Point compression for the trace zero subgroup over a small degree extension field (Q2340180): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / OpenAlex ID
 
Property / OpenAlex ID: W3104884073 / rank
 
Normal rank
Property / arXiv ID
 
Property / arXiv ID: 1403.0126 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trace Zero Varieties over Fields of Characteristic 2 for Cryptographic Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete Logarithm in GF(2809) with FFS / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic / rank
 
Normal rank
Property / cites work
 
Property / cites work: High-Speed High-Security Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Magma algebra system. I: The user language / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4450525 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: Point compression for Koblitz elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2712108 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing pairings using \(x\)-coordinates only / rank
 
Normal rank
Property / cites work
 
Property / cites work: Endomorphisms for faster elliptic curve cryptography on a large class of curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783726 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructive and destructive facets of Weil descent on elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4248250 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Function Field Sieve and the Impact of Higher Splitting Probabilities / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving a $$6120$$ -bit DLP on a Desktop Computer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public-key cryptosystems based on cubic finite field extensions / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Discrete Logarithm Problem on Algebraic Tori / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic curve discrete logarithm problem over small degree extension fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035791 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4530230 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4665918 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536791 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lambda Coordinates for Binary Elliptic Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409128 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: Using abelian varieties to improve pairing-based cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4342470 / rank
 
Normal rank

Latest revision as of 23:45, 9 July 2024

scientific article
Language Label Description Also known as
English
Point compression for the trace zero subgroup over a small degree extension field
scientific article

    Statements

    Point compression for the trace zero subgroup over a small degree extension field (English)
    0 references
    0 references
    0 references
    16 April 2015
    0 references
    The article is devoted to the study of the trace zero variety of an elliptic curve defined over the finite field \(\mathbb{F}_q\) of \(q\) elements. More precisely, a description of the \(\mathbb{F}_q\)-rational points of the trace zero variety of a given elliptic curve is obtained, a new representation of these points is proposed, and an algorithm for compression and decompression is described and analyzed. Let \(E\) be an elliptic curve defined over \(\mathbb{F}_q\). For a field extension \(\mathbb{F}_q|\mathbb{F}_{q^n}\), denote by \(E(\mathbb{F}_{q^n})\) the group of \(\mathbb{F}_{q^n}\)-rational points of \(E\). The kernel of the trace map \(\varphi:E(\mathbb{F}_{q^n})\to E(\mathbb{F}_q)\) is the \textit{trace zero subgroup} \(T_n\) of \(E(\mathbb{F}_{q^n})\). By Weil restriction the points of \(T_n\) can be viewed as the \(\mathbb{F}_q\)-rational points of an abelian variety \(V\) of dimension \(n-1\) defined over \(\mathbb{F}_q\), which is called the \textit{trace zero variety}. In the paper under review, a new representation for the elements of \(T_n\) is discussed. Choosing a basis of \(\mathbb{F}_{q^n}\) as \(\mathbb{F}_q\)-vector space, a point \(P\in T_n\) is represented by its first \(n-1\) coordinates \((X_0,\dots,X_{n-2})\in\mathbb{F}_q^{n-1}\) in this basis, together with an equation in \(\mathbb{F}_q[x_0,\dots,x_{n-1}]\) which vanishes on the coordinates of any \(P\in T_n\), where \(x_0,\dots,x_{n-1}\) are indeterminates over \(\mathbb{F}_q\). This representation, although not injective, identifies a small number of points, and is of optimal size. In order to obtain the equation for the representation of the elements of \(T_n\), the authors rely on the Semaev summation polynomials [\textit{I. Semaev}, ``Summation polynomials and the discrete logarithm problem on elliptic curves'', preprint, \url{http://eprint.iacr.org/2004/031.pdf} (2004)]. These polynomials provide conditions on the \(x\)-coordinates of a finite number of points on an elliptic curve summing to \(\mathcal{O}\). The authors consider such polynomials applied to the Frobenius conjugates of any point \(P\in T_n\). Further, taking into account that each Semaev summation polynomial is a symmetric element of \(\mathbb{F}_q[x_0,\dots,x_{n-1}]\), it is expressed in terms of the elementary symmetric polynomials \(\mathbb{F}_q[z_1,\dots,z_n]\). As a consequence, a \textit{compression} of the representation of the points of \(T_n\) is obtained by computing the elementary symmetric polynomials in the \(x\)--coordinates of the Frobenius conjugates of a given \(P\in T_n\). The \textit{decompression} is obtained by using the ``symmetrized'' version of the corresponding Semaev summation polynomial. Finally, explicit equations are given for extensions of degree 3 and 5, and the cost of compression and decompression is analyzed.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    elliptic curves
    0 references
    trace zero variety
    0 references
    point compression
    0 references
    summation polynomials
    0 references
    discrete logarithm problem, elliptic curve cryptography
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references