Construction of Secure Elliptic Cryptosystems Using CM Tests and Liftings

Elliptic curves over number fields with CM can be used to design non-isogenous elliptic cryptosystems over finite fields efficiently. The existing algorithm to huild such CM curves, so-called the CM field algorithm, is based on analytic expansion of modular functions, costing computations of O(2 5h/2 h 21/4 ) where h is the class number of the endomorphism ring of the CM curve. Thus it is effective only in the small class number cases. This paper presents polynomial time algorithms in h to build CM elliptic curves over number fields. In the first part, probabilistic probabilistic algorithms of CM tests are presented to find elliptic curves with CM without restriction on class numbers. In the second part, we show how to construct ring class fields from ray class fields. Finally, a deterministic algorithm for lifting the ring class equations from small finite fields thus construct CM curves is presented. Its complexity is shown as O(h 7 ).

[1]  Jean-Pierre Serre,et al.  Good reduction of abelian varieties , 1968 .

[2]  Don B. Zagier,et al.  On singular moduli. , 1984 .

[3]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[4]  E. Kaltofen,et al.  Explicit Construction of the Hilbert Class Fields of Imaginary Quadratic Fields by Integer Lattice Reduction , 1991 .

[5]  J. Silverman Advanced Topics in the Arithmetic of Elliptic Curves , 1994 .

[6]  Horst G. Zimmer,et al.  Constructing elliptic curves with given group order over large finite fields , 1994, ANTS.

[7]  Françoise Morain Calcul du nombre de points sur une courbe elliptique dans un corps fini : aspects algorithmiques , 1995 .

[8]  J. Cassels,et al.  Review: Joseph H. Silverman, The arithmetic of elliptic curves , 1987 .

[9]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[10]  Alfred Menezes,et al.  Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.

[11]  J. Tate Endomorphisms of abelian varieties over finite fields , 1966 .

[12]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[13]  Reynald Lercier,et al.  Counting the Number of Points on Elliptic Curves over Finite Fields: Strategies and Performance , 1995, EUROCRYPT.

[14]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[15]  Kazuo Tanada,et al.  Design of Elliptic Curves with Controllable Lower Boundary of Extension Degree for Reduction Attacks , 1994, CRYPTO.

[16]  中村 哲男 Joseph H.Silverman:Advanced Topics in the Arithmetic of Elliptic Curves (書評) , 1997 .

[17]  R. Schoof Journal de Theorie des Nombres de Bordeaux 7 (1995), 219{254 , 2022 .

[18]  N. Elkies Elliptic and modular curves over finite fields and related computational issues , 1997 .

[19]  Jinhui Chao,et al.  Efficient construction of secure hyperelliptic discrete logarithm problems , 1997, ICICS.

[20]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[21]  C. Herz,et al.  Construction of class fields , 1966 .

[22]  François Morain,et al.  Schoof's algorithm and isogeny cycles , 1994, ANTS.

[23]  A. Atkin,et al.  ELLIPTIC CURVES AND PRIMALITY PROVING , 1993 .

[24]  F. Mestre,et al.  Journal de Theorie des Nombres de Bordeaux 7 (1995), 219{254 , 2022 .