A Study of Hyperelliptic Curves in Cryptography

Full Text (PDF, 477KB), PP.67-72

Views: 0 Downloads: 0

Author(s)

Reza Alimoradi 1,*

1. University of Qom, Faculty of Science, Department of Mathematics and Computer Science, Qom, Iran

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2016.08.08

Received: 1 Jan. 2016 / Revised: 25 Mar. 2016 / Accepted: 1 May 2016 / Published: 8 Aug. 2016

Index Terms

Cryptography, Hyperelliptic curves, Discrete logarithm problem, Pairing, Scalar multiplication

Abstract

Elliptic curves are some specific type of curves known as hyper elliptic curves. Compared to the integer factorization problem(IFP) based systems, using elliptic curve based cryptography will significantly decrease key size of the encryption. Therefore, application of this type of cryptography in systems that need high security and smaller key size has found great attention. Hyperelliptic curves help to make key length shorter. Many investigations are done with regard to improving computations, hardware and software implementation of these curves, their security and resistance against attacks. This paper studies and analyzes researches done about security and efficiency of hyperelliptic curves.

Cite This Paper

Reza Alimoradi, "A Study of Hyperelliptic Curves in Cryptography", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.8, pp.67-72, 2016. DOI:10.5815/ijcnis.2016.08.08

