126 research outputs found

    Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem

    Get PDF
    International audienceWe propose an index calculus algorithm for the discrete logarithm problem on general abelian varieties of small dimension. The main difference with the previous approaches is that we do not make use of any embedding into the Jacobian of a well-suited curve. We apply this algorithm to the Weil restriction of elliptic curves and hyperelliptic curves over small degree extension fields. In particular, our attack can solve an elliptic curve discrete logarithm problem defined over GF(q^3) in heuristic asymptotic running time O~(q^(4/3)); and an elliptic problem over GF(q^4) or a genus 2 problem over GF(q^2) in heuristic asymptotic running time O~(q^(3/2))

    Fast genus 2 arithmetic based on Theta functions

    Get PDF
    descriptionInternational audienceIn 1986, D. V. Chudnovsky and G. V. Chudnovsky proposed to use formulae coming from Theta functions for the arithmetic in Jacobians of genus 2 curves. We follow this idea and derive fast formulae for the scalar multiplication in the Kummer surface associated to a genus 2 curve, using a Montgomery ladder. Our formulae can be used to design very efficient genus 2 cryptosystems that should be faster than elliptic curve cryptosystems in some hardware configurations

    Improved Complexity Bounds for Counting Points on Hyperelliptic Curves

    Get PDF
    We present a probabilistic Las Vegas algorithm for computing the local zeta function of a hyperelliptic curve of genus gg defined over Fq\mathbb{F}_q. It is based on the approaches by Schoof and Pila combined with a modeling of the \ell-torsion by structured polynomial systems. Our main result improves on previously known complexity bounds by showing that there exists a constant c>0c>0 such that, for any fixed gg, this algorithm has expected time and space complexity O((logq)cg)O((\log q)^{cg}) as qq grows and the characteristic is large enough.Comment: To appear in Foundations of Computational Mathematic

    A low-memory parallel version of Matsuo, Chao and Tsujii's algorithm

    No full text
    International audienceWe present an algorithm based on the birthday paradox, which is a low-memory parallel counterpart to the algorithm of Matsuo, Chao and Tsujii. This algorithm computes the group order of the Jacobian of a genus 2 curve over a finite field for which the characteristic polynomial of the Frobenius endomorphism is known modulo some integer. The main tool is a 2-dimensional pseudo-random walk that allows to heuristically choose random elements in a 2-dimensional space. We analyze the expected running time based on heuristics that we validate by computer experiments. Compared with the original algorithm by Matsuo, Chao and Tsujii, we lose a factor of about 3 in running time, but the memory requirement drops from several GB to almost nothing. Our method is general and can be applied in other contexts to transform a baby-step giant-step approach into a low memory algorithm

    Construction of secure random curves of genus 2 over prime fields

    No full text
    International audienceFor counting points of Jacobians of genus 2 curves defined over large prime fields, the best known method is a variant of Schoof's algorithm. We present several improvements on the algorithms described by Gaudry and Harley in 2000. In particular we rebuild the symmetry that had been broken by the use of Cantor's division polynomials and design a faster division by 2 and a division by 3. Combined with the algorithm by Matsuo, Chao and Tsujii, our implementation can count the points on a Jacobian of size 164 bits within about one week on a PC

    Modular equations for hyperelliptic curves

    Get PDF
    We define modular equations describing the l-torsion subgroups of the Jacobian of a hyperelliptic curve. Over a finite base field, we prove factorization properties that extend the well-known results used in Atkin's improvement of Schoof's genus 1 point counting algorithm

    Some ZK security proofs for Belenios

    Get PDF
    The purpose of this document is to justify the use of ZK proofs in Belenios. Most of them areexactly the same as in Helios, and we detail them only for completeness. But in Belenios, thereis also a variant to explicitly allow blank votes which was not present in Helios; hence we find itnecessary to detail the security proof in that case. All the proofs use standard arguments aboutSigma-protocols

    Integer factorization and discrete logarithm problems

    Get PDF
    Notes d'un cours donné aux Journées Nationales de Calcul FormelThese are notes for a lecture given at CIRM in 2014, for the Journées Nationales du Calcul Formel. We explain the basic algorithms based on combining congruences for solving the integer factorization and the discrete logarithm problems. We highlight two particular situations where the interaction with symbolic computation is visible: the use of Gröbner basis in Joux's algorithm for discrete logarithm in nite eld of small characteristic, and the exact sparse linear algebra tools that occur in the Number Field Sieve algorithm for discrete logarithm in large characteristic
    corecore