Abstract
In this paper we discuss various aspects of cryptosystems based on hyperelliptic curves. In particular we cover the implementation of the group law on such curves and how to generate suitable curves for use in cryptography. This paper presents a practical comparison between the performance of elliptic curve based digital signature schemes and schemes based on hyperelliptic curves. We conclude that, at present, hyperelliptic curves over no performance advantage over elliptic curves.
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
L. Adleman, J. De Marrais, and M.-D. Huang. A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields. In ANTS-1: Algorithmic Number Theory, Editors L.M. Adleman and M-D. Huang, Springer-Verlag, LNCS 877, pp 28–40, 1994.
L. Adleman and M.-D. Huang. Counting rational points on curves and abelian varieties over finite fields. In ANTS-2: Algorithmic Number Theory, Editor H. Cohen, Springer-Verlag, LNCS 1122, pp 1–16, 1996.
D.G. Cantor. Computing in the Jacobian of a hyper-elliptic curve. Math. Comp., 48, 95–101, 1987.
J. Chao, N. Matsuda and S. Tsujii. Efficient construction of secure hyperelliptic iscrete logarithms. In Information and Communications Security Editors Y. Han, T. Okamoto and S. Quing, Springer-Verlag, LNCS 1334, pp 292–301, 1997.
H. Cohen. A Course In Computational Algebraic Number Theory. Springer-Verlag, GTM 138, 1993.
A. Enge. The extended Euclidean algorithm on polynomials, and the efficiency of hyperelliptic cryptosystems. Preprint, 1998.
R. Flassenberg and S. Paulus. Sieving in function fields. Preprint, 1997.
G. Frey and M. Müller. Arithmetic of modular curves and its applications. Preprint, 1998.
G. Frey and H.-G. Rück. A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Math. Comp., 62, 865–874, 1994.
J.L. Hafner and K.S. McCurley. A rigorous subexponential algorithm for computation of class groups. J. AMS, 2, 837–850, 1989.
J.I. Igusa. Arithmetic variety of moduli for genus two. Ann. Math., 72, 612–649, 1960.
N. Koblitz. Hyperelliptic cryptosystems. J. of Crypto., 1, 139–150, 1989.
N. Koblitz, Algebraic aspects of cryptography. Vol. 3, Algorithms and Computation in Mathematics, Springer-Verlag, Berlin, 1998.
A. Menezes, T. Okamoto and S. Vanstone. Reducing elliptic curve logarithms to a finite field. IEEE Trans. on Inform. Theory, 39, 1639–1646, 1993.
M. Müller. Algorithmische Konstruktion hyperelliptischer Kurven mit kryptographischer Relevanz und einem Endomorphismenring echt grösser als ℤ Phd Thesis, Universität Essen, 1996.
V. Müller. Fast multiplication on elliptic curves over small fields of characteristic two. J. Crypto., 11, 219–234, 1998.
S. Paulus. An algorithm of sub-exponential type computing the class group of quadratic orders over principal ideal domains. In ANTS-2: Algorithmic Number Theory. Editor H. Cohen, Springer-Verlag, LNCS 1122, pp 243–257, 1996.
S. Paulus and H.-G. Rück. Real and imaginary quadratic representation of hyperelliptic function fields. To appear Math. Comp.
S. Paulus and A. Stein. Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves. In ANTS-3: Algorithmic Number Theory, Editor J. Buhler, Springer-Verlag, LNCS 1423, pp 576–591, 1998.
J. Pila. Frobenius maps of abelian varieties and finding roots of unity in finite fields. Math. Comp., 55, 745–763, 1996.
H.-G. Rück. On the discrete logarithm problem in the divisor class group of curves. Preprint 1997.
Y. Sakai, K. Sakurai and H. Ishizuka. Secure hyperelliptic cryptosystems and their performance. In Public Key Cryptography, Editors H. Imai and Y. Zheng, Springer-Verlag, LNCS 1431, pp 164–181, 1998.
Y. Sakai and K. Sakurai. Design of hyperelliptic cryptosystems in small characteristic and a software implementation over IF2n. In Advances in Cryptology, ASIACRYPT 98, Editors K. Ohta and D. Pei, Springer-Verlag, LNCS 1514, pp 80–94, 1998.
T. Satoh and K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comm. Math. Univ. Sancti Pauli, 47, 81–92, 1998.
R. Schoof. Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp., 44, 483–494, 1985.
I.A. Semaev. Evaluation of discrete logarithms on some elliptic curves. Math. Comp., 67, 353–356, 1998.
N.P. Smart. The discrete logarithm problem on elliptic curves of trace one. To appear J. Crypto., 1999.
N.P. Smart. Elliptic curves over small fields of odd characteristic. To appear J. Crypto., 1999.
J.A. Solinas. An improved algorithm for arithmetic on a family of elliptic curves. In Advances in Cryptology, CRYPTO 97, Editor B. Kaliski, Springer Verlag, LNCS 1294, pp 357–371, 1997.
A-M. Spallek. Kurven vom Geschlecht 2 und ihre Anwendung in Public-Key-Kryptosytemen. Phd Thesis, Universität Essen, 1994.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Smart, N.P. (1999). On the Performance of Hyperelliptic Cryptosystems. In: Stern, J. (eds) Advances in Cryptology — EUROCRYPT ’99. EUROCRYPT 1999. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48910-X_12
Download citation
DOI: https://doi.org/10.1007/3-540-48910-X_12
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65889-4
Online ISBN: 978-3-540-48910-8
eBook Packages: Springer Book Archive