337
Views
2
CrossRef citations to date
0
Altmetric
Original Articles

Super-Isolated Elliptic Curves and Abelian Surfaces in Cryptography

ORCID Icon

References

  • [Bateman and Horn 62] P. T. Bateman and R. A. Horn. “A Heuristic Asymptotic Formula Concerning the Distribution of Prime Numbers.” Math. Comp. 16 (1962), 363–367.
  • [Bernstein et al. 14] D. J. Bernstein, C. Chuengsatiansup, T. Lange, and P. Schwabe. “Kummer Strikes Back: New DH Speed Records.” In Advances in Cryptology—ASIACRYPT 2014. Part I, Lecture Notes in Computer Science, vol. 8873, edited by S. Palash and I. Tetsu, pp. 317–337. Heidelberg: Springer, 2014.
  • [Cahen and Chabert 97] P.-J. Cahen and J.-L. Chabert. Integer-Valued Polynomials, Mathematical Surveys and Monographs, vol. 48. Providence, RI: American Mathematical Society, 1997.
  • [Cohen 93] H. Cohen. A Course in Computational Algebraic Number Theory, Graduate Texts in Mathematics, vol. 138. Berlin: Springer-Verlag, 1993.
  • [Cohen 00] H. Cohen. Advanced Topics in Computational Number Theory, Graduate Texts in Mathematics, vol. 193. New York: Springer-Verlag, 2000.
  • [Cohen et al. 06] H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, and F. Vercauteren, editors. Handbook of Elliptic and Hyperelliptic Curve Cryptography (Discrete Mathematics and its Applications (Boca Raton)). Boca Raton, FL: Chapman & Hall/CRC, 2006.
  • [Enge 02] A. Enge. “Computing Discrete Logarithms in High-Genus Hyperelliptic Jacobians in Provably Subexponential Time.” Math. Comp. 71: 238 (2002), 729–742.
  • [Gaudry 00] P. Gaudry. “An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves.” In Advances in Cryptology—EUROCRYPT 2000 (Bruges), LNCS, vol. 1807, edited by P. Bart, pp. 19–34. Berlin: Springer, 2000.
  • [Gaudry et al. 07] P. Gaudry, E. Thomé, N. Thériault, and C. Diem. “A Double Large Prime Variation for Small Genus Hyperelliptic Index Calculus.” Math. Comp. 76: 257 (2007), 475–492.
  • [Honda 68] T. Honda. “Isogeny Classes of Abelian Varieties Over