2006
DOI: 10.1007/11935230_8
|View full text |Cite
|
Sign up to set email alerts
|

The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography

Abstract: Abstract. The complex multiplication (CM) method for genus 2 is currently the most efficient way of generating genus 2 hyperelliptic curves defined over large prime fields and suitable for cryptography. Since low class number might be seen as a potential threat, it is of interest to push the method as far as possible. We have thus designed a new algorithm for the construction of CM invariants of genus 2 curves, using 2-adic lifting of an input curve over a small finite field. This provides a numerically stable… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
46
0

Year Published

2007
2007
2024
2024

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 35 publications
(46 citation statements)
references
References 23 publications
0
46
0
Order By: Relevance
“…(1) Complex analytic techniques [26,[35][36][37] (2) p-adic lifting techniques [38,39] (3) A technique based on the Chinese Remainder Theorem [40][41][42] (the CRT method).…”
Section: Motivation For a "Going-up" Algorithmmentioning
confidence: 99%
“…(1) Complex analytic techniques [26,[35][36][37] (2) p-adic lifting techniques [38,39] (3) A technique based on the Chinese Remainder Theorem [40][41][42] (the CRT method).…”
Section: Motivation For a "Going-up" Algorithmmentioning
confidence: 99%
“…For M ranging over the cosets S = Sp(4, Z)/Γ (2) 0 (p), the functions j i,p (M τ ) are distinct by Lemma 4.2. Inspired by the formulas in [16,Sec. 7.1] we note that, by Lagrange interpolation, the polynomials…”
Section: Explicit Computationsmentioning
confidence: 99%
“…2. Compute the Igusa class polynomials H i (x), i = 1, 2, 3 of K. This step can be done using the methods as described in one of [22], [24], [5], [13]. 3.…”
Section: Introductionmentioning
confidence: 99%