Paper 2007/174

Counting hyperelliptic curves that admit a Koblitz model

Cevahir Demirkiran and Enric Nart

Abstract

Let $k=\mathbb{F}_q$ be a finite field of odd characteristic. We find a closed formula for the number of $k$-isomorphism classes of pointed, and non-pointed, hyperelliptic curves of genus $g$ over $k$, admitting a Koblitz model. These numbers are expressed as a polynomial in $q$ with integer coefficients (for pointed curves) and rational coefficients (for non-pointed curves). The coefficients depend on $g$ and the set of divisors of $q-1$ and $q+1$. These formulas show that the number of hyperelliptic curves of genus $g$ suitable (in principle) of cryptographic applications is asymptotically $(1-e^{-1})2q^{2g-1}$, and not $2q^{2g-1}$ as it was believed. The curves of genus $g=2$ and $g=3$ are more resistant to the attacks to the DLP; for these values of $g$ the number of curves is respectively $(91/72)q^3+O(q^2)$ and $(3641/2880)q^5+O(q^4)$.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
hyperelliptic cryptosystems
Contact author(s)
nart @ mat uab cat
History
2007-05-20: received
Short URL
https://ia.cr/2007/174
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/174,
      author = {Cevahir Demirkiran and Enric Nart},
      title = {Counting hyperelliptic curves that admit a Koblitz model},
      howpublished = {Cryptology ePrint Archive, Paper 2007/174},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/174}},
      url = {https://eprint.iacr.org/2007/174}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.