Computing the characteristic polynomials of a class of hyperelliptic curves for cryptographic applications (Q541470): Difference between revisions

From MaRDI portal
Created claim: Wikidata QID (P12): Q58693051, #quickstatements; #temporary_batch_1718107978296
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Hyperelliptic cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Numbers of solutions of equations in finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4143433 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4542306 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4485860 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4317891 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Discriminant of a Hyperelliptic Curve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4336968 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On additive polynomials and certain maximal curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Monte Carlo Methods for Index Computation (mod p) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4375624 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374896 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A double large prime variation for small genus hyperelliptic index calculus / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474195 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Über die Automorphismengruppe eines algebraischen Funktionenkörpers von Primzahlcharakteristik. II: Ein spezieller Typ von Funktionenkörpern / rank
 
Normal rank

Latest revision as of 03:58, 4 July 2024

scientific article
Language Label Description Also known as
English
Computing the characteristic polynomials of a class of hyperelliptic curves for cryptographic applications
scientific article

    Statements

    Computing the characteristic polynomials of a class of hyperelliptic curves for cryptographic applications (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    7 June 2011
    0 references
    Summary: Hyperelliptic curves have been widely studied for cryptographic applications, and some special hyperelliptic curves are often considered to be used in practical cryptosystems. Computing Jacobian group orders is an important operation in constructing hyperelliptic curve cryptosystems, and the most common method used for the computation of Jacobian group orders is by computing the zeta functions or the characteristic polynomials of the related hyperelliptic curves. For the hyperelliptic curve \(C_q:v^2 = u^p + au + b\) over the field \(\mathbb{F}_q\) with \(q\) being a power of an odd prime \(p\), Duursma and Sakurai obtained its characteristic polynomial for \(q = p\), \(a = -1\), and \(b \in \mathbb{F}_p\). In this paper, we determine the characteristic polynomials of \(C_q\) over the finite field \(\mathbb{F}_{p^n}\) for \(n = 1, 2\) and \(a, b \in \mathbb{F}_{p^n}\). We also give some computational data which show that many of those curves have large prime factors in their Jacobian group orders, which are both practical and vital for the constructions of efficient and secure hyperelliptic curve cryptosystems.
    0 references
    0 references
    0 references
    0 references