117
Views
10
CrossRef citations to date
0
Altmetric
Original Articles

Computing Class Polynomials for Abelian Surfaces

&

References

  • [Belabas et al. 13] Karim Belabas, xx, and xx. “Pari/GP,” Bordeaux, Release 2.5.5. Available at http://pari.math.u-bordeaux.fr/, September 2013.
  • [Belding et al. 08] Juliana Belding, Reinier Bröker, Andreas Enge, and Kristin Lauter. “Computing Hilbert Class Polynomials.” In Algorithmic Number Theory, 8th International Symposium, ANTS-VIII, Banff, Canada, May 17–22, 2008, Proceedings, edited by Alfred J. van der Poorten and Andreas Stein, Lecture Notes in Comput. Sci. 5011, pp. 282–295. Springer, 2008.
  • [Borchardt 76] Carl-Wilhelm Borchardt. “Das arithmetisch–geometrische Mittel aus vier Elementen.” Monatsberichte der Königlich Preußischen Akademie der Wissenschaften zu Berlin, pp. 611–621, November 1876.
  • [Borchardt 78] Carl-Wilhelm Borchardt. “Theorie des arithmetisch–geometrischen Mittels aus vier Elementen.” Mathematische Abhandlungen der Königlichen Akademie der Wissenschaften zu Berlin, pp. 33–96, 1878.
  • [Borwein and Borwein 87] Jonathan M. Borwein and Peter B. Borwein. Pi and the AGM. John Wiley and Sons, 1987.
  • [Brent 76] Richard P. Brent. “Fast Multiple-Precision Evaluation of Elementary Functions.” Journal of the ACM 23 (1976), 242–251.
  • [Brent and Zimmermann 10] Richard Brent and Paul Zimmermann. Modern Computer Arithmetic, Cambridge Monographs on Applied and Computational Mathematics 18. Cambridge University Press, 2010.
  • [Bröker 08] Reinier Bröker. “A p-adic Algorithm to Compute the Hilbert Class Polynomial.” Mathematics of Computation 77 (2008), 2417–2435.
  • [Bröker et al. 11] Reinier Bröker, David Gruenewald, and Kristin Lauter. “Explicit CM Theory for Level 2-Structures on Abelian Surfaces.” Algebra Number Theory 5 (2011), 495–528.
  • [Cadé et al. 13] David Cadé, Xavier Pujol, and Damien Stehlé. Fplll, May 2013, Release 4.0.4. Available at http://perso.ens-lyon.fr/damien.stehle/fplll/.
  • [Cohen 93] Henri Cohen. A Course in Algorithmic Algebraic Number Theory. Grad. Texts in Math. 138. Springer, 1993.
  • [Cosset 11] Romain Cosset. “Applications des fonctions thêta à la cryptographie sur courbes hyperelliptiques.” Thèse, Université Henri Poincaré—Nancy I, 2011. Available at http://tel.archives-ouvertes.fr/tel-00642951.
  • [Couveignes and Henocq 02] Jean-Marc Couveignes and Thierry Henocq. “Action of Modular Correspondences around CM Points.” In Algorithmic Number Theory — ANTS-V, edited by Claus Fieker and David R. Kohel, Lecture Notes in Computer Science 2369, pp. 234–243. Springer, 2002.
  • [Dupont 06] Régis Dupont. “Moyenne arithmético-géométrique, suites de Borchardt et applications.” Thèse, École Polytechnique, 2006. Available at http://www.lix.polytechnique.fr/Labo/Regis.Dupont/these_soutenance.pdf.
  • [Dupont 11] Régis Dupont. “Fast Evaluation of Modular Functions Using Newton Iterations and the AGM.” Mathematics of Computation 80 (2011), 1823–1847.
  • [Enge 09] Andreas Enge. “The Complexity of Class Polynomial Computation via Floating-Point Approximations.” Mathematics of Computation 78 (2009), 1089–1107.
  • [Enge 13] Andreas Enge. “Mpfrcx—A Library for Univariate Polynomials over Arbitrary Precision Real or Complex Numbers”, INRIA, Release 0.4.2. Available at http://mpfrcx.multiprecision.org/, May 2013.
