On counting and generating curves over small finite fields (Q1827569): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.jco.2003.08.022 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2111109162 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Primality testing and Abelian varieties over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4101884 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curves and Primality Proving / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5510998 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707423 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4520255 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4213383 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2764529 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3149670 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limitations to the equi-distribution of primes. IV / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2739453 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Counting points on curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4542306 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algebraic aspects of cryptography. With an appendix on hyperelliptic curves by Alfred J. Menezes, Yi-Hong Wu, and Robert J. Zuccherato / rank
 
Normal rank
Property / cites work
 
Property / cites work: Factoring integers with elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Primes in short intervals / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the class number of \(p\)-th cyclotomic field / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Nonsingular plane cubic curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Counting points on elliptic curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic curve cryptosystems over small fields of odd characteristic / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing hyperelliptic curves of genus 2 suitable for cryptography / rank
 
Normal rank

Latest revision as of 19:23, 6 June 2024

scientific article
Language Label Description Also known as
English
On counting and generating curves over small finite fields
scientific article

    Statements

    On counting and generating curves over small finite fields (English)
    0 references
    0 references
    0 references
    6 August 2004
    0 references
    It is well known that elliptic and other curve-based cryptosystems require the construction of curves over finite fields having points of large prime order on the Jacobians of the curves. In this paper the authors look for curves defined over a finite field \(\mathbb{F}_q\) having such points of large prime order when considered over an extension \(\mathbb{F}_{q^r}\). In the elliptic case, they prove that, under some number-theoretic conjectures, if \(\sqrt{(q)}>(r\log q)^{(2+\varepsilon)}\), then there are at least \(\Omega(q/r^{(1+\varepsilon)}\log q)\) non-isomorphic elliptic curves \(E\) over \(\mathbb{F}_q\) such that the quotient \(E(\mathbb{F}_q)/E(\mathbb{F}_{q^r})\) has prime order. Based on this result, they also present an algorithm that, given an integer \(n\), determines \(q\), \(r\) and \(\Omega(\log^3 n)\) pairs \((E,P)\), of non-isomorphic elliptic curves together with a point with large prime order on each curve. Thus, this method can be useful generating curves of cryptographic interest. The method seems to be extended to any hyperelliptic curve. The extension to the genus 2 case is also treated in the paper.
    0 references
    0 references
    0 references
    0 references
    0 references
    curve-based cryptography
    0 references
    Koblitz curve
    0 references
    Bateman-Horn conjecture
    0 references
    0 references