499 research outputs found

    Curves with prescribed symmetry and associated representations of mapping class groups

    Get PDF
    Let C be a complex smooth projective algebraic curve endowed with an action of a finite group G such that the quotient curve has genus at least 3. We prove that if the G-curve C is very general for these properties, then the natural map from the group algebra QG to the algebra of Q-endomorphisms of its Jacobian is an isomorphism. We use this to obtain (topological) properties regarding certain virtual linear representations of a mapping class group. For example, we show that the connected component of the Zariski closure of such a representation acts Q-irreducibly in a G-isogeny space of H^1(C; Q)and with image often a Q-almost simple group

    Invariants of quartic plane curves as automorphic forms

    Full text link
    We identify the algebra of regular functions on the space of quartic polynomials in three complex variables invariant under SL(3,C) with an algebra of meromorphic automorphic forms on the complex 6-ball. We also discuss the underlying geometry.Comment: 13 pages, to appear in the AMS series Contemp. Mat

    The Q-curve construction for endomorphism-accelerated elliptic curves

    Get PDF
    We give a detailed account of the use of Q\mathbb{Q}-curve reductions to construct elliptic curves over F_p2\mathbb{F}\_{p^2} with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant--Lambert--Vanstone (GLV) and Galbraith--Lin--Scott (GLS) endomorphisms. Like GLS (which is a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves, and thus finding secure group orders when pp is fixed for efficient implementation. Unlike GLS, we also offer the possibility of constructing twist-secure curves. We construct several one-parameter families of elliptic curves over F_p2\mathbb{F}\_{p^2} equipped with efficient endomorphisms for every p \textgreater{} 3, and exhibit examples of twist-secure curves over F_p2\mathbb{F}\_{p^2} for the efficient Mersenne prime p=2127−1p = 2^{127}-1.Comment: To appear in the Journal of Cryptology. arXiv admin note: text overlap with arXiv:1305.540

    Computer Architectures for Cryptosystems Based on Hyperelliptic Curves

    Get PDF
    Security issues play an important role in almost all modern communication and computer networks. As Internet applications continue to grow dramatically, security requirements have to be strengthened. Hyperelliptic curve cryptosystems (HECC) allow for shorter operands at the same level of security than other public-key cryptosystems, such as RSA or Diffie-Hellman. These shorter operands appear promising for many applications. Hyperelliptic curves are a generalization of elliptic curves and they can also be used for building discrete logarithm public-key schemes. A major part of this work is the development of computer architectures for the different algorithms needed for HECC. The architectures are developed for a reconfigurable platform based on Field Programmable Gate Arrays (FPGAs). FPGAs combine the flexibility of software solutions with the security of traditional hardware implementations. In particular, it is possible to easily change all algorithm parameters such as curve coefficients and underlying finite field. In this work we first summarized the theoretical background of hyperelliptic curve cryptosystems. In order to realize the operation addition and doubling on the Jacobian, we developed architectures for the composition and reduction step. These in turn are based on architectures for arithmetic in the underlying field and for arithmetic in the polynomial ring. The architectures are described in VHDL (VHSIC Hardware Description Language) and the code was functionally verified. Some of the arithmetic modules were also synthesized. We provide estimates for the clock cycle count for a group operation in the Jacobian. The system targeted was HECC of genus four over GF(2^41)

    Sato-Tate groups of genus 2 curves

    Full text link
    We describe the analogue of the Sato-Tate conjecture for an abelian variety over a number field; this predicts that the zeta functions of the reductions over various finite fields, when properly normalized, have a limiting distribution predicted by a certain group-theoretic construction related to Hodge theory, Galois images, and endomorphisms. After making precise the definition of the "Sato-Tate group" appearing in this conjecture, we describe the classification of Sato-Tate groups of abelian surfaces due to Fite-Kedlaya-Rotger-Sutherland. (These are notes from a three-lecture series presented at the NATO Advanced Study Institute "Arithmetic of Hyperelliptic Curves" held in Ohrid (Macedonia) August 25-September 5, 2014, and are expected to appear in a proceedings volume.)Comment: 20 pages; includes custom class file; v2: formula of Birch correcte

    A Survey Report On Elliptic Curve Cryptography

    Get PDF
    The paper presents an extensive and careful study of elliptic curve cryptography (ECC) and its applications. This paper also discuss the arithmetic involved in elliptic curve  and how these curve operations is crucial in determining the performance of cryptographic systems. It also presents  different forms of elliptic curve in various coordinate system , specifying which is most widely used and why. It also explains how isogenenies between elliptic curve  provides the secure ECC. Exentended form of elliptic curve i.e hyperelliptic curve has been presented here with its pros and cons. Performance of ECC and HEC is also discussed based on scalar multiplication and DLP. Keywords: Elliptic curve cryptography (ECC), isogenies, hyperelliptic curve (HEC) , Discrete Logarithm Problem (DLP), Integer  Factorization , Binary Field, Prime FieldDOI:http://dx.doi.org/10.11591/ijece.v1i2.8

    Group law computations on Jacobians of hyperelliptic curves

    Get PDF
    We derive an explicit method of computing the composition step in Cantor’s algorithm for group operations on Jacobians of hyperelliptic curves. Our technique is inspired by the geometric description of the group law and applies to hyperelliptic curves of arbitrary genus. While Cantor’s general composition involves arithmetic in the polynomial ring F_q[x], the algorithm we propose solves a linear system over the base field which can be written down directly from the Mumford coordinates of the group elements. We apply this method to give more efficient formulas for group operations in both affine and projective coordinates for cryptographic systems based on Jacobians of genus 2 hyperelliptic curves in general form
    • …
    corecore