  • [Enge et al. 12] Andreas Enge, Mickaël Gastineau, Philippe Théveny, and Paul Zimmermann. “Gnu Mpc—A library for Multiprecision Complex Arithmetic with Exact Rounding”, INRIA, Release 1.0.1. Available at http://mpc.multiprecision.org/, September 2012.
  • [Enge and Morain 03] Andreas Enge and François Morain. “Fast Decomposition of Polynomials with Known Galois Group.” In Applied Algebra, Algebraic Algorithms and Error-Correcting Codes—AAECC-15, edited by Marc Fossorier, Tom Høholdt, and Alain Poli, Lecture Notes in Computer Science 2643, pp. 254–264. Springer, 2003.
  • [Enge and Thomé 14] Andreas Enge and Emmanuel Thomé. “Cmh—Computation of Igusa Class Polynomials”, version 1.0. Available at http://cmh.gforge.inria.fr/, March 2014.
  • [Gaudry et al. 06] Pierrick Gaudry, Thomas Houtmann, David R. Kohel, Christophe Ritzenthaler, and Annegret Weng. “The 2-adic CM Method for Genus 2 Curves with Application to Cryptography.” In Advances in Cryptology—ASIACRYPT 2006, edited by Xuejia Lai and Kefei Chen, Lecture Notes in Comput. Sci. 4284, pp. 114–129. Springer, 2006.
  • [Gottschling 59] Erhard Gottschling. “Explizite Bestimmung der Randflächen des Fundamentalbereiches der Modulgruppe zweiten Grades.” Math. Ann. 138 (1959), 103–124.
  • [Granlund 13] Torbjörn Granlund et al. “Gmp—The Gnu Multiple Precision Arithmetic Library”, Release 5.1.3. Available at http://gmplib.org/, September 2013.
  • [Hanrot et al. 13] Guillaume Hanrot, Vincent Lefèvre, Patrick Pélissier, Paul Zimmermann, et al. “Gnu Mpfr—A Library for Multiple-Precision Floating-Point Computations with Exact Rounding” Release 3.1.2. Available at http://www.mpfr.org/, March 2013.
  • [Igusa 62] Jun-Ichi Igusa. “On Siegel Modular Forms of Genus Two.” American Journal of Mathematics 84 (1962), 175–200.
  • [Igusa 72] Jun-Ichi Igusa. Theta Functions, Grundlehren der mathematischen Wissenschaften 194. Springer, 1972.
  • [Klingen 90] Helmut Klingen. Introductory Lectures on Siegel Modular Forms, Cambridge Studies in Advanced Mathematics 20. Cambridge University Press, 1990.
  • [Lauter and Robert 13] Kristin E. Lauter and Damien Robert. “Improved CRT Algorithm for Class Polynomials in Genus 2.” In ANTS X—Proceedings of the Tenth Algorithmic Number Theory Symposium, edited by Everett W. Howe and Kiran S. Kedlaya, Open Book Series 1, pp. 437–461. Mathematical Sciences Publisher, 2013.
  • [Mestre 91] Jean-François Mestre. “Construction de courbes de genre 2 à partir de leurs modules.” In Effective Methods in Algebraic Geometry, edited by Teo Mora and Carlo Traverso, Progr. Math., 94, pp. 313–334. Birkhäuser, 1991.
  • [Shimura 98] Goro Shimura. Abelian Varieties with Complex Multiplication and Modular Functions. Princeton University Press, 1998.
  • [Shimura and Taniyama 61] Goro Shimura and Yutaka Taniyama. Complex Multiplication of Abelian Varieties and Its Applications to Number Theory. The Mathematical Society of Japan, 1961.
  • [Spallek 94] Anne-Monika Spallek. “Kurven vom Geschlecht 2 und ihre Anwendung in Public-Key-Kryptosystemen.” PhD thesis, Universität Gesamthochschule Essen, 1994.
  • [Streng 10] Marco Streng. “Complex Multiplication of Abelian Surfaces.” Proefschrift, Universiteit Leiden, 2010.
  • [Streng 14] Marco Streng. “Computing Igusa Class Polynomials.” Mathematics of Computation 83 (2014), 275–309.
  • [von zur Gathen and Gerhard 99] Joachim von zur Gathen and Jürgen Gerhard. Modern Computer Algebra. Cambridge University Press, 1999.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.