6 research outputs found

    Class number approximation in cubic function fields

    Get PDF
    We develop explicitly computable bounds for the order of the Jacobian of a cubic function field. We use approximations via truncated Euler products and thus derive effective methods of computing the order of the Jacobian of a cubic function field. Also, a detailed discussion of the zeta function of a cubic function field extension is included

    Groups from Cyclic Infrastructures and Pohlig-Hellman in Certain Infrastructures

    Full text link
    In discrete logarithm based cryptography, a method by Pohlig and Hellman allows solving the discrete logarithm problem efficiently if the group order is known and has no large prime factors. The consequence is that such groups are avoided. In the past, there have been proposals for cryptography based on cyclic infrastructures. We will show that the Pohlig-Hellman method can be adapted to certain cyclic infrastructures, which similarly implies that certain infrastructures should not be used for cryptography. This generalizes a result by M\"uller, Vanstone and Zuccherato for infrastructures obtained from hyperelliptic function fields. We recall the Pohlig-Hellman method, define the concept of a cyclic infrastructure and briefly describe how to obtain such infrastructures from certain function fields of unit rank one. Then, we describe how to obtain cyclic groups from discrete cyclic infrastructures and how to apply the Pohlig-Hellman method to compute absolute distances, which is in general a computationally hard problem for cyclic infrastructures. Moreover, we give an algorithm which allows to test whether an infrastructure satisfies certain requirements needed for applying the Pohlig-Hellman method, and discuss whether the Pohlig-Hellman method is applicable in infrastructures obtained from number fields. Finally, we discuss how this influences cryptography based on cyclic infrastructures.Comment: 14 page

    Explicit infrastructure for real quadratic function fields and real hyperelliptic curves

    Get PDF
    In 1989, Koblitz first proposed the Jacobian of a an imaginary hyperelliptic curve for use in public-key cryptographic protocols. This concept is a generalization of elliptic curve cryptography. It can be used with the same assumed key-per-bit strength for small genus. More recently, real hyperelliptic curves of small genus have been introduced as another source for cryptographic protocols. The arithmetic is more involved than its imaginary counterparts and it is based on the so-called infrastructure of the set of reduced principal ideals in the ring of regular functions of the curve. This infrastructure is an interesting phenomenon. The main purpose of this article is to explain the infrastructure in explicit terms and thus extend Shanks\u27 infrastructure ideas in real quadratic number fields to the case of real quadratic congruence function fields and their curves. Hereby, we first present an elementary introduction to the continued fraction expansion of real quadratic irrationalities and then generalize important results for reduced ideals
    corecore