409 research outputs found

    Genus Two Isogeny Cryptography

    Get PDF
    We study (â„“,â„“)(\ell,\ell)-isogeny graphs of principally polarised supersingular abelian surfaces (PPSSAS). The (â„“,â„“)(\ell,\ell)-isogeny graph has cycles of small length that can be used to break the collision resistance assumption of the genus two isogeny hash function suggested by Takashima. Algorithms for computing (2,2)(2,2)-isogenies on the level of Jacobians and (3,3)(3,3)-isogenies on the level of Kummers are used to develop a genus two version of the supersingular isogeny Diffie--Hellman protocol of Jao and de~Feo. The genus two isogeny Diffie--Hellman protocol achieves the same level of security as SIDH but uses a prime with a third of the bit length

    Horizontal isogeny graphs of ordinary abelian varieties and the discrete logarithm problem

    Get PDF
    Fix an ordinary abelian variety defined over a finite field. The ideal class group of its endomorphism ring acts freely on the set of isogenous varieties with same endomorphism ring, by complex multiplication. Any subgroup of the class group, and generating set thereof, induces an isogeny graph on the orbit of the variety for this subgroup. We compute (under the Generalized Riemann Hypothesis) some bounds on the norms of prime ideals generating it, such that the associated graph has good expansion properties. We use these graphs, together with a recent algorithm of Dudeanu, Jetchev and Robert for computing explicit isogenies in genus 2, to prove random self-reducibility of the discrete logarithm problem within the subclasses of principally polarizable ordinary abelian surfaces with fixed endomorphism ring. In addition, we remove the heuristics in the complexity analysis of an algorithm of Galbraith for explicitly computing isogenies between two elliptic curves in the same isogeny class, and extend it to a more general setting including genus 2.Comment: 18 page

    Heuristics on pairing-friendly abelian varieties

    Full text link
    We discuss heuristic asymptotic formulae for the number of pairing-friendly abelian varieties over prime fields, generalizing previous work of one of the authors arXiv:math1107.0307Comment: Pages 6-7 rewritten, other minor changes mad

    A CM construction for curves of genus 2 with p-rank 1

    Get PDF
    We construct Weil numbers corresponding to genus-2 curves with pp-rank 1 over the finite field \F_{p^2} of p2p^2 elements. The corresponding curves can be constructed using explicit CM constructions. In one of our algorithms, the group of \F_{p^2}-valued points of the Jacobian has prime order, while another allows for a prescribed embedding degree with respect to a subgroup of prescribed order. The curves are defined over \F_{p^2} out of necessity: we show that curves of pp-rank 1 over \F_p for large pp cannot be efficiently constructed using explicit CM constructions.Comment: 19 page

    Isogeny graphs of ordinary abelian varieties

    Get PDF
    Fix a prime number â„“\ell. Graphs of isogenies of degree a power of â„“\ell are well-understood for elliptic curves, but not for higher-dimensional abelian varieties. We study the case of absolutely simple ordinary abelian varieties over a finite field. We analyse graphs of so-called l\mathfrak l-isogenies, resolving that they are (almost) volcanoes in any dimension. Specializing to the case of principally polarizable abelian surfaces, we then exploit this structure to describe graphs of a particular class of isogenies known as (â„“,â„“)(\ell, \ell)-isogenies: those whose kernels are maximal isotropic subgroups of the â„“\ell-torsion for the Weil pairing. We use these two results to write an algorithm giving a path of computable isogenies from an arbitrary absolutely simple ordinary abelian surface towards one with maximal endomorphism ring, which has immediate consequences for the CM-method in genus 2, for computing explicit isogenies, and for the random self-reducibility of the discrete logarithm problem in genus 2 cryptography.Comment: 36 pages, 4 figure

    Constructing Permutation Rational Functions From Isogenies

    Full text link
    A permutation rational function f∈Fq(x)f\in \mathbb{F}_q(x) is a rational function that induces a bijection on Fq\mathbb{F}_q, that is, for all y∈Fqy\in\mathbb{F}_q there exists exactly one x∈Fqx\in\mathbb{F}_q such that f(x)=yf(x)=y. Permutation rational functions are intimately related to exceptional rational functions, and more generally exceptional covers of the projective line, of which they form the first important example. In this paper, we show how to efficiently generate many permutation rational functions over large finite fields using isogenies of elliptic curves, and discuss some cryptographic applications. Our algorithm is based on Fried's modular interpretation of certain dihedral exceptional covers of the projective line (Cont. Math., 1994)

    Pairing-based algorithms for jacobians of genus 2 curves with maximal endomorphism ring

    Get PDF
    Using Galois cohomology, Schmoyer characterizes cryptographic non-trivial self-pairings of the â„“\ell-Tate pairing in terms of the action of the Frobenius on the â„“\ell-torsion of the Jacobian of a genus 2 curve. We apply similar techniques to study the non-degeneracy of the â„“\ell-Tate pairing restrained to subgroups of the â„“\ell-torsion which are maximal isotropic with respect to the Weil pairing. First, we deduce a criterion to verify whether the jacobian of a genus 2 curve has maximal endomorphism ring. Secondly, we derive a method to construct horizontal (â„“,â„“)(\ell,\ell)-isogenies starting from a jacobian with maximal endomorphism ring

    Families of fast elliptic curves from Q-curves

    Get PDF
    We construct new families of elliptic curves over \FF_{p^2} with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant-Lambert-Vanstone (GLV) and Galbraith-Lin-Scott (GLS) endomorphisms. Our construction is based on reducing \QQ-curves-curves over quadratic number fields without complex multiplication, but with isogenies to their Galois conjugates-modulo inert primes. As a first application of the general theory we construct, for every p>3p > 3, two one-parameter families of elliptic curves over \FF_{p^2} equipped with endomorphisms that are faster than doubling. Like GLS (which appears as a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves, and thus finding secure group orders when pp is fixed. Unlike GLS, we also offer the possibility of constructing twist-secure curves. Among our examples are prime-order curves equipped with fast endomorphisms, with almost-prime-order twists, over \FF_{p^2} for p=2127−1p = 2^{127}-1 and p=2255−19p = 2^{255}-19
    • …
    corecore