Skip to main content
Log in

Traces of the Group Law on the Kummer Surface of a Curve of Genus 2 in Characteristic 2

  • Published:
Mathematics in Computer Science Aims and scope Submit manuscript

Abstract

In the early 1990s, Flynn gave an explicit description of the Jacobian of a genus 2 hyperelliptic curve in order to perform efficient arithmetic on these objects. In this paper, we give a generalization of Flynn’s work when the ground field has characteristic 2. More precisely, we give an explicit description of the Kummer surface. We also give and explain how we found, using symbolic computations, explicit formulas for the structure of the group law on the Jacobian preserved on the Kummer surface. Finally, we use these new objects to give a very fast scalar multiplication algorithm for hyperelliptic curve cryptography in characteristic 2.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bosma W., Cannon J., Playoust C.: The MAGMA algebra system, I: the user language. J. Symb. Comp. 24, 235–265 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  2. Brier E., Joye M.: Weierstrass elliptic curves and side-channel attacks, public key cryptography. Lect. Notes Comput. Sci. 2274, 335–345 (2002)

    Article  Google Scholar 

  3. Byramjee, B., Duquesne, S.: Classification of genus 2 curves over \({\mathbb{F}_{2^n}}\) and optimization of their arithmetic. Cryptology ePrint Archive 107 (2004)

  4. Cantor D.G.: Computing on the Jacobian of a hyperelliptic curve. Math. Comp. 48, 95–101 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  5. Cassels, J.W.S., Flynn, E.V.: Prolegomena to a middlebrow Arithmetic of Curves of Genus 2. LMS Lecture Note Series, vol. 230, Cambridge University Press (1996)

  6. Duquesne S.: Montgomery scalar multiplication for genus 2 curves: ANTS VI. Lect. Notes Comput. Sci. 3076, 153–168 (2004)

    Article  MathSciNet  Google Scholar 

  7. Duquesne S.: Montgomery ladder for all genus 2 curves in characteristic 2: WAIFI. Lect. Notes Comput. Sci. 5130, 174–188 (2008)

    Article  MathSciNet  Google Scholar 

  8. Duquesne, S.: Formulas for traces of the group law on the Kummer surface of a curve of genus 2 in characteristic 2. http://perso.univ-rennes1.fr/sylvain.duquesne/articles/kummer2

  9. Flynn E.V.: The Jacobian and formal group of a curve of genus 2 over an arbitrary groud field. Math. Proc. Camb. Phil. Soc. 107, 425–441 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  10. Flynn E.V.: The group law on the Jacobian of a curve of genus 2. J. Reine Angew. Math. 439, 45–69 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  11. Flynn E.V.: An explicit theory of heights. Trans. Am. Math. Soc. 347, 3003–3015 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  12. Flynn E.V., Smart N.P.: Canonical height on the Jacobians of curves of genus 2 and the infinite descent. Acta Artih. 79(4), 333–352 (1997)

    MathSciNet  MATH  Google Scholar 

  13. Flynn E.V.: A flexible method for applying Chabauty’s Thorem. Compositio Math. 105, 79–94 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  14. Gaudry P., Hess F., Smart N.: Constructive and destructive facets of Weil descent on elliptic curves. J. Cryptol. 15(1), 19–46 (2002)

    Article  MathSciNet  Google Scholar 

  15. Gaudry P.: Fast genus 2 arithmetic based on Theta functions. J. Math. Cryptol. 1, 243–265 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  16. Gaudry P., Lubicz D.: The arithmetic of characteristic 2 Kummer surfaces. Finite Fields Appl. 15(2), 246–260 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  17. Grant D.: Formal groups in genus 2. J. Reine. Angew. Math. 411, 96–121 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  18. http://www.maplesoft.com/

  19. Koblitz N.: Elliptic curve cryptosystems. Math. Comp. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  20. Lang, S.: Introduction to Algebraic and Abelian Functions, 2nd edn. Graduate Texts in Math. vol. 89 (1982)

  21. Lange, T.: Arithmetic on binary genus 2 curves suitable for small devices. In: Proceedings ECRYPT Workshop on RFID and Lightweight Crypto, Graz, Austria, July 14–15 (2005)

  22. Lange T.: Formulae for arithmetic on genus 2 hyperelliptic curves. Appl. Algebra Engrg. Comm. Comput. 15(5), 295–328 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  23. Lopez J., Dahab R.: Fast multiplication on elliptic curves over GF(2m) without precomputation: CHES 1999. Lect. Notes Comput. Sci. 1717, 316–327 (1999)

    Article  Google Scholar 

  24. Miller V.S.: Use of elliptic curves in cryptography: Crypto’85. Lect. Notes Comput. Sci. 218, 417–426 (1986)

    Article  Google Scholar 

  25. Montgomery P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comp. 48, 164–243 (1987)

    Article  Google Scholar 

  26. Smart N., Siksek S.: A fast Diffie-Hellman protocol in genus 2. J. Cryptol. 12, 67–73 (1999)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sylvain Duquesne.

Additional information

This work was supported by the ANR projects no. 07-BLAN-0248 “ALGOL” and AN-09-BLAN-0020-01 “CHIC”.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Duquesne, S. Traces of the Group Law on the Kummer Surface of a Curve of Genus 2 in Characteristic 2. Math.Comput.Sci. 3, 173–183 (2010). https://doi.org/10.1007/s11786-009-0013-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11786-009-0013-x

Keywords

Navigation