An elementary introduction to hyperelliptic curves

This paper presents an elementary introduction to some of the theory of hyperelliptic curves over finite fields of arbitrary characteristic that has cryptographic relevance. Cantor’s algorithm for adding in the jacobian of a hyperelliptic curve and a proof of correctness of the algorithm are presented.

[1]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[2]  D. Mumford Tata Lectures on Theta I , 1982 .

[3]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[4]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[5]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[6]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[7]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[8]  Joe Kilian,et al.  Almost all primes can be quickly certified , 1986, STOC '86.

[9]  Burton S. Kaliski,et al.  A Pseudo-Random Bit Generator Based on Elliptic Logarithms , 1986, CRYPTO.

[10]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[11]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[12]  Y. Driencourt,et al.  Elliptic codes over fields of characteristics 2 , 1987 .

[13]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[14]  C. Hoffmann Algebraic curves , 1988 .

[15]  J. H. Lint,et al.  Introduction to coding theory and algebraic geometry , 1989 .

[16]  Kevin S. Mccurley,et al.  The discrete logarithm problem , 1990 .

[17]  J. Pila Frobenius maps of Abelian varieties and finding roots of unity in finite fields , 1990 .

[18]  Dominique Le Brigand,et al.  Decoding of codes on hyperelliptic curves , 1990, EUROCODE.

[19]  G. Geer Codes and Elliptic Curves , 1991 .

[20]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[21]  J. W. P. Hirschfeld,et al.  INTRODUCTION TO CODING THEORY AND ALGEBRAIC GEOMETRY , 1991 .

[22]  Ming-Deh A. Huang,et al.  Primality Testing and Abelian Varieties over Finite Fields , 1992 .

[23]  L. Adleman,et al.  A Subexponential Algorithm for Discrete Logarithms over All Finite Fields , 1993, Annual International Cryptology Conference.

[24]  Daniel M. Gordon,et al.  Discrete Logarithms in GF(P) Using the Number Field Sieve , 1993, SIAM J. Discret. Math..

[25]  Leonard M. Adleman,et al.  A Subexponential Algorithm for Discrete Logarithms over All Finite Fields , 1993, CRYPTO.

[26]  C. Pomerance,et al.  A hyperelliptic smoothness test. I , 1993, Philosophical Transactions of the Royal Society of London. Series A: Physical and Engineering Sciences.

[27]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[28]  J. Silverman Advanced Topics in the Arithmetic of Elliptic Curves , 1994 .

[29]  Leonard M. Adleman,et al.  A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields , 1994, ANTS.

[30]  E. V. Flynn,et al.  Prolegomena to a Middlebrow Arithmetic of Curves of Genus 2: Curves of genus 2 , 1996 .

[31]  Alfred Menezes,et al.  Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.