Reference

[1]L. Adleman and M. Huang, Primality Testing and Abelian Varieties over Finite Fields, Lecture Notes in Mathematics, 1512, Springer-Verlag, Berlin, 1992.
[2]L. Adleman, J. DeMarrais and M. Huang, A subexponential algorithm for discrete ?logarithms over hyperelliptic curves of large genus over GF(q), Theoret. Comput. Sci. 226, 7–18, 1999.
[3]P. S. Barreto, S. D. Galbraith, C. ó' Héigeartaigh, M. Scott, Efficient pairing computation on supersingular Abelian varieties, Designs, Codes and Cryptography: Volume 42 Issue 3, 2007.
[4]D. Le Brigand, Decoding of codes on hyperelliptic curves, Eurocode '90, Lecture Notes in Computer Science, 514, Springer-Verlag, 126-134, 1998.
[5]M. H. Dehkordi, , R. Alimoradi, Zero-Knowledge Identification Scheme Based on Weil Pairing, ?Lobachevskii Journal of Mathematics, Vol. 30, No. 3, 203–207. ??2009.http://dx.doi.org/10.1134/S19950 80209030020
[6]?M. H. Dehkordi, , R. Alimoradi, A NEW BATCH IDENTIFICATION SCHEME, Discrete Mathematics, ?Algorithms and Applications, Vol. 1, No. 3, 369–376, ??2009.http://www.worldscinet.com/dmaa/01/ 0103/S1793830909000294.html
[7]M. H Dehkordi, R Alimoradi, Authenticated key agreement protocol, CHINA COMMUNICATIONS 7 (5), 1-8, 2010.
[8]M. H Dehkordi, R Alimoradi, Identity–Based Multiple Key Agreement Scheme, KSII Transactions on Internet and Information Systems (TIIS) 5 (12), 2392-2402, 2011.
[9]M. H Dehkordi, R Alimoradi, Certificateless identification protocols from super singular elliptic curve.
Security and Communication Networks 7 (6), 979-986, 2014.
[10]Y. Driencourt and J. Michon, Elliptic codes over a field of characteristic 2, Journal of ?Pure and Applied Algebra, 45, 15-39, 1987.?
[11]A. Enge, P. Gaudry, A general framework for subexponential discrete logarithm ?algorithms, ActaArith. 102 No1, 83–103, 2002.
[12]A. Enge, Computing discrete logarithms in high-genus hyperelliptic Jacobians in ?provably subexponential time, Math. Comp. 71 No238, 729–742, 2002.?
[13]S. D. Galbraith, C. O. hEigeartaigh, C. Sheedy, Simplified pairing computation and security implications. J. Mathematical Cryptology 1(3): 267-281 (2007).
[14]P. Gaudry, An algorithm for solving the discrete log problem on hyperelliptic curves, ?Advances in Cryptology – Eurocrypt 2000, vol. 1807, Springer-Verlag, Berlin, 19–34, 2000.?
[15]P. Gaudry, F. Hess, N. P. Smart, Extending the GHS Weil-descent attack, Advances ?in Cryptology – Eurocrypt 2002, Lecture Notes in Comput. Sci., vol. 2332, Springer-Verlag, ?Berlin, 29–44, 2002.?
[16]P. Gaudry, N.The’riault, E. Thome , A double large prime variation for small genus ?hyperelliptic index calculus, preprint, 2004. http://eprint.iacr.org/2004/153/?
[17]G. van der Geer, Codes and elliptic curves, in Efective Methods in Algebraic ?Geometry, Birkhauser, 159-168, 1991.
[18]H.W. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics, ??126, 649-673, 1987.
[19]H.W. Lenstra, J. Pila and C. Pomerance, A hyperelliptic smoothness test. I, ?Philosophical Transactions of the Royal Society of London A, 345, 397-408, 1993.?
[20]J. van Lint and G. van der Geer, Introduction to Coding Theory and Algebraic ?Geometry, Birkhauser-Verlag, Basel, Germany, 1988.?
[21]B. Kaliski, A pseudorandom bit generator based on elliptic logarithms, Advances in ?Cryptology { CRYPTO '86, Lecture Notes in Computer Science, 293, Springer- Verlag, ??84-103, 1987.?
[22]N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 48, ??203-209, 1987.?
[23]N. Koblitz, Hyperelliptic cryptosystems", Journal of Cryptology, 1, 139-150, 1989.?
[24]A. Menezes, T. Okamoto, and S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39:1639-1646,1993.
[25]A. Menezes, Y-H. Wu, R. J. Zuccherato. An elementary introduction to hyperelliptic curves, Published as Technical Report CORR 96-19, Department of C&O, University of Waterloo, Ontario, Canada, November 1996.
[26]V. Miller, Uses of elliptic curves in cryptography, Advances in Cryptology { ?Proceedings of Crypto '85, Lecture Notes in Computer Science, 218, Springer-Verlag, ??417-426, 1986.?
[27]L. B. Oliveira, D. F. Aranha, E. Morais, F. Daguano, J. Lopez, and R. Dahab, ?TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes, Proceedings ?of the Sixth IEEE International Symposium on Network Computing and Applications (NCA ??2007), 318-323, 2007.?
[28]Colm ó Héigeartaigh, Michael Scott -Pairing Calculation on Supersingular Genus 2 Curves Selected Areas in Cryptography - SAC 2006, LNCS, 2007.
[29]J. Pelzi, Fast hyperelliptic curve cryptosystems for embedded microprocessors, ?Master’s thesis, Ruhr-University of Bochum, 2002.?
[30]J. Pelzl, T. Wollinger, J. Guajardo, J. and C. Paar. Hyperelliptic Curve Cryptosystems: ?Closing? ?the Performance Gap to Elliptic Curves. CHES 2003, LNCS 2779, 351–365. Springer, ??2003.?
[31]J. Pelzi, T. Wollinger, C. Paar Special hyperelliptic curve cryptosystems of genus two: ?Efficient arithmetic and fast implementation, Embedded Cryptographic Hardware: Design and ?Security, Nova Science Publishers, 2004.?
[32]J. Pelzi, T. Wollinger, C. Paar, Low Cost Security: Explicit Formulae For Genus-4 Hyperelliptic curves, 2004.
[33]N. The’riault, Index calculus attack for hyperelliptic curves of small genus, Advances in ?Cryptology – Asiacrypt 2003, Lecture Notes in Comput. Sci., vol. 2894, Springer-Verlag, ?Berlin, 75–92, 2003.
[34]T. Wollinger, J. Pelzl, V. Wittelsberger, C. Paar, G. Saldamli, and, Elliptic &Hyperelliptic Curves on Embedded Platform, ACM Transactions in Embedded ?Computing Systems (TECS), vol. 3, no. 3, 509-533, 2004.?
[35]T. Wollinger, Software and Hardware Implementation of Hyperelliptic Curve ?Cryptosystems. PhD thesis, Department of Electrical Engineering and Information Sciences, ?Ruhr-Universit?tBochum, Bochum, Germany, 2004.