Secure Hyperelliptic Cryptosystems and Their Performances

We investigate the discrete logarithm problem over jacobian varieties of hyperelliptic curves suitable for public-key cryptosystems, and clarify practical advantages of hyperelliptic cryptosystems compared to the elliptic cryptosystems and to RSA. We focus on the curves defined over the ground field of characteristic 2, and we present hyperelliptic cryptosystems from the jacobian associated with curves C : v 2 + v=u 2g+1 of genus g=3 and 11, which are secure against the known attacks. We further discuss the efficiency in implementation of such secure hyperelliptic cryptosystems.

[1]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[2]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[3]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[4]  J. Pila Frobenius maps of Abelian varieties and finding roots of unity in finite fields , 1990 .

[5]  Thomas Beth,et al.  Non Supersingular Elliptic Curves for Public Key Cryptosystems , 1991, EUROCRYPT.

[6]  Atsuko Miyaji,et al.  Elliptic Curves over Fp Suitable for Cryptosystems , 1992, AUSCRYPT.

[7]  W. J. Thron,et al.  Encyclopedia of Mathematics and its Applications. , 1982 .

[8]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[9]  Donald E. Knuth,et al.  The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .

[10]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[11]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[12]  Leonard M. Adleman,et al.  A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields , 1994, ANTS.

[13]  Neal Koblitz,et al.  A Family of Jacobians Suitable for Discrete Log Cryptosystems , 1988, CRYPTO.

[14]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[15]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[16]  Nigel P. Smart,et al.  The Discrete Logarithm Problem on Elliptic Curves of Trace One , 1999, Journal of Cryptology.

[17]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[18]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[19]  Atsuko Miyaji,et al.  Elliptic Curve Cryptosystems Immune to Any Reduction into the Discrete Logarithm Problem (Special Section on Cryptography and Information Security) , 1993 .

[20]  Takakazu Satoh,et al.  Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves , 1998 .

[21]  Kazuo Tanada,et al.  Design of Elliptic Curves with Controllable Lower Boundary of Extension Degree for Reduction Attacks , 1994, CRYPTO.

[22]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[23]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[24]  Rudolf Lide,et al.  Finite fields , 1983 .

[25]  Igor A. Semaev,et al.  Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p , 1998, Math. Comput..

[26]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[27]  H. Niederreiter,et al.  Finite Fields: Encyclopedia of Mathematics and Its Applications. , 1997 .