Constructing hidden order groups using genus three Jacobians

Groups of hidden order have gained a surging interest in recent years due to applications to cryptographic commitments, verifiable delay functions and zero knowledge proofs. Recently ([DG20]), the Jacobian of a genus three hyperelliptic curve has been suggested as a suitable candidate for such a group. While this looks like a promising idea, certain Jacobians are less secure than others and hence, the curve has to be chosen with caution. In this short note, we explore the types of Jacobians that would be suitable for this purpose.

[1]  The splitting of reductions of an abelian variety , 2011, 1111.0624.

[2]  Andrew V. Sutherland Order computations in generic groups , 2007 .

[3]  N. Yui On the Jacobian varieties of hyperelliptic curves over fields of characteristic p > 2 , 1978 .

[4]  Dan Boneh,et al.  Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains , 2019, IACR Cryptol. ePrint Arch..

[5]  Jonathan Lee,et al.  The security of Groups of Unknown Order based on Jacobians of Hyperelliptic Curves , 2020, IACR Cryptol. ePrint Arch..

[6]  Harald Niederreiter,et al.  On the Analogue of the Division Polynomials for Hyperelliptic Curves , 2012 .

[7]  HYPERELLIPTIC JACOBIANS WITHOUT COMPLEX MULTIPLICATION , 1999, math/9909052.

[8]  Dario Fiore,et al.  Vector Commitment Techniques and Applications to Verifiable Decentralized Storage , 2020, IACR Cryptol. ePrint Arch..

[9]  Ben Fisch,et al.  Transparent SNARKs from DARK Compilers , 2020, IACR Cryptol. ePrint Arch..

[10]  Nick Chavdarov The generic irreducibility of the numerator of the Zeta function in a family of curves with large monodromy , 1997 .

[11]  S. Lang,et al.  Abelian varieties over finite fields , 2005 .

[12]  Simon Abelard,et al.  Counting points on hyperelliptic curves with explicit real multiplication in arbitrary genus , 2018, J. Complex..

[13]  Benjamin A. Smith Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves, , 2008, Journal of Cryptology.

[14]  John Tate,et al.  Classes d'isogénie des variétés abéliennes sur un corps fini (d'après T. Honda) , 1969 .

[15]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[16]  G. Geer,et al.  Good reduction of abelian varieties , 2014 .

[17]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[18]  Kenji Ueno,et al.  Principally polarized abelian variaties dimension two or three are Jacobian varieties , 1973 .

[19]  Steven D. Galbraith,et al.  Trustless Groups of Unknown Order with Hyperelliptic Curves , 2020, IACR Cryptol. ePrint Arch..

[20]  Annegret Weng,et al.  Constructing hyperelliptic curves of genus 2 suitable for cryptography , 2003, Math. Comput..

[21]  D. Kohel Endomorphism rings of elliptic curves over finite fields , 1996 .

[22]  Benjamin Wesolowski,et al.  Efficient Verifiable Delay Functions , 2019, Journal of Cryptology.

[23]  Chris Hall An open‐image theorem for a general class of abelian varieties , 2008, 0803.1682.