35 research outputs found

    Curves, Jacobians, and Cryptography

    Full text link
    The main purpose of this paper is to give an overview over the theory of abelian varieties, with main focus on Jacobian varieties of curves reaching from well-known results till to latest developments and their usage in cryptography. In the first part we provide the necessary mathematical background on abelian varieties, their torsion points, Honda-Tate theory, Galois representations, with emphasis on Jacobian varieties and hyperelliptic Jacobians. In the second part we focus on applications of abelian varieties on cryptography and treating separately, elliptic curve cryptography, genus 2 and 3 cryptography, including Diffie-Hellman Key Exchange, index calculus in Picard groups, isogenies of Jacobians via correspondences and applications to discrete logarithms. Several open problems and new directions are suggested.Comment: 66 page

    Abstract Algebra: Theory and Applications

    Get PDF
    Tom Judson\u27s Abstract Algebra: Theory and Applications is an open source textbook designed to teach the principles and theory of abstract algebra to college juniors and seniors in a rigorous manner. Its strengths include a wide range of exercises, both computational and theoretical, plus many nontrivial applications. Rob Beezer has contributed complementary material using the open source system, Sage.An HTML version on the PreText platform is available here. The first half of the book presents group theory, through the Sylow theorems, with enough material for a semester-long course. The second-half is suitable for a second semester and presents rings, integral domains, Boolean algebras, vector spaces, and fields, concluding with Galois Theory.https://scholarworks.sfasu.edu/ebooks/1022/thumbnail.jp

    Maximal curves over finite fields and related objects

    Get PDF

    From hyperelliptic to superelliptic curves

    Full text link
    In this long survey article we show that the theory of elliptic and hyperelliptic curves can be extended naturally to all superelliptic curves. We focus on automorphism groups, stratification of the moduli space Mg\mathcal{M}_g, binary forms, invariants of curves, weighted projective spaces, minimal models for superelliptic curves, field of moduli versus field of definition, theta functions, Jacobian varieties, addition law in the Jacobian, isogenies among Jacobians, etc. Many recent developments on the theory of superelliptic curves are provided as well as many open problems.Comment: survey paper on hyperelliptic and superelliptic curves; 96 page

    Usability of structured lattices for a post-quantum cryptography: practical computations, and a study of some real Kummer extensions

    Get PDF
    Lattice-based cryptography is an excellent candidate for post-quantum cryptography, i.e. cryptosystems which are resistant to attacks run on quantum computers. For efficiency reason, most of the constructions explored nowadays are based on structured lattices, such as module lattices or ideal lattices. The security of most constructions can be related to the hardness of retrieving a short element in such lattices, and one does not know yet to what extent these additional structures weaken the cryptosystems. A related problem – which is an extension of a classical problem in computational number theory – called the Short Principal Ideal Problem (or SPIP), consists of finding a short generator of a principal ideal. Its assumed hardness has been used to build some cryptographic schemes. However it has been shown to be solvable in quantum polynomial time over cyclotomic fields, through an attack which uses the Log-unit lattice of the field considered. Later, practical results showed that multiquadratic fields were also weak to this strategy. The main general question that we study in this thesis is To what extent can structured lattices be used to build a post-quantum cryptography
    corecore