Skip to main content

Zeta Function and Cryptographic Exponent of Supersingular Curves of Genus 2

  • Conference paper
Pairing-Based Cryptography – Pairing 2007 (Pairing 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4575))

Included in the following conference series:

Abstract

We compute in a direct (not algorithmic) way the zeta function of all supersingular curves of genus 2 over a finite field k, with many geometric automorphisms. We display these computations in an appendix where we select a family of representatives of all these curves up to \({\overline{k}}\)-isomorphism and we exhibit equations and the zeta function of all their \({\overline{k}}/k\)-twists. As an application we obtain a direct computation of the cryptographic exponent of the Jacobians of these curves.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Cardona, G.: On the number of curves of genus 2 over a finite field. Finite Fields and Their Applications 9, 505–526 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  • Cardona, G., Quer, J.: Field of moduli and field of definition for curves of genus 2. In: Shaska, T. (ed.) Computational aspects of algebraic curves, Lecture Notes Series on Computing 13, pp. 71–83, World Scientific

    Google Scholar 

  • Cardona, G.: Representations of G k -groups and the genus 2 curve y 2 = x 5 − x. Journal of Algebra 303, 707–721 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  • Cardona, G., Quer, J.: Curves of genus 2 with group of automorphisms isomorphic to D 8 or D 12. Trans. Amer. Math. Soc. (to appear)

    Google Scholar 

  • Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62, 865–874 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  • Galbraith, S.D.: Supersingular curves in cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  • Galbraith, S.D., Pujolàs, J., Ritzenthaler, C., Smith, B.: Distortion maps for genus two curves http://eprint.iacr.org/2006/375

  • Howe, E.W., Nart, E., Ritzenthaler, C.: Jacobians in isogeny classes of abelian surfaces over finite fields arXiv:math.NT/0607515

    Google Scholar 

  • Ibukiyama, T., Katsura, T., Oort, F.: Supersingular curves of genus two and class numbers. Compositio Math. 57, 127–152 (1986)

    MATH  MathSciNet  Google Scholar 

  • Igusa, J.-I.: Arithmetic variety of moduli for genus two. Annals of Mathematics 72, 612–649 (1960)

    Article  MathSciNet  Google Scholar 

  • Maisner, D., Nart, E., Howe, E.W.: Abelian surfaces over finite fields as jacobians. Experimental Mathematics 11, 321–337 (2002)

    MATH  MathSciNet  Google Scholar 

  • Maisner, D., Nart, E.: Zeta functions of supersingular curves of genus 2. Canadian Journal of Mathematics 59, 372–392 (2007)

    MATH  MathSciNet  Google Scholar 

  • Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. IEEE Trans. on Information Theory 39, 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  • Rubin, K., Siverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  • van der Geer, G., van der Vlugt, M.: Supersingular curves of genus 2 over finite fields of characteristic 2. Math. Nachrichten 159, 73–81 (1992)

    Article  MATH  Google Scholar 

  • Waterhouse, W.C.: Abelian varieties over finite fields. Annales Scientifiques de l’École Normale Supérieure 2(4), 521–560 (1969)

    MATH  MathSciNet  Google Scholar 

  • Xing, C.P.: On supersingular abelian varieties of dimension two over finite fields. Finite Fields and Their Applications 2, 407–421 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  • Yui, N.: On the Jacobian varieties of hyperelliptic curves over fields of characteristic p > 2. Journal of Algebra 52, 378–410 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  • Zhu, H.J.: Group Structures of Elementary Supersingular Abelian Varieties over Finite Fields. Journal of Number Theory 81, 292–309 (2000)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tsuyoshi Takagi Tatsuaki Okamoto Eiji Okamoto Takeshi Okamoto

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cardona, G., Nart, E. (2007). Zeta Function and Cryptographic Exponent of Supersingular Curves of Genus 2. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds) Pairing-Based Cryptography – Pairing 2007. Pairing 2007. Lecture Notes in Computer Science, vol 4575. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73489-5_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73489-5_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73488-8

  • Online ISBN: 978-3-540-73489-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics