Skip to main content

Implementing the Arithmetic of C 3,4 Curves

  • Conference paper
Book cover Algorithmic Number Theory (ANTS 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3076))

Included in the following conference series:

Abstract

We provide explicit formulae for realising the group law in Jacobians of superelliptic curves of genus 3 and C 3,4 curves. It is shown that two distinct elements in the Jacobian of a C 3,4 curve can be added with 150 multiplications and 2 inversions in the field of definition of the curve, while an element can be doubled with 174 multiplications and 2 inversions. In superelliptic curves, 10 multiplications are saved.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arita, S.: Algorithms for computations in Jacobian group of Cab curve and their application to discrete-log based public key cryptosystems. IEICE Transactions J82-A(8), 1291–1299 (1999); In Japanese. English translation in the proceedings of the Conference on The Mathematics of Public Key Cryptography, Toronto (1999)

    Google Scholar 

  2. Basiri, A., Enge, A., Faugère, J.-C., Gürel, N.: The arithmetic of Jacobian groups of superelliptic cubics. Rapport de Recherche 4618, INRIA (November 2002), Available at http://www.inria.fr/rrrt/rr-4618.html (to appear in Mathematics of Computation)

  3. Bauer, M.L.: The arithmetic of certain cubic function fields. Mathematics of Computation 73(245), 387–413 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  4. Cook, S.A.: On the Minimum Computation Time of Functions. PhD thesis, Harvard University (1966)

    Google Scholar 

  5. Enge, A.: Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time. Mathematics of Computation 71(238), 729–742 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  6. Enge, A., Gaudry, P.: A general framework for subexponential discrete logarithm algorithms. Acta Arithmetica 102(1), 83–103 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  7. Flon, S., Oyono, R.: Fast arithmetic on Jacobians of Picard curves. Cryptology ePrint Archive 2003/079 (2003) (Preprint), available at http://eprint.iacr.org/2003/079

  8. Galbraith, S.D., Paulus, S.M., Smart, N.P.: Arithmetic on superelliptic curves. Mathematics of Computation 71(237), 393–405 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  9. Gaudry, P.: An algorithm for solving the discrete log problem on hyperelliptic curves. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 19–34. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Gaudry, P., Gürel, N.: An extension of Kedlaya’s point counting algorithm to superelliptic curves. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 480–494. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Hanrot, G., Zimmermann, P.: A long note on Mulders’ short product. Journal of Symbolic Computation 37(3), 391–401 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  12. Harasawa, R., Suzuki, J.: Fast Jacobian group arithmetic on Cab curves. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 359–376. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Heß, F.: Computing Riemann–Roch spaces in algebraic function fields and related topics. Journal of Symbolic Computation 33(4), 425–445 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  14. Jebelean, T.: An algorithm for exact division. Journal of Symbolic Computation 15, 169–180 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  15. Khuri-Makdisi, K.: Linear algebra algorithms for divisors on an algebraic curve. Mathematics of Computation 73(245), 333–357 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  16. карацуба, A., Офман, Ю.: Умноисенuе мноƨозначныx чuсеп на авmомаmаx Докла∂ы Ака∂емuu наук CCCP 145(2), 293–294 (1962), English translation: Multiplication of Multidigit Numbers on Automata. Soviet Physics – Doklady 7(7), 595–596 (1963)

    Google Scholar 

  17. Mulders, T.: On short multiplications and divisions. Applicable Algebra in Engineering. Communication and Computing 11, 69–88 (2000)

    MATH  MathSciNet  Google Scholar 

  18. Pelzl, J., Wollinger, T., Guajardo, J., Paar, C.: Hyperelliptic curve crypstosystems: Closing the performance gap to elliptic curves. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 351–365. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  19. Schönhage, A., Vetter, E.: A new approach to resultant computations and other algorithms with exact division. In: van Leeuwen, J. (ed.) ESA 1994. LNCS, vol. 855, pp. 448–459. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  20. Thériault, N.: Index calculus attack for hyperelliptic curves of small genus. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 75–92. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  21. Toom, A.Л.: O сложности сxемы из функционалныx элементов реализирyющей yмножение целых чисел. Докла∂ы Ака∂емuu наук CCCP 150(3), 496–498 (1963), English translation: The complexity of a scheme of functional elements realizing the multiplication of integers. Soviet Mathematics 4, 714–716 (1963)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Basiri, A., Enge, A., Faugère, JC., Gürel, N. (2004). Implementing the Arithmetic of C 3,4 Curves. In: Buell, D. (eds) Algorithmic Number Theory. ANTS 2004. Lecture Notes in Computer Science, vol 3076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24847-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24847-7_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22156-2

  • Online ISBN: 978-3-540-24847-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics