A Review on the Isomorphism Classes of Hyperelliptic Curves of Genus 2 over Finite Fields Admitting a Weierstrass Point

The reduced equations for the isomorphism classes of hyperelliptic curves of genus 2 admitting a Weierstrass point over a finite field of arbitrary characteristic, are shown and the number of such classes is included. This work picks up in a unified way a series of previous results published by several authors by using different methodologies. These classifications are of interest in designing and implementing of hyperelliptic curve cryptosystems.

[1]  Tanja Lange,et al.  Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae , 2002, IACR Cryptol. ePrint Arch..

[2]  Hugh C. Williams,et al.  An M³ Public-Key Encryption Scheme , 1985, CRYPTO.

[3]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[4]  Leonard M. Adleman,et al.  A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields , 1994, ANTS.

[5]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[6]  J. Silverman Advanced Topics in the Arithmetic of Elliptic Curves , 1994 .

[7]  Kevin S. McCurley,et al.  A key distribution system equivalent to factoring , 1988, Journal of Cryptology.

[8]  Alfred Menezes,et al.  Isomorphism Classes of Genus-2 Hyperelliptic Curves Over Finite Fields , 2002, Applicable Algebra in Engineering, Communication and Computing.

[9]  Neal Koblitz,et al.  Hyperelliptic cryptosystems , 1989, Journal of Cryptology.

[10]  Adi Shamir Factoring Large Numbers with the Twinkle Device (Extended Abstract) , 1999, CHES.

[11]  Gabriel Cardona On the number of curves of genus 2 over a finite field , 2003 .

[12]  Gabriel Cardona,et al.  Curves of genus two over fields of even characteristic , 2002 .

[13]  H. Lenstra,et al.  Factoring integers with the number field sieve , 1993 .

[14]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[15]  Christof Paar,et al.  Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves , 2003, Selected Areas in Cryptography.

[16]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[17]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[18]  Johannes A. Buchmann,et al.  A key-exchange system based on imaginary quadratic fields , 1988, Journal of Cryptology.

[19]  Nicolas Thériault,et al.  A double large prime variation for small genus hyperelliptic index calculus , 2004, Math. Comput..

[20]  Don Coppersmith,et al.  Discrete logarithms inGF(p) , 2005, Algorithmica.

[21]  Don Coppersmith,et al.  Fast evaluation of logarithms in fields of characteristic two , 1984, IEEE Trans. Inf. Theory.

[22]  Tsuyoshi Takagi,et al.  Fast RSA-Type Cryptosystem Modulo pkq , 1998, CRYPTO.

[23]  Steven D. Galbraith,et al.  Arithmetic on superelliptic curves , 2002 .

[24]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[25]  Andreas Enge,et al.  Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time , 2002, Math. Comput..

[26]  Liu Mulan,et al.  Isomorphism classes of hyperelliptic curves of genus 2 over finite fields with characteristic 2 , 2006 .

[27]  Alfred Menezes,et al.  PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.

[28]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: List of Symbols , 1986 .

[29]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[30]  P. Lockhart On the discriminant of a hyperelliptic curve , 1994 .

[31]  Jean-Jacques Quisquater,et al.  Attacks on Shamir's 'RSA for Paranoids' , 1998, Inf. Process. Lett..

[32]  Christof Paar,et al.  Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves , 2003, CHES.

[33]  Leonard M. Adleman,et al.  A subexponential algorithm for the discrete logarithm problem with applications to cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).

[34]  Ming-Deh A. Huang,et al.  Primality Testing and Abelian Varieties over Finite Fields , 1992 .

[35]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[36]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[37]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[38]  Tsuyoshi Takagi,et al.  Fast RSA-Type Cryptosystems Using N-Adic Expansion , 1997, CRYPTO.

[39]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[40]  C. Siegel,et al.  Über die Classenzahl quadratischer Zahlkörper , 1935 .

[41]  L. Adleman,et al.  A Subexponential Algorithm for Discrete Logarithms over All Finite Fields , 1993, Annual International Cryptology Conference.

[42]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[43]  Andreas Stein,et al.  Computing discrete logarithms in real quadratic congruence function fields of large genus , 1999, Math. Comput..

[44]  Kaoru Kurosawa,et al.  Public Key Cryptosystem using a reciprocal number with the same Intractability as Factoring a Large number , 1983, Cryptologia.

[45]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Public Key Cryptography.

[46]  Nigel P. Smart,et al.  Elliptic Curves in Cryptography: Preface , 1999 .

[47]  Alfred Menezes,et al.  Algebraic curves and cryptography , 2005, Finite Fields Their Appl..

[48]  Nicolas Thériault,et al.  Index Calculus Attack for Hyperelliptic Curves of Small Genus , 2003, ASIACRYPT.

[49]  Hugh C. Williams,et al.  A modification of the RSA public-key encryption procedure (Corresp.) , 1980, IEEE Trans. Inf. Theory.

[50]  Jeff Gilchrist,et al.  Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.

[51]  R. Zuccherato,et al.  An elementary introduction to hyperelliptic curves , 1996 .

[52]  P. Gaudry,et al.  A general framework for subexponential discrete logarithm algorithms , 2002 .

[53]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[54]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[55]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[56]  Neal Koblitz,et al.  Algebraic aspects of cryptography , 1998, Algorithms and computation in mathematics.

[57]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[58]  YoungJu Choie,et al.  Isomorphism Classes of Hyperelliptic Curves of Genus 2 over Fq , 2002, ACISP.

[59]  H. Lenstra,et al.  A hyperelliptic smoothness test. I , 1993, Philosophical Transactions of the Royal Society of London. Series A: Physical and Engineering Sciences.

[60]  Pierrick Gaudry,et al.  An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves , 2000, EUROCRYPT.

[61]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[62]  Alfred Menezes,et al.  Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.

[63]  E. Brickell,et al.  Cryptanalysis: a survey of recent results , 1988, Proc. IEEE.

[64]  Dominique Le Brigand,et al.  Decoding of codes on hyperelliptic curves , 1990, EUROCODE.

[65]  Nigel P. Smart On the Performance of Hyperelliptic Cryptosystems , 1999, EUROCRYPT.

[66]  Oliver Schirokauer,et al.  Discrete Logarithms: The Effectiveness of the Index Calculus Method , 1996, ANTS.