Fast Genus Three Hyperelliptic Curve Cryptosystems

This paper presents a fast addition algorithm for the divisor class groups of genus three hyperelliptic curves. This algorithm improves the most recently proposed Harley algorithm for genus three hyperelliptic curves, which have brought up a noticeable progress since the well known Cantor algorithm. In this paper, we extend the Harley algorithm to genus three curves. The computational cost of the proposed algorithm is I +8 1M for an addition and I +7 4M for a doubling. (Here I and M denote the cost of an inversion and a multiplication on the definition fields.) We also show the implementation of the algorithm on Alpha 21264 / 667MHz, which takes 932 µs for a 160bit scalar multiplication on a divisor class group.

[1]  Kazuto Matsuo,et al.  Fast Construction of Secure Discrete Logarithm Problems over Jacobian Varieties , 2000, SEC.

[2]  Annegret Weng,et al.  Constructing hyperelliptic curves of genus 2 suitable for cryptography , 2003, Math. Comput..

[3]  W. J. Harvey,et al.  TATA LECTURES ON THETA I (Progress in Mathematics, 28) , 1986 .

[4]  Nigel P. Smart On the Performance of Hyperelliptic Cryptosystems , 1999, EUROCRYPT.

[5]  Koh-ichi Nagao Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves , 2000, ANTS.

[6]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[7]  Kouichi Sakurai,et al.  Secure Hyperelliptic Cryptosystems and Their Performances , 1998, Public Key Cryptography.

[8]  E. W. Morris No , 1923, The Hospital and health review.

[9]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[10]  Robert Harley,et al.  Counting Points on Hyperelliptic Curves over Finite Fields , 2000, ANTS.

[11]  J. Pila Frobenius maps of Abelian varieties and finding roots of unity in finite fields , 1990 .

[12]  Pierrick Gaudry,et al.  An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves , 2000, EUROCRYPT.

[13]  Alan Weinstein,et al.  Progress in mathematics , 1979 .

[14]  P. Gaudry,et al.  A general framework for subexponential discrete logarithm algorithms , 2002 .

[15]  Kazuto Matsuo,et al.  Construction of Hyperelliptic Curves with CM and Its Application to Cryptosystems , 2000, ASIACRYPT.

[16]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[17]  Neal Koblitz,et al.  Algebraic aspects of cryptography , 1998, Algorithms and computation in mathematics.

[18]  Sachar Paulus,et al.  Comparing Real and Imaginary Arithmetics for Divisor Class Groups of Hyperelliptic Curves , 1998, ANTS.

[19]  Christof Paar,et al.  Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms , 1998, CRYPTO.

[20]  Keith O. Geddes,et al.  Algorithms for computer algebra , 1992 .

[21]  D. Mumford Tata Lectures on Theta I , 1982 .

[22]  Nigel P. Smart,et al.  Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.

[23]  Gerhard Frey,et al.  Arithmetic of Modular Curves and Applications , 1997, Algorithmic Algebra and Number Theory.

[24]  Kouichi Sakurai,et al.  Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F2n , 1998, ASIACRYPT.

[25]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[26]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[27]  R. Gregory Taylor,et al.  Modern computer algebra , 2002, SIGA.

[28]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .