The infrastructure of a global field and baby step-giant step algorithms

In Computational Number Theory, one is interested in the computation of invariants. One such invariant is the regulator of a number field or a global function field. The regulator can be obtained from the unit lattice, whose structure corresponds to the structure of the so called infrastructure. In this thesis, we generalize the infrastructure to the n-dimensional case; so far, the infrastructure was mainly investigated in the one-dimensional case. For that purpose, we generalize f -representations and use them to obtain a reduction map. Furthermore, we relate the infrastructure to the (Arakelov) divisor class group and describe the divisor class group using f -representations. This allows both to do explicit arithmetic in the divisor class group and to compute giant steps in the infrastructure. This extends work particularly by J. Buchmann and R. Schoof in the number field case and S. Paulus and H.-G. Rück in the function field case. We also discuss an implementation of computation of boxes in the function field case, and explain how it can be used to compute giant steps and baby steps. Moreover, we describe existing algorithms for computation of the unit lattice and, hence, the regulator. We present two approaches for the function field case, one using algorithms designed for operating on finite abelian groups in the case that one infinite place has degree one, and one using a lifting strategy for reducing to the case of at least one infinite place of degree one. Finally, we extend J. Buchmann’s baby step-giant step algorithm for number fields to the global field case and combine it with an optimization by D. Terr for the classic baby step-giant step algorithm.

[1]  Felix Fontein,et al.  The infrastructure of a global field of arbitrary unit rank , 2008, Math. Comput..

[2]  Johannes Buchmann,et al.  On the infrastructure of the principal ideal class of an algebraic number field of unit rank one , 1988 .

[3]  H. Appelgate,et al.  Periodic expansion of modules and its relation to units , 1982 .

[4]  A. Stein Equivalences between elliptic curves and real quadratic congruence function fields , 1997 .

[5]  K. Mahler,et al.  An Analogue to Minkowski's Geometry of Numbers in a Field of Series , 1941 .

[6]  Florian Hess,et al.  Computing Riemann-Roch Spaces in Algebraic Function Fields and Related Topics , 2002, J. Symb. Comput..

[7]  Kamal Khuri-Makdisi Linear algebra algorithms for divisors on an algebraic curve , 2004, Math. Comput..

[8]  H. Zassenhaus,et al.  On effective computation of fundamental units. II , 1982 .

[9]  H. C. Williams,et al.  Continued fractions and number-theoretic computations , 1985 .

[10]  Andreas Stein,et al.  Some Methods for Evaluating the Regulator of a Real Quadratic Function Field , 1999, Exp. Math..

[11]  Dino J. Lorenzini An Invitation to Arithmetic Geometry , 1996 .

[12]  Johannes Buchmann,et al.  On the period length of the generalized Lagrange algorithm , 1987 .

[13]  D. Shanks Class number, a theory of factorization, and genera , 1971 .

[14]  Andreas Stein,et al.  Key-Exchange in Real Quadratic Congruence Function Fields , 1996, Des. Codes Cryptogr..

[15]  Christoph Thiel,et al.  Short Proofs Using Compact Representations of Algebraic Integers , 1995, J. Complex..

[16]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[17]  David M Goldschmidt,et al.  Algebraic Functions and Projective Curves , 2002 .

[18]  G. Vetrovec DES , 2021, Encyclopedia of Systems and Control.

[19]  H. Lenstra On the calculation of regulators and class numbers of quadratic fields , 1982 .

[20]  Tanja Lange,et al.  MATHEMATICAL BACKGROUND OF PUBLIC KEY CRYPTOGRAPHY , 2005 .

[21]  Henning Stichtenoth,et al.  Algebraic function fields and codes , 1993, Universitext.

[22]  Pavel Zorin-Kranich,et al.  Habilitationsschrift , 1970 .

[23]  H. Takeuchi,et al.  On the Units of Algebraic Number Fields , 1994 .

[24]  Lothar Budach Proceedings of the 8th International Symposium on Fundamentals of Computation Theory , 1991 .

[25]  B. M. Fulk MATH , 1992 .

[26]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[27]  Renate Scheidler Ideal arithmetic and infrastructure in purely cubic function fields , 2001 .

[28]  Steven D. Galbraith,et al.  Efficient Hyperelliptic Arithmetic Using Balanced Representation for Divisors , 2008, ANTS.

[29]  Yoonjin Lee,et al.  Computation of the Fundamental Units and the Regulator of a Cyclic Cubic Function Field , 2003, Exp. Math..

[30]  Rene Schoof,et al.  Computing Arakelov class groups , 2008, 0801.3835.

[31]  Sachar Paulus On the Implementation of Cryptosystems Based on Real Quadratic Numberelds Extended Abstract , 2000 .

