96 research outputs found

    A CM construction for curves of genus 2 with p-rank 1

    Get PDF
    We construct Weil numbers corresponding to genus-2 curves with pp-rank 1 over the finite field \F_{p^2} of p2p^2 elements. The corresponding curves can be constructed using explicit CM constructions. In one of our algorithms, the group of \F_{p^2}-valued points of the Jacobian has prime order, while another allows for a prescribed embedding degree with respect to a subgroup of prescribed order. The curves are defined over \F_{p^2} out of necessity: we show that curves of pp-rank 1 over \F_p for large pp cannot be efficiently constructed using explicit CM constructions.Comment: 19 page

    Constructing pairing-friendly hyperelliptic curves using Weil restriction

    Get PDF
    A pairing-friendly curve is a curve over a finite field whose Jacobian has small embedding degree with respect to a large prime-order subgroup. In this paper we construct pairing-friendly genus 2 curves over finite fields Fq\mathbb{F}_q whose Jacobians are ordinary and simple, but not absolutely simple. We show that constructing such curves is equivalent to constructing elliptic curves over Fq\mathbb{F}_q that become pairing-friendly over a finite extension of Fq\mathbb{F}_q. Our main proof technique is Weil restriction of elliptic curves. We describe adaptations of the Cocks-Pinch and Brezing-Weng methods that produce genus 2 curves with the desired properties. Our examples include a parametric family of genus 2 curves whose Jacobians have the smallest recorded ρ\rho-value for simple, non-supersingular abelian surfaces

    Generalized explicit descent and its application to curves of genus 3

    Full text link
    We introduce a common generalization of essentially all known methods for explicit computation of Selmer groups, which are used to bound the ranks of abelian varieties over global fields. We also simplify and extend the proofs relating what is computed to the cohomologically-defined Selmer groups. Selmer group computations have been practical for many Jacobians of curves over Q of genus up to 2 since the 1990s, but our approach is the first to be practical for general curves of genus 3. We show that our approach succeeds on some genus-3 examples defined by polynomials with small coefficients.Comment: 58 pages; added a few references, and updated a few other

    Computing genus 2 curves from invariants on the Hilbert moduli space

    Get PDF
    AbstractWe give a new method for generating genus 2 curves over a finite field with a given number of points on the Jacobian of the curve. We define two new invariants for genus 2 curves as values of modular functions on the Hilbert moduli space and show how to compute them. We relate them to the usual three Igusa invariants on the Siegel moduli space and give an algorithm to construct curves using these new invariants. Our approach simplifies the complex analytic method for computing genus 2 curves for cryptography and reduces the amount of computation required

    Π“Ρ€Π°Π½ΠΈΡ†Ρ‹ сбалансированной стСпСни влоТСния для ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„ΠΈΠΈ Π½Π° Π±ΠΈΠ»ΠΈΠ½Π΅ΠΉΠ½Ρ‹Ρ… спариваниях

    Get PDF
    Вводится Ρ„ΠΎΡ€ΠΌΡƒΠ»Π° для расчёта Π³Ρ€Π°Π½ΠΈΡ† сбалансированной стСпСни влоТСния гипСрэллиптичСской ΠΊΡ€ΠΈΠ²ΠΎΠΉ. ВычислСны Ρ‚Π΅ΠΊΡƒΡ‰ΠΈΠ΅ Π³Ρ€Π°Π½ΠΈΡ†Ρ‹ для ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Ρ€ΠΎΠ΄Π° 1-3. Для ΠΊΡ€ΠΈΠ²Ρ‹Ρ… с извСстными Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ°ΠΌΠΈ Π³Π΅Π½Π΅Ρ€Π°Ρ†ΠΈΠΈ, наимСньшими Ρ€-значСниями ΠΈ стСпСнями влоТСния ΠΎΡ‚ 1 Π΄ΠΎ 10 вычислСн Π΄ΠΈΠ°ΠΏΠ°Π·ΠΎΠ½ Π·Π½Π°Ρ‡Π΅Π½ΠΈΠΉ, ΠΊΠΎΡ‚ΠΎΡ€ΠΎΠΌΡƒ ΠΏΡ€ΠΈΠ½Π°Π΄Π»Π΅ΠΆΠΈΡ‚ ΡƒΡ€ΠΎΠ²Π΅Π½ΡŒ бСзопасности ΠΊΡ€ΠΈΠ²ΠΎΠΉ
    • …
    corecore