vitse 2 1 DGA and Université de Versailles

More information

Chapter 10 Elliptic Curves in Cryptography

Chapter 10 Elliptic Curves in Cryptography Chapter 10 Elliptic Curves in Cryptography February 15, 2010 10 Elliptic Curves (ECs) can be used as an alternative to modular arithmetic in all applications based on the Discrete Logarithm (DL) problem.

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Fast Cryptography in Genus 2

Fast Cryptography in Genus 2 Fast Cryptography in Genus 2 Joppe W. Bos, Craig Costello, Huseyin Hisil and Kristin Lauter EUROCRYPT 2013 Athens, Greece May 27, 2013 Fast Cryptography in Genus 2 Recall that curves are much better than

More information

, a 1. , a 2. ,..., a n

, a 1. , a 2. ,..., a n CHAPTER Points to Remember :. Let x be a variable, n be a positive integer and a 0, a, a,..., a n be constants. Then n f ( x) a x a x... a x a, is called a polynomial in variable x. n n n 0 POLNOMIALS.

More information

Algebra III Chapter 2 Note Packet. Section 2.1: Polynomial Functions

Algebra III Chapter 2 Note Packet. Section 2.1: Polynomial Functions Algebra III Chapter 2 Note Packet Name Essential Question: Section 2.1: Polynomial Functions Polynomials -Have nonnegative exponents -Variables ONLY in -General Form n ax + a x +... + ax + ax+ a n n 1

More information

Elliptic Curve of the Ring F q [ɛ]

Elliptic Curve of the Ring F q [ɛ] International Mathematical Forum, Vol. 6, 2011, no. 31, 1501-1505 Elliptic Curve of the Ring F q [ɛ] ɛ n =0 Chillali Abdelhakim FST of Fez, Fez, Morocco chil2015@yahoo.fr Abstract Groups where the discrete

More information

3.2 Real and complex symmetric bilinear forms

3.2 Real and complex symmetric bilinear forms Then, the adjoint of f is the morphism 3 f + : Q 3 Q 3 ; x 5 0 x. 0 2 3 As a verification, you can check that 3 0 B 5 0 0 = B 3 0 0. 0 0 2 3 3 2 5 0 3.2 Real and complex symmetric bilinear forms Throughout

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography AIMS-VOLKSWAGEN STIFTUNG WORKSHOP ON INTRODUCTION TO COMPUTER ALGEBRA AND APPLICATIONS Douala, Cameroon, October 12, 2017 Elliptic Curve Cryptography presented by : BANSIMBA Gilda Rech BANSIMBA Gilda Rech

More information

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Réseaux Grand Est Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Youssou FAYE Hervé GUYENNET Yanbo SHOU Université de Franche-Comté Besançon le 24 octobre 2013 TABLE OF CONTENTS ❶ Introduction

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos 1, Craig Costello 1, Huseyin Hisil 2, and Kristin Lauter 1 1 Microsoft Research, Redmond, USA 2 Yasar University,

More information

Distinguishing prime numbers from composite numbers: the state of the art. D. J. Bernstein University of Illinois at Chicago

Distinguishing prime numbers from composite numbers: the state of the art. D. J. Bernstein University of Illinois at Chicago Distinguishing prime numbers from composite numbers: the state of the art D. J. Bernstein University of Illinois at Chicago Is it easy to determine whether a given integer is prime? If easy means computable

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Igusa Class Polynomials

Igusa Class Polynomials , supported by the Leiden University Fund (LUF) Joint Mathematics Meetings, San Diego, January 2008 Overview Igusa class polynomials are the genus 2 analogue of the classical Hilbert class polynomials.

More information

Computing L-series of geometrically hyperelliptic curves of genus three. David Harvey, Maike Massierer, Andrew V. Sutherland

Computing L-series of geometrically hyperelliptic curves of genus three. David Harvey, Maike Massierer, Andrew V. Sutherland Computing L-series of geometrically hyperelliptic curves of genus three David Harvey, Maike Massierer, Andrew V. Sutherland The zeta function Let C/Q be a smooth projective curve of genus 3 p be a prime

More information

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Aurore Guillevic and François Morain and Emmanuel Thomé University of Calgary, PIMS CNRS, LIX École Polytechnique, Inria, Loria SAC,

More information

Alternative Models: Infrastructure

Alternative Models: Infrastructure Alternative Models: Infrastructure Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University of Calgary) Alternative

More information