Skip to main content
Log in

Computing Zeta Functions of Superelliptic Curves in Larger Characteristic

  • Published:
Mathematics in Computer Science Aims and scope Submit manuscript

Abstract

Following Gaudry and Gürel who extended Kedlaya’s algorithm to superelliptic curves, we introduce Harvey’s optimisation for large characteristic p to the superelliptic case. As result, we state the most general algorithm to compute zeta functions that runs soft linear in p 1/2. We demonstrate its effectiveness using a Magma implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Berthelot P.: Finitude et pureté cohomologique en cohomologique rigide. Invent. Math. 128, 329–377 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symb. Comput. (1997)

  3. Bostan A., Gaudry P., Schost É.: Linear recurrences with polynomial coefficients and application to integer factorization and Cartier-Manin operator. SIAM J. Comput. 36, 1777–1806 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  4. Castryck, W., Hubrechts, H., Vercauteren, F.: Computing zeta functions in families of C a,b curves using deformation, pp. 296–311. ANTS-VIII, Banff, Canada (2008)

  5. Castryck, W., Denef, J., Vercauteren, F.: Computing zeta functions of nondegenerate curves. International Mathematics Research Papers, article ID 72017 (2006)

  6. Cohen H., Frey G. et al.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press, Boca Raton (2005)

    Book  Google Scholar 

  7. Denef J., Vercauteren F.: Computing zeta functions of C ab curves using Monsky-Washnitzer cohomology. Finite Fields Appl. 12, 78–102 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  8. Denef J., Vercauteren F.: An extension of Kedlaya’s algorithm to hyperelliptic curves in characteristic 2. J. Cryptology 19, 1–25 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  9. Edixhoven B.: Point counting after Kedlaya. EIDMA-Stieltjes Graduate course, Leiden (2003)

    Google Scholar 

  10. Gaudry P., Gürel N.: Counting points in medium characteristic using Kedlaya’s algorithm. Exp. Math. 12, 395–402 (2003)

    MATH  Google Scholar 

  11. Gaudry, P., Gürel, N.: An extension of Kedlaya’s point counting algorithm to superelliptic curves. In: Advances in Cryptology—ASIACRYPT 2001, pp. 480–494 (2001)

  12. Gerkmann, R.: The p-adic cohomology of varieties over finite fields and applications on the computation of zeta functions. PhD thesis, Universität Duisburg-Essen (2003)

  13. Harvey, D.: Kedlaya’s algorithm in larger characteristic. Int. Math. Res. Notices 2007 (2007)

  14. Katz N., Sarnak P.: Zeroes of zeta functions and symmetry. Bull. Am. Math. Soc. 36, 1–26 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  15. Kedlaya, K.S.: Computing zeta functions via p-adic cohomology. ANTS-VI—Lecture Notes in Computer Science, pp. 1–17 (2004)

  16. Kedlaya K.S.: Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology. J. Ramanujan Math. Soc. 16, 323–338 (2001)

    MathSciNet  MATH  Google Scholar 

  17. Lauder A.G.B.: A recursive method for computing zeta functions of varieties. LMS. J. Comp. Math. 9, 222–269 (2006)

    MathSciNet  MATH  Google Scholar 

  18. Lauder A.G.B.: Deformation theory and the computation of zeta functions of varieties. Proc. Lond. Math. Soc. 88(3), 565–602 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  19. Monsky P., Washnitzer G.: Formal cohomology I. Ann. Math. 88(2), 181–217 (1968)

    Article  MathSciNet  Google Scholar 

  20. van der Put M.: The cohomology of Monsky and Washnitzer. Mémoires de la société mathématique de France Sér. 2, 23, 33–60 (1986)

    MATH  Google Scholar 

  21. Stichtenoth H.: Algebraic Function Fields and Codes. Springer-Verlag, New York (1993)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Moritz Minzlaff.

Additional information

This work was supported by the Berlin Mathematical School, which is funded by the German Research Foundation (DFG) as a graduate school in the framework of the “Excellence Initiative”. A preliminary version appeared in Proceedings of 1st International Conference on Symbolic Computation and Cryptography, Beijing 2008.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Minzlaff, M. Computing Zeta Functions of Superelliptic Curves in Larger Characteristic. Math.Comput.Sci. 3, 209–224 (2010). https://doi.org/10.1007/s11786-009-0019-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11786-009-0019-4

Keywords

Mathematics Subject Classification (2000)

Navigation