DOI QR코드

DOI QR Code

POINTS COUNTING ALGORITHM FOR ONE-DIMENSIONAL FAMILY OF GENUS 3 NONHYPERELLIPTIC CURVES OVER FINITE FIELDS

  • Sohn, Gyo-Yong (School of Electrical Engineering and Computer Science, Kyungpook National University)
  • 투고 : 2011.09.15
  • 심사 : 2011.11.16
  • 발행 : 2012.01.30

초록

In this paper, we present an algorithm for computing the number of points on the Jacobian varieties of one-dimensional family of genus 3 nonhyperelliptic curves over finite fields. We also provide the explicit formula of the characteristic polynomial of the Frobenius endomorphism of the Jacobian of $C:y^3=x^4+{\alpha}$ over a finite field $\mathbb{F}_p$ with $p{\equiv}1$ (mod 3) and $p{\neq}1$ (mod 4). Moreover, we give some implementation results using Gaudry-Schost method. A 162-bit order is computed in 97 s on a Pentium IV 2.13 GHz computer using our algorithm.

키워드

참고문헌

  1. A. Weng, A low-memory algorithm for point counting on Picard curves, Designs, Codes and Cryptography 38 (2006), 383-393. https://doi.org/10.1007/s10623-005-1598-y
  2. M. Bauer, E. Teske and A. Weng, Point counting on Picard curves in large characteristic, Math. Comp. 74 (2005), 1983-2005. https://doi.org/10.1090/S0025-5718-05-01758-8
  3. K. Koike and A. Weng, Construction of CM Picard curves, Math. Comp. 74 (2005), 499-518.
  4. S. Flon and R. Oyono, Fast arithmetic on Jacobians of Picard curves, LNCS 2947 (2004), Springer-Verlag, 55-68.
  5. J. E-Sarlabous, J. P. Cherdieu, E. R-Barreiro and R.-P. Holzapfel, The emergence of Picard Jacobians in cryptography, Fourth Italian-Latin American Conference on Applied and Industrial Mathematics (2001), 266-275.
  6. P. Gaudry and S. M. Paulus, and N. Smart, Arithmetic on superelliptic curves, Math. Comp. 71 (231) (2002), 393-405.
  7. P. Gaudry and N. Gurel, An extension of Kedlaya's point counting algorithm to superelliptic curves, Advances in Cryptology-ASIACRYPT 2001, LNCS 2248 (2001), Springer-Verlag, 480-494.
  8. P. Gaudry and R. Harley, Counting points on hyperelliptic curves over finite fields, ANTS-IV, W. Bosma ed., LNCS 1838 (2000), Springer-Verlag, 297-312.
  9. P. Gaudry and E. Schost, A low-memory parallel version of Matsuo, Chao and Tsujii's algorithm, Proceedings of Algorithm Number Theory Symposium-ANTS VI, LNCS 3076, Springer-Verlag, 208-222.
  10. I. Blake, G. Seroussi and N. Smart, Elliptic curves in cryptography, London Math. Soc. Lecture Note Series 265 (1999).
  11. T. Satoh, The canonical lift of an ordinary elliptic curve over a prime field and its point counting, Journal of the Ramanujan Mathematical Society 15 (2000), 247-270.
  12. J. Estrada Sarlabous, On the Jacobian varieties of Picard curves defined over fields of characteristic p > 0, Math. Nachr. 152 (1991), 392-340.
  13. K. Kedlaya, Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology, Journal of the Ramanujan Mathematical Society 16 (2001), 323-338.
  14. N. Koblitz, Hyperelliptic curve cryptosystems, J. Cryptology 1 (1989), 139-150. https://doi.org/10.1007/BF02252872
  15. N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48 (1987), 203-209. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  16. V. Miller, Uses of elliptic curves in cryptography, Advances in Cryptology: Crypto'85, LNCS 218 (1986), Spinger-Verlag, 417-426.
  17. R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp. 44 (1985), 483-494.
  18. Yu. I. Manin, The Hasse-Witt matrix of an algebraic curve, AMS Trans. Ser. 2 45 (1965), 245-264.