6 research outputs found

    Generating genus two hyperelliptic curves over large characteristic finite fields

    Get PDF
    In hyperelliptic curve cryptography, finding a suitable hyperelliptic curve is an important fundamental problem. One of necessary conditions is that the order of its Jacobian is a product of a large prime number and a small number. In the paper, we give a probabilistic polynomial time algorithm to test whether the Jacobian of the given hyperelliptic curve of the form Ysup2=Xsup5+uXsup3+vXY sup 2 = X sup 5 + u X sup 3 + v X satisfies the condition and, if so, gives the largest prime factor. Our algorithm enables us to generate random curves of the form until the order of its Jacobian is almost prime in the above sense. A key idea is to obtain candidates of its zeta function over the base field from its zeta function over the extension field where the Jacobian splits

    Four-dimensional GLV via the Weil restriction

    Get PDF
    The Gallant-Lambert-Vanstone (GLV) algorithm uses efficiently computable endomorphisms to accelerate the computation of scalar multiplication of points on an abelian variety. Freeman and Satoh proposed for cryptographic use two families of genus 2 curves defined over \F_{p} which have the property that the corresponding Jacobians are (2,2)(2,2)-isogenous over an extension field to a product of elliptic curves defined over \F_{p^2}. We exploit the relationship between the endomorphism rings of isogenous abelian varieties to exhibit efficiently computable endomorphisms on both the genus 2 Jacobian and the elliptic curve. This leads to a four dimensional GLV method on Freeman and Satoh\u27s Jacobians and on two new families of elliptic curves defined over \F_{p^2}

    Constructing pairing-friendly hyperelliptic curves using Weil restriction

    Get PDF
    A pairing-friendly curve is a curve over a finite field whose Jacobian has small embedding degree with respect to a large prime-order subgroup. In this paper we construct pairing-friendly genus 2 curves over finite fields Fq\mathbb{F}_q whose Jacobians are ordinary and simple, but not absolutely simple. We show that constructing such curves is equivalent to constructing elliptic curves over Fq\mathbb{F}_q that become pairing-friendly over a finite extension of Fq\mathbb{F}_q. Our main proof technique is Weil restriction of elliptic curves. We describe adaptations of the Cocks-Pinch and Brezing-Weng methods that produce genus 2 curves with the desired properties. Our examples include a parametric family of genus 2 curves whose Jacobians have the smallest recorded ρ\rho-value for simple, non-supersingular abelian surfaces
    corecore