4 research outputs found

    Time-Memory Trade-offs for Index Calculus in Genus 3

    Get PDF
    In this paper, we present a variant of Diem\u27s O~(q)\widetilde{O}(q) index calculus algorithm to attack the discrete logarithm problem (DLP) in Jacobians of genus 33 non-hyperelliptic curves over a finite field Fq\mathbb{F}_q. We implement this new variant in C++ and study the complexity in both theory and practice, making the logarithmic factors and constants hidden in the O~\widetilde{O}-notation precise. Our variant improves the computational complexity at the cost of a moderate increase in memory consumption, but we also improve the computational complexity even when we limit the memory usage to that of Diem\u27s original algorithm. Finally, we examine how parallelization can help to reduce both the memory cost per computer and the running time for our algorithms

    Time-memory trade-offs for index calculus in genus 3

    Get PDF
    Abstract. In this paper, we present a variant of Diem’s Õ(q) index calculus algorithm to attack the discrete logarithm problem (DLP) in Jacobians of genus 3 non-hyperelliptic curves over a finite field Fq. We implement this new variant in C++ and study the complexity in both theory and practice, making the logarithmic factors and constants hidden in the Õ-notation precise. Our variant improves the computational complexity at the cost of a moderate increase in memory consumption, but we also improve the computational complexity even when we limit the memory usage to that of Diem’s original algorithm. Finally, we examine how parallelization can help to reduce both the memory cost per computer and the running time for our algorithms

    Constructing genus 3 hyperelliptic Jacobians with CM

    Get PDF
    Given a sextic CM field KK, we give an explicit method for finding all genus 3 hyperelliptic curves defined over C\mathbb{C} whose Jacobians are simple and have complex multiplication by the maximal order of this field, via an approximation of their Rosenhain invariants. Building on the work of Weng, we give an algorithm which works in complete generality, for any CM sextic field KK, and computes minimal polynomials of the Rosenhain invariants for any period matrix of the Jacobian. This algorithm can be used to generate genus 3 hyperelliptic curves over a finite field Fp\mathbb{F}_p with a given zeta function by finding roots of the Rosenhain minimal polynomials modulo pp.Comment: 20 pages; to appear in ANTS XI

    The security of Groups of Unknown Order based on Jacobians of Hyperelliptic Curves

    Get PDF
    Recent work using groups of unknown order to construct verifiable delay functions, polynomial commitment schemes and non interactive zero knowledge proofs have provoked fresh interest in the construction of efficient cryptographic groups of unknown order. It has been suggested that the Jacobian of hyperelliptic curves of genus 3 could be suitable for this purpose. Regrettably, efficient algorithms to compute the order of the Jacobian of a hyperelliptic curve are known. Concretely, it is unclear whether these groups are competitive with RSA groups or class groups at or above the 128 bit security level
    corecore