Skip to main content
Log in

Computing Zeta Functions of Kummer Curves via Multiplicative Characters

Foundations of Computational Mathematics Aims and scope Submit manuscript

Abstract

We present a practical polynomial-time algorithm for computing the zeta function of a Kummer curve over a finite field of small characteristic. Such algorithms have recently been obtained using a method of Kedlaya based upon Monsky–Washnitzer cohomology, and are of interest in cryptography. We take a different approach. The problem is reduced to that of computing the L-function of a multiplicative character sum. This latter task is achieved via a cohomological formula based upon the work of Dwork and Reich. We show, however, that our method and that of Kedlaya are very closely related.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. A. Adolphson and S. Sperber, Exponential sums on the complement of a hypersurface, Amer. J. Math. 102 (1980), 461–487

    Google Scholar 

  2. I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, London Mathematical Society Lecture Note Series, No. 265, Cambridge University Press, Cambridge, UK, 1999

  3. M. Boyarsky, The Reich trace formula, Astérisque 119–120 (1984), 129–150

  4. D. N. Clark, A note on the p-adic convergence of solutions of linear differential equations, Proc. Amer. Math. Soc. {17 (1966), 262–269

  5. J. Denef and F. Vercauteren, An extension of Kedlaya's algorithm to Artin–Schreier curves in characteristic 2, in ANTS-V (C. Fieker and D. R. Kohel, eds.), Lecture Notes in Computer Science, No. 2369, Springer-Verlag, Berlin, 2002, pp. 308–323

  6. B. Dwork, On the rationality of the zeta function of an algebraic variety, Amer. J. Math. 82 (1960), 631–648

    Google Scholar 

  7. B. Dwork, On the zeta function of a hypersurface, Publ. Math. IHES 12 (1962), 5–68

    Google Scholar 

  8. B. Dwork, Lectures on p-adic differential equations, Appendix (by A. Adolphson), in L-Functions, Springer-Verlag, New York, 1982

  9. N. Elkies, Elliptic and modular curves over finite fields and related computational issues, in Computational Perspectives in Number Theory: Proceedings of a Conference in Honour of A.O.L. Atkin (D. A. Buell and J. T. Teitelbaum, eds.), American Mathematical Society, Providence, RI, 1998, pp. 21–76

  10. M. Fouquet et al. (2000) ArticleTitleAn extension of Satoh's algorithm and its implementation J. Ramanujan Math. Soc. 15 281–318 Occurrence Handle2002f:11071 Occurrence Handle1009.11048

    MathSciNet  MATH  Google Scholar 

  11. M. Fouquet, P. Gaudry, and R. Harley, Finding secure curves with the Satoh-FGH algorithm and an early abort strategy, in Advances in Cryptology - EUROCRYPT 2001 (B. Pfitzmann, ed.), Lecture Notes in Computer Science, No. 2045, Springer-Verlag, Berlin, 2001, pp. 14–29

  12. J. von zur Gathen and J. Gerhard, Modern Computer Algebra, Cambridge University Press, Cambridge, UK, 1999

  13. P. Gaudry and N. Gürel, An extension of Kedlaya's point-counting algorithm to superelliptic curves, in Advances in Cryptology - ASIACRYPT 2001 (C. Boyd, ed.), Lecture Notes in Computer Science, No. 2248, Springer-Verlag, Berlin, 2001, pp. 480–494

  14. P. Gaudry and R. Harley, Counting points on hyperelliptic curves over finite fields, in Advances in Cryptology - EUROCRYPT 2000 (B. Preneel, ed.), Lecture Notes in Computer Science, No. 1807, Springer-Verlag, Berlin, 2000, pp. 19–34

  15. N. M. Katz, Estimates for “non-singular” multiplicative character sums, Preprint 2001, available at http://www.math.princeton.edu/~nmk/

  16. K. S. Kedlaya, Counting points on hyperelliptic curves using Monsky–Washnitzer cohomology, J. Ramanujan Math. Soc. {\bf 16 (2001), 323–338. preprint available at http://www.math.berkeley.edu/~kedlaya/math/index.html

