Skip to main content

Correspondences on Hyperelliptic Curves and Applications to the Discrete Logarithm

  • Conference paper
Security and Intelligent Information Systems (SIIS 2011)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 7053))

Abstract

The discrete logarithm is an important crypto primitive for public key cryptography. The main source for suitable groups are divisor class groups of carefully chosen curves over finite fields. Because of index-calculus algorithms one has to avoid curves of genus ≥ 4 and non-hyperelliptic curves of genus 3. An important observation of Smith [17] is that for “many” hyperelliptic curves of genus 3 there is an explicit isogeny of their Jacobian variety to the Jacobian of a non-hyperelliptic curve. Hence divisor class groups of these hyperelliptic curves are mapped in polynomial time to divisor class groups of non-hyperelliptic curves. Behind his construction are results of Donagi, Recillas and Livné using classical algebraic geometry. In this paper we only use the theory of curves to study Hurwitz spaces with monodromy group S 4 and to get correspondences for hyperelliptic curves. For hyperelliptic curves of genus 3 we find Smith’s results now valid for ground fields with odd characteristic, and for fields with characteristic 2 one can apply the methods of this paper to get analogous results at least for curves with ordinary Jacobian.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cohen, H., Frey, G. (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC (2005)

    Google Scholar 

  2. Diem, C., Gaudry, P., Thomé, E., Thériault, N.: A double large prime variation for small genus hyperelliptic index calculus. Math. Comp. 76, 475–492 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  3. Diem, C.: An Index Calculus Algorithm for Plane Curves of Small Degree. In: Heß, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 543–557. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  4. Donagi, R., Livné, R.: The arithmetic-geometric mean and isogenies for curves of higher genus. Ann. Scuola Norm. Sup. Pisa Cl. Sci(4) 28(2), 323–339 (1999)

    MathSciNet  MATH  Google Scholar 

  5. Frey, G.: Relations between Arithmetic Geometry and Public Key Cryptography. Advances in Mathematics of Communications (AMC) 4(2), 281–305 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  6. Frey, G., Kani, E.: Curves of genus 2 with elliptic differentials and associated Hurwitz spaces. Contemp. Math. 487, 33–81 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  7. Hess, F.: Computing Riemann-Roch spaces in algebraic function fields and related topics. J. Symbolic Comp. 33(4), 425–445 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  8. Huppert, B.: Endliche Gruppen I. Springer, Heidelberg (1967)

    Book  MATH  Google Scholar 

  9. Kani, E.: On the trigonal construction (in preparation)

    Google Scholar 

  10. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  11. Koblitz, N.: Hyperelliptic cryptosystems. Journal of Cryptology 1, 139–150 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  12. Kraitchik, M.: Théorie des nombres, vol. 1. Gauthier-Villars (1922)

    Google Scholar 

  13. Lange, H.: e-mail to G. Frey (March 24, 2009)

    Google Scholar 

  14. Maurer, U.M., Wolf, S.: Lower bounds on generic algorithms in groups. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 72–84. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Miller, V.: Short programs for functions on curves (1986), http://crypto.stanford.edu//miller/

  16. Odlyzko, A.M.: Discrete logarithms in finite fields and their cryptographic significance. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 224–314. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  17. Smith, B.: Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 163–180. Springer, Heidelberg (2008); Revised version in: J. Cryptology 22, 505–529 (2009)

    Chapter  Google Scholar 

  18. Stichtenoth, H.: Algebraic function fields and codes. Springer, Berlin (1993)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Pascal Bouvry Mieczysław A. Kłopotek Franck Leprévost Małgorzata Marciniak Agnieszka Mykowiecka Henryk Rybiński

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Frey, G., Kani, E. (2012). Correspondences on Hyperelliptic Curves and Applications to the Discrete Logarithm. In: Bouvry, P., Kłopotek, M.A., Leprévost, F., Marciniak, M., Mykowiecka, A., Rybiński, H. (eds) Security and Intelligent Information Systems. SIIS 2011. Lecture Notes in Computer Science, vol 7053. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25261-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25261-7_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25260-0

  • Online ISBN: 978-3-642-25261-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics