On the discrete logarithm problem for plane curves (Q1940471): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2968779 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the discrete logarithm problem in class groups of curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4904219 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus in class groups of non-hyperelliptic curves of genus three / rank
 
Normal rank
Property / cites work
 
Property / cites work: A double large prime variation for small genus hyperelliptic index calculus / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3312347 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3487547 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3701560 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing Riemann-Roch spaces in algebraic function fields and related topics. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4165460 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4315731 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus attack for Jacobian of hyperelliptic curves of small genus using two large primes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4001587 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Frobenius Maps of Abelian Varieties and Finding Roots of Unity in Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4183410 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tangency and Duality Over Arbitrary Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5512231 / rank
 
Normal rank

Latest revision as of 06:51, 6 July 2024

scientific article
Language Label Description Also known as
English
On the discrete logarithm problem for plane curves
scientific article

    Statements

    On the discrete logarithm problem for plane curves (English)
    0 references
    0 references
    0 references
    7 March 2013
    0 references
    This paper is concerned with the complexity of the discrete logarithm problem in degree \(0\) class groups of curves over finite fields. The curves are assumed to be given by plane models and the complexity is expressed in terms of the degree \(d\) of the model and the cardinality \(q\) of the ground field. For non-hyperelliptic genus \(3\) curves (given by a smooth plane model of degree \(d=4\)) it is proved that the discrete logarithm problem can be solved in an expected time of \(\tilde{O}(q)\). This improves the estimation of \(\tilde{O}\left(q^{2-(2/g)}\right)=\tilde{O}(q^{4/3})\), obtained by the author in [Math. Comput. 80, No. 273, 443--475 (2011; Zbl 1231.11142)]. For the general case of degree \(d\geq4\), an estimation of \(\tilde{O}\left(q^{2-(2/(d-2))}\right)\) is obtained, under the assumption that there exists a line cutting the curve in a divisor which splits completely into distinct \(\mathbb{F}_q\)-rational points. In particular, this estimation holds for curves given by reflexive plane models. The algorithms follow the index calculus strategy. The factor base is a subset of the set of \(\mathbb{F}_q\)-rational points of the curve and the ``double large prime variation'' technique is used to reduce the cost of finding sufficiently many relations.
    0 references
    0 references
    0 references
    0 references
    0 references
    discrete logarithm
    0 references
    curves over finite fields
    0 references
    index calculus
    0 references
    reflexive curve
    0 references
    0 references