  17. N. Koblitz, p-Adic Numbers, p-Adic Analysis and Zeta Functions, 2nd ed., Springer-Verlag, New York, 1984

  18. N. Koblitz (1989) ArticleTitleHyperelliptic cryptosystems J. Cryptology 1 139–150 Occurrence Handle90k:11165 Occurrence Handle0674.94010

    MathSciNet  MATH  Google Scholar 

  19. A. G. B. Lauder and D. Wan, Counting points on varieties over finite fields of small characteristic, Preprint 2001. (To appear in Proceedings of the MSRI Workshop on Algorithmic Number Theory, Aug.–Dec. 2000.) Available at http://web.comlab.ox.ac.uk/oucl/work/alan.lauder/

  20. A. G. B. Lauder D. Wan (2002) ArticleTitleComputing zeta functions of Artin–Schreier curves over finite fields London Math. Soc. JCM 5 34–55

    Google Scholar 

  21. A. G. B. Lauder and D. Wan, Computing zeta functions of Artin–Schreier curves over finite fields II, Preprint 2002. available at http://web.comlab.ox.ac.uk/oucl/work/alan.lauder/

  22. B. Poonen, Computational aspects of curves of genus at least 2, in Algorithmic Number Theory II (H. Cohen, ed.), Lecture Notes in Computer Science, No. 1122, Springer-Verlag, Berlin, 1996, pp. 283–306

  23. D. Reich, p-Adic function spaces and the theory of the zeta function, Princeton University, Ph.D. Thesis, 1966

  24. D. Reich, A p-adic fixed point formula, Amer. J. Math. 91 (1969), 835–850

    Google Scholar 

  25. P. Robba, Index of p-adic differential operators III. Applications to twisted exponential sums, Astérique 119–120 (1984), 191–266

  26. T. Satoh (2000) ArticleTitleThe canonical lift of an ordinary elliptic curve over a finite field and its points counting J. Ramanujan Math. Soc. 15 247–270 Occurrence Handle2001j:11049 Occurrence Handle1009.11051

    MathSciNet  MATH  Google Scholar 

  27. R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp. 44 (1985), 483–494

    Google Scholar 

  28. J.-P. Serre, Endomorphisms complétement continus des espaces de Banach p-adique, Publ. Math. IHES 12 (1962), 69–85

    Google Scholar 

  29. F. Vercauteren, Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2, in Advances in Cryptology - CRYPTO 2002 (M. Yung, ed.), Lecture Notes in Computer Science, No. 2442, Springer-Verlag, Berlin, 2002, pp. 369–384

  30. F. Vercauteren, B. Preneel, and J. Vandewalle, A memory efficient version of Satoh's algorithm, in Advances in Cryptology - EUROCRYPT 2001 (B. Pfitzmann, ed.), Lecture Notes in Computer Science, No. 2045, Springer-Verlag, Berlin, 2001, pp. 1–13

  31. D. Wan (1999) ArticleTitleComputing zeta functions over finite fields Contemp. Math. 225 131–141 Occurrence Handle0929.11063

    MATH  Google Scholar 

  32. D. Wan (1999) ArticleTitleDwork's conjecture on unit root zeta functions Ann. Math. 150 867–927 Occurrence Handle2001a:11108 Occurrence Handle01423417

    MathSciNet  MATH  Google Scholar 

  33. D. Wan, Algorithmic theory of zeta functions over finite fields, Preprint 2001, available at http://www.math.uci.edu/~dwan/preprint.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alan G.B. Lauder.

Additional information

Communicated by Hendrik Lenstra

Dedicated to the memory of Gian-Carlo Rota

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lauder, A. Computing Zeta Functions of Kummer Curves via Multiplicative Characters. Found Comput Math 3, 273–295 (2003). https://doi.org/10.1007/s10208-002-0066-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10208-002-0066-6

Navigation