Arithmetic on abelian and Kummer varieties

A Kummer variety is obtained as the quotient of an abelian variety by the automorphism ( - 1 ) acting on it. Kummer varieties can be seen as a higher dimensional generalisation of the x-coordinate representation of a point of an elliptic curve given by its Weierstrass model. Although there is no group law on the set of points of a Kummer variety, the multiplication of a point by a scalar still makes sense, since it is compatible with the action of ( - 1 ) , and can efficiently be computed with a Montgomery ladder. In this paper, we explain that the arithmetic of a Kummer variety is not limited to this scalar multiplication and is much richer than usually thought. We describe a set of composition laws which exhaust this arithmetic and explain how to compute them efficiently in the model of Kummer varieties provided by level 2 theta functions. Moreover, we present concrete example where these laws turn out to be useful in order to improve certain algorithms. As an application interesting for instance in cryptography, we explain how to recover the full group law of the abelian variety with a representation almost as compact and in many cases as efficient as the level 2 theta functions model of Kummer varieties.

[1]  George R. Kempf Multiplication Over Abelian Varieties , 1988 .

[2]  Damien Robert,et al.  Fonctions thêta et applications à la cryptographie , 2010 .

[3]  Shoji Koizumi Theta Relations and Projective Normality of Abelian Varieties , 1976 .

[4]  Scott A. Vanstone,et al.  Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.

[5]  Daniel R. L. Brown Multi-Dimensional Montgomery Ladders for Elliptic Curves , 2006, IACR Cryptol. ePrint Arch..

[6]  D. Mumford Abelian Varieties Tata Institute of Fundamental Research , 1970 .

[7]  Pierrick Gaudry,et al.  Fast genus 2 arithmetic based on Theta functions , 2007, J. Math. Cryptol..

[8]  Jun-ichi Igusa,et al.  Equations Defining Abelian Varieties , 1972 .

[9]  D. Bernstein Differential addition chains , 2006 .

[10]  Tanja Lange,et al.  Kummer Strikes Back: New DH Speed Records , 2014, ASIACRYPT.

[11]  David Mumford On the equations defining abelian varieties. III , 1967 .

[12]  David Mumford,et al.  Jacobian theta functions and differential equations , 1984 .

[13]  Kristin E. Lauter,et al.  Genus 2 Curves with Complex Multiplication , 2010, IACR Cryptol. ePrint Arch..

[14]  David Lubicz,et al.  Computing isogenies between abelian varieties , 2010, Compositio Mathematica.

[15]  Craig Costello,et al.  Fast Cryptography in Genus 2 , 2013, EUROCRYPT.

[16]  Serge Lang,et al.  Abelian varieties , 1983 .

[17]  Craig Costello,et al.  Fast Cryptography in Genus 2 , 2013, Journal of Cryptology.

[18]  Herbert Lange,et al.  Complex Abelian Varieties , 1992 .

[19]  Pierrick Gaudry,et al.  The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines , 2009, Finite Fields Their Appl..

[20]  G. Kempf,et al.  LINEAR SYSTEMS ON ABELIAN VARIETIES , 1989 .

[21]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[22]  Erhard Gottschling,et al.  Explizite Bestimmung der Randflächen des Fundamentalbereiches der Modulgruppe zweiten Grades , 1959 .

[23]  Tanja Lange,et al.  Formulae for Arithmetic on Genus 2 Hyperelliptic Curves , 2005, Applicable Algebra in Engineering, Communication and Computing.

[24]  Romain Cosset,et al.  Applications des fonctions thêta à la cryptographie sur courbes hyperelliptiques. (Applications of theta functions for hyperelliptic curve cryptography) , 2011 .

[25]  David Mumford,et al.  Varieties Defined by Quadratic Equations , 2010 .

[26]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[27]  D. Mumford Tata Lectures on Theta I , 1982 .

[28]  T. Willmore Algebraic Geometry , 1973, Nature.

[29]  Damien Robert,et al.  Computing (l, l)-isogenies in polynomial time on Jacobians of genus 2 curves , 2011, IACR Cryptol. ePrint Arch..

[30]  Craig Costello,et al.  Jacobian Coordinates on Genus 2 Curves , 2016, Journal of Cryptology.

[31]  David Lubicz,et al.  Efficient pairing computation with theta functions. ANTS IX , 2010 .

[32]  Tanja Lange,et al.  Twisted Edwards Curves , 2008, AFRICACRYPT.

[33]  David Lubicz,et al.  Efficient Pairing Computation with Theta Functions , 2010, ANTS.

[34]  Craig Costello,et al.  Jacobian Coordinates on Genus 2 Curves , 2014, ASIACRYPT.

[35]  D. Mumford,et al.  On the equations defining abelian varieties. II , 1967 .

[36]  David Kohel Arithmetic of Split Kummer Surfaces: Montgomery Endomorphism of Edwards Products , 2011, IWCC.

[37]  David Lubicz,et al.  A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties , 2015, J. Symb. Comput..