Abstract
Schoof’s algorithm is used to find a secure elliptic curve for cryptosystems, as it can compute the number of rational points on a randomly selected elliptic curve defined over a finite field. By realizing efficient combination of several improvements, such as Atkin-Elkies’s method, the isogeny cycles method, and trial search by match-and-sort techniques, we can count the number of rational points on an elliptic curve over GF(p) in a reasonable time, where p is a prime whose size is around 240-bits.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Atkin, A.O., The number of points on an elliptic curve modulo a prime, preprint, 1988.
Atkin, A.O., Morain, F., Elliptic curves and primality proving, Math. Comp. 61 (1993) 29–68.
Chao, J., Tanada, K., Tsujii, S., Design of elliptic curves with controllable lower boundary of extension degree for reduction attacks, in CRYPTO ‘94, Y. Desmedt, Ed., Lecture Notes in Computer Science, 839, pp.50–55, 1994.
Charlap, L.S., Coley, R., Robbins, D.P., Enumeration of rational points on elliptic curves over finite fields, preprint, 1991.
Couveignes, J.-M., Dewaghe, L., Morain, F., Isogeny cycles and the Schoof-Elkies-Atkin algorithm, LIX/RR/96/03, 1996.
Couveignes, J.-M., Morain, F., Schoof’s algorithm and isogeny cycles, in ANT-I, L. Adleman and M.-D. Huang, Eds., Lecture Notes in Computer Science, 877, pp.43–58, 1994.
Elkies, N.D., Explicit isogenies, preprint, 1991.
Izu, T., Noro, M., Fast remainder calculation in polynomial multiplication, in preparation.
Kobilitz N., Elliptic curve cryptosystems, Math, Comp. 48 (1987) 203–209.
Lay, G.-J., Zimmer, H.G., Constructing elliptic curves with given group order over large finite fields, in ANT-I, L. Adleman and M.-D. Huang, Eds., Lecture Notes in Computer Science, 877, pp.250–263, 1994.
Lenstra Jr., H.W., Factoring integers with elliptic curves, Annals of Mathematics 126 (1987) 649–673.
Lercier, R., Algorithmique des courbes elliptiques dans les corps finis, Doctoral Thesis, L’école Polytechnique, 1997.
Lercier, R., Finding good random elliptic curves for cryptosystems defined over F2 n, in EURO-CRYPT ‘97, W. Fumy, Ed., Lecture Notes in Computer Science, 1233, pp.379–392, 1997.
Lercier, R., Morain, F., Counting the number of points on elliptic curves over finite fields: strategy and performances, in EURO-CRYPT ‘95, L.C. Guillou and J.-J. Quisquater, Eds., Lecture Notes in Computer Science, 921, pp.79–94, 1995.
Menezes, A., Elliptic curve public key cryptosystems, Kluwer Academic Publishers, Boston, 1993.
Menezes, A., Okamoto, T., Vanstone, S.E., Reducing elliptic curves logarithms to logarithms in a finite field, in STOC ‘91, ACM Press, New York, pp.80–89, 1991.
Miller, V.S., Uses of elliptic curves in cryptography, in CRYPTO ‘85, Lecture Notes in Computer Science, 218, pp.417–426, 1986.
Miyaji, A., Elliptic curves over F p suitable for cryptosystems, in AUSCRYPT ‘92, J. Seberry and Y. Zhengs, Eds., Lecture Notes in Computer Science, 718, pp.479–491, 1992.
Morain, F., Calcul du nombre de points sur une courbe elliptique dans un corps fini: aspects algorithmiques, J. Théor. Nombres Bordeaux 7 (1995) 255–282.
Risa/ Asir, (ftp://endeavor.fujitsu.co.jp/pub/isis/asir).
Satoh, T., Araki, K., Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Commentarii Mathematici Universitatis Sancti Pauli 47 (1998) 81–92.
Schoof, R., Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp. 44 (1985) 483–494.
Schoof, R., Counting points on elliptic curves over finite fields, J. Théor. Nombres Bordeaux 7 (1995) 219–254.
Shoup, V., A new polynomial factorization algorithm and its implementation, J. Symbolic Computation. 20 (1995) 364–397.
Silverman, J.H., The arithmetic of elliptic curves, Graduate Texts in Mathematics 106, Springer-Verlag, 1986.
Silverman, J.H., Advanced topics in the arithmetic of elliptic curves, Graduate Texts in Mathematics 151, Springer-Verlag, 1994.
Smart, N.P., The discrete logarithm problem on elliptic curves of trace one, preprint, 1997.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1998 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Izu, T., Kogure, J., Noro, M., Yokoyama, K. (1998). Efficient Implementation of Schoof’s Algorithm. In: Ohta, K., Pei, D. (eds) Advances in Cryptology — ASIACRYPT’98. ASIACRYPT 1998. Lecture Notes in Computer Science, vol 1514. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49649-1_7
Download citation
DOI: https://doi.org/10.1007/3-540-49649-1_7
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65109-3
Online ISBN: 978-3-540-49649-6
eBook Packages: Springer Book Archive