Counting points on Cab curves using Monsky-Washnitzer cohomology

We describe an algorithm to compute the zeta function of any C"a"b curve over any finite field F"p"^"n. The algorithm computes a p-adic approximation of the characteristic polynomial of Frobenius by computing in the Monsky-Washnitzer cohomology of the curve and thus generalizes Kedlaya's algorithm for hyperelliptic curves. For fixed p the asymptotic running time for a C"a"b curve of genus g over F"p"^"n is O(g^5^+^@?n^3^+^@?) and the space complexity is O(g^3n^3).

[1]  K. Kedlaya Counting Points on Hyperelliptic Curves using Monsky-Washnitzer Cohomology , 2001, math/0105031.

[2]  Neal Koblitz,et al.  Hyperelliptic cryptosystems , 1989, Journal of Cryptology.

[3]  Alan G. B. Lauder,et al.  Computing zeta functions of Artin-Schreier curves over finite fields II , 2004, J. Complex..

[4]  Steven D. Galbraith,et al.  Supersingular Curves in Cryptography , 2001, ASIACRYPT.

[5]  Nicolas Gürel,et al.  An Extension of Kedlaya's Point-Counting Algorithm to Superelliptic Curves , 2001, ASIACRYPT.

[6]  Bruno Buchberger,et al.  A theoretical basis for the reduction of polynomials to canonical forms , 1976, SIGS.

[7]  A. Weil Numbers of solutions of equations in finite fields , 1949 .

[8]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[9]  F. Vercauteren,et al.  Computing Zeta Functions of Curves over Finite Fields , 2008 .

[10]  Alan G. B. Lauder,et al.  Computing Zeta Functions of Artin-schreier Curves over Finite Fields , 2002, LMS J. Comput. Math..

[11]  J. Pila Frobenius maps of Abelian varieties and finding roots of unity in finite fields , 1990 .

[12]  Frederik Vercauteren,et al.  An Extension of Kedlaya's Algorithm to Hyperelliptic Curves in Characteristic 2 , 2004, Journal of Cryptology.

[13]  Alan G. B. Lauder,et al.  Counting points on varieties over finite fields of small characteristic , 2006, math/0612147.

[14]  Paul Monsky,et al.  Formal Cohomology: II. The Cohomology Sequence of a Pair , 1968 .

[15]  W. Fulton,et al.  Algebraic Curves: An Introduction to Algebraic Geometry , 1969 .

[16]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[17]  Marius van der Put,et al.  The cohomology of Monsky and Washnitzer , 1986 .

[18]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[19]  Paul Monsky,et al.  Formal Cohomology: I , 1968 .

[20]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[21]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[22]  Leonard M. Adleman,et al.  Counting Rational Points on Curves and Abelian Varieties over Finite Fields , 1996, ANTS.

[23]  Renée Elkik,et al.  Solutions d'équations à coefficients dans un anneau hensélien , 1973 .

[24]  F. S. Macaulay Some Formulæ in Elimination , 1902 .

[25]  Leonard M. Adleman,et al.  Counting Points on Curves and Abelian Varieties Over Finite Fields , 2001, J. Symb. Comput..

[26]  Paul Monsky,et al.  P-adic analysis and zeta functions , 1970 .

[27]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[28]  Paul Monsky,et al.  Formal Cohomology: III. Fixed Point Theorems , 1971 .

[29]  Siegfried Bosch,et al.  A rigid analytic version of M. Artin's theorem on analytic equations , 1981 .