[32]  J. Buchmann A subexponential algorithm for the determination of class groups and regulators of algebraic number fields , 1990 .

[33]  Michael J. Jacobson The Efficiency and Security of a Real Quadratic Field Based-Key Exchange Protocol , 2001 .

[34]  Detlef Hühnlein,et al.  On the Implementation of Cryptosystems Based on Real Quadratic Number Fields , 2000, Selected Areas in Cryptography.

[35]  Johannes A. Buchmann,et al.  A Key Exchange System Based on Real Quadratic Fields , 1989, CRYPTO.

[36]  J. Buchmann On the computation of units and class numbers by a generalization of Lagrange's algorithm , 1987 .

[37]  Helmut Hasse,et al.  Number Theory , 2020, An Introduction to Probabilistic Number Theory.

[38]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[39]  J. Buchmann,et al.  A Terr algorithm for computations in the infrastructure of real-quadratic number fields , 2006 .

[40]  G. Frey Applications of Arithmetical Geometry to Cryptographic Constructions , 2001 .

[41]  Johannes A. Buchmann,et al.  Computing the structure of a finite abelian group , 2005, Math. Comput..

[42]  E. Artin Algebraic Numbers and Algebraic Functions , 2006 .

[43]  Max Deuring,et al.  Lectures on the theory of algebraic functions of one variable , 1959 .

[44]  Andreas Stein,et al.  Unit Computation in Purely Cubic Function Fields of Unit Rank 1 , 1998, ANTS.

[45]  G. Bergmann Theorie der Netze , 1963 .

[46]  Sachar Paulus,et al.  Real and imaginary quadratic representations of hyperelliptic function fields , 1999, Math. Comput..

[47]  D. Faddeev,et al.  The theory of irrationalities of the third degree , 2009 .

[48]  Edlyn Teske Square-root algorithms for the discrete logarithm problem (a survey) , 2001 .

[49]  Stephen C. Pohlig,et al.  An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.

[50]  Felix Fontein,et al.  Groups from cyclic infrastructures and Pohlig-Hellman in certain infrastructures , 2008, Adv. Math. Commun..

[51]  Andreas Stein,et al.  An algorithm for determining the regulator and the fundamental unit of hyperelliptic congruence function field , 1991, ISSAC '91.

[52]  Edlyn Teske,et al.  The Pohlig-Hellman Method Generalized for Group Structure Computation , 1999, J. Symb. Comput..

[53]  S. A. Sherman,et al.  Providence , 1906 .

[54]  Andreas Stein,et al.  Optimized Baby Step-Giant Step Methods , 2005 .

[55]  Andreas Stein,et al.  Cryptographic protocols on real hyperelliptic curves , 2007, Adv. Math. Commun..

[56]  Johannes A. Buchmann,et al.  A key-exchange system based on imaginary quadratic fields , 1988, Journal of Cryptology.

[57]  Andreas Stein,et al.  An Improved Method of Computing the Regulator of a Real Quadratic Function Field , 1998, ANTS.

[58]  Steven D. Galbraith,et al.  Arithmetic on superelliptic curves , 2002 .

[59]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[60]  M. Maurer,et al.  Regulator approximation and fundamental unit computation for real-quadratic orders , 2000 .

[61]  Edlyn Teske,et al.  A space efficient algorithm for group structure computation , 1998, Math. Comput..

[62]  J. Davenport Editor , 1960 .

[63]  H. Minkowski,et al.  Geometrie der Zahlen , 1896 .

[64]  Hugh C. Williams,et al.  A Rapid Method of Evaluating the Regulator and Class Number of a Pure Cubic Field , 1983 .

[65]  Kamal Khuri-Makdisi,et al.  Asymptotically fast group operations on Jacobians of general curves , 2004, Math. Comput..

[66]  Michael Rosen,et al.  Number Theory in Function Fields , 2002 .

[67]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[68]  David C. Terr A modification of Shanks' baby-step giant-step algorithm , 2000, Math. Comput..

[69]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[70]  Michael J. Jacobson,et al.  An Improved Real-Quadratic-Field-Based Key Exchange Procedure , 2005, Journal of Cryptology.

[71]  Michael Pohst,et al.  An effective number geometric method of computing the fundamental units of an algebraic number field , 1977 .

[72]  Scott A. Vanstone,et al.  Discrete Logarithm Based Cryptosystems in Quadratic Function Fields of Characteristic 2 , 1998, Des. Codes Cryptogr..

[73]  Johannes A. Buchmann Number Theoretic Algorithms and Cryptology , 1991, FCT.

[74]  Sachar Paulus,et al.  Lattice Basis Reduction in Function Fields , 1998, ANTS.