Skip to main content

Computing Zeta Functions in Families of C a,b Curves Using Deformation

  • Conference paper
Algorithmic Number Theory (ANTS 2008)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5011))

Included in the following conference series:

Abstract

We apply deformation theory to compute zeta functions in a family of C a,b curves over a finite field of small characteristic. The method combines Denef and Vercauteren’s extension of Kedlaya’s algorithm to C a,b curves with Hubrechts’ recent work on point counting on hyperelliptic curves using deformation. As a result, it is now possible to generate C a,b curves suitable for use in cryptography in a matter of minutes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Castryck, W., Denef, J., Vercauteren, F.: Computing zeta functions of nondegenerate curves. IMRP Int. Math. Res. Pap. 57, Art. ID 72017 (2006)

    Google Scholar 

  2. Cohen, H., Frey, G., Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. In: Discrete Mathematics and its Applications, Chapman & Hall/CRC (2005)

    Google Scholar 

  3. Denef, J., Vercauteren, F.: Counting points on \(C\sb {ab}\) curves using Monsky-Washnitzer cohomology. Finite Fields Appl. 12(1), 78–102 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  4. Edixhoven, B., Couveignes, J.M., de Jong, R., Merkl, F., Bosman, J.: On the computation of coefficients of a modular form (2006), http://arxiv.org/abs/math/0605244

  5. von zur Gathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, New York (1999)

    MATH  Google Scholar 

  6. Gaudry, P., Gürel, N.: An extension of Kedlaya’s point-counting algorithm to superelliptic curves. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 480–494. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Gaudry, P., Schost, É.: Construction of secure random curves of genus 2 over prime fields. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 239–256. Springer, Heidelberg (2004)

    Google Scholar 

  8. Hubrechts, H.: Memory efficient hyperelliptic curve point counting (preprint, 2006), http://arxiv.org/abs/math/0609032

  9. Hubrechts, H.: Point counting in families of hyperelliptic curves. In: Foundations of Computational Mathematics (to appear)

    Google Scholar 

  10. Kedlaya, K.S.: Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology. J. Ramanujan Math. Soc. 16(4), 323–338 (2001)

    MATH  MathSciNet  Google Scholar 

  11. Kedlaya, K.S.: p-Adic Cohomology: From Theory to Practice. Arizona Winter School 2007 Lecture Notes (2007)

    Google Scholar 

  12. Lauder, A.G.B., Wan, D.: Counting points on varieties over finite fields of small characteristic. In: Buhler, J.P., Stevenhagen, P. (eds.) Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography, vol. 44, Mathematical Sciences Research Institute Publications (to appear, 2007)

    Google Scholar 

  13. Lauder, A.G.B.: Deformation theory and the computation of zeta functions. Proc. London Math. Soc. (3) 88(3), 565–602 (2004)

    Google Scholar 

  14. Lauder, A.G.B.: A recursive method for computing zeta functions of varieties. LMS J. Comput. Math. 9, 222–269 (2006)

    MATH  MathSciNet  Google Scholar 

  15. Mestre, J.F.: Lettre adressée à Gaudry et Harley (December 2000), http://www.math.jussieu.fr/~mestre/

  16. van der Put, M.: The cohomology of Monsky and Washnitzer. In: Mém. Soc. Math. France (N.S.), vol. 23(4), pp. 33–59 (1986); Introductions aux cohomologies p-adiques (Luminy, 1984)

    Google Scholar 

  17. Satoh, T.: The canonical lift of an ordinary elliptic curve over a finite field and its point counting. J. Ramanujan Math. Soc. 15(4), 247–270 (2000)

    MATH  MathSciNet  Google Scholar 

  18. Schoof, R.: Counting points on elliptic curves over finite fields. J. Théor. Nombres Bordeaux 7(1), 219–254 (1995); Les Dix-huitièmes Journées Arithmétiques (Bordeaux, 1993)

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Alfred J. van der Poorten Andreas Stein

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Castryck, W., Hubrechts, H., Vercauteren, F. (2008). Computing Zeta Functions in Families of C a,b Curves Using Deformation. In: van der Poorten, A.J., Stein, A. (eds) Algorithmic Number Theory. ANTS 2008. Lecture Notes in Computer Science, vol 5011. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-79456-1_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-79456-1_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-79455-4

  • Online ISBN: 978-3-540-79456-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics