Cryptographic protocols on real hyperelliptic curves

We present public-key cryptographic protocols for key exchange, digital signatures, and encryption whose security is based on the presumed intractability of solving the principal ideal problem, or equivalently, the distance problem, in the real model of a hyperelliptic curve. Our protocols represent a significant improvement over existing protocols using real hyperelliptic curves. Theoretical analysis and numerical experiments indicate that they are comparable to the imaginary model in terms of efficiency, and hold much more promise for practical applications than previously believed.

[1]  Nicolas Thériault,et al.  A double large prime variation for small genus hyperelliptic index calculus , 2004, Math. Comput..

[2]  Jeff Achter The distribution of class groups of function fields , 2004 .

[3]  Pierrick Gaudry Fast genus 2 arithmetic based on Theta functions , 2007, J. Math. Cryptol..

[4]  Neal Koblitz,et al.  Algebraic aspects of cryptography , 1998, Algorithms and computation in mathematics.

[5]  Andreas Stein,et al.  Some Methods for Evaluating the Regulator of a Real Quadratic Function Field , 1999, Exp. Math..

[6]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.

[7]  Shirley Dex,et al.  JR 旅客販売総合システム(マルス)における運用及び管理について , 1991 .

[8]  Christof Paar,et al.  Cantor versus Harley: optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems , 2005, IEEE Transactions on Computers.

[9]  Renate Scheidler,et al.  Cryptography in Quadratic Function Fields , 2001, Des. Codes Cryptogr..

[10]  Andreas Stein,et al.  High Primes and Misdemeanours: Lectures in Honour of the 60th Birthday of Hugh Cowie Williams , 2004 .

[11]  Rene Schoof,et al.  Computing Arakelov class groups , 2008, 0801.3835.

[12]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2003 , 2003, Lecture Notes in Computer Science.

[13]  Alfred Menezes,et al.  Hyperelliptic Curves and Cryptography , 2004 .

[14]  Andreas Stein,et al.  Optimized Baby Step-Giant Step Methods , 2005 .

[15]  R. Zuccherato,et al.  An elementary introduction to hyperelliptic curves , 1996 .

[16]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[17]  Andreas Stein,et al.  Key-Exchange in Real Quadratic Congruence Function Fields , 1996, Des. Codes Cryptogr..

[18]  Christof Paar,et al.  Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves , 2003, Selected Areas in Cryptography.

[19]  Tsuyoshi Takagi,et al.  Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems Using Degenerate Divisors , 2004, WISA.

[20]  Andreas Enge,et al.  How to distinguish hyperelliptic curves in even characteristic , 2001 .

[21]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[22]  Neal Koblitz,et al.  Hyperelliptic cryptosystems , 1989, Journal of Cryptology.

[23]  Andreas Stein,et al.  Fast Arithmetic on Hyperelliptic Curves Via Continued Fraction Expansions , 2007 .

[24]  Lawrence C. Washington,et al.  On the distribution of divisor class groups of curves over a finite field , 1989 .

[25]  Andreas Stein,et al.  Explicit Formulas for Real Hyperelliptic Curves of Genus 2 in Affine Representation , 2007, WAIFI.

[26]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[27]  Roberto Maria Avanzi,et al.  Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems , 2003, CHES.

[28]  Sachar Paulus,et al.  Real and imaginary quadratic representations of hyperelliptic function fields , 1999, Math. Comput..

[29]  Tanja Lange,et al.  Formulae for Arithmetic on Genus 2 Hyperelliptic Curves , 2005, Applicable Algebra in Engineering, Communication and Computing.

[30]  Louis Goubin,et al.  A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.