Paper 2004/151

Suitable Curves for Genus-4 HCC over Prime Fields: Point Counting Formulae for Hyperelliptic Curves of type $y^2=x^{2k+1}+ax$

Mitsuhiro Haneda, Mitsuru Kawazoe, and Tetsuya Takahashi

Abstract

Computing the order of the Jacobian group of a hyperelliptic curve over a finite field is very important to construct a hyperelliptic curve cryptosystem (HCC), because to construct secure HCC, we need Jacobian groups of order in the form $l(J\(Bcdot c$ where $l$ is a prime greater than about $2^{160}$ and $c$ is a very small integer. But even in the case of genus two, known algorithms to compute the order of a Jacobian group for a general curve need a very long running time over a large prime field. In the case of genus three, only a few examples of suitable curves for HCC are known. In the case of genus four, no example has been known over a large prime field. In this article, we give explicit formulae of the order of Jacobian groups for hyperelliptic curves over a finite prime field of type $y^2=x^{2k+1}+a x$, which allows us to search suitable curves for HCC. By using these formulae, we can find many suitable curves for genus-4 HCC and show some examples.

Note: a minor error corrected.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
hyperelliptic curve cryptosystemnumber theory
Contact author(s)
kawazoe @ mi cias osakafu-u ac jp
History
2004-07-16: revised
2004-07-07: received
See all versions
Short URL
https://ia.cr/2004/151
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/151,
      author = {Mitsuhiro Haneda and Mitsuru Kawazoe and Tetsuya Takahashi},
      title = {Suitable Curves for Genus-4 HCC over Prime Fields: Point Counting Formulae for Hyperelliptic Curves of type $y^2=x^{2k+1}+ax$},
      howpublished = {Cryptology ePrint Archive, Paper 2004/151},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/151}},
      url = {https://eprint.iacr.org/2004/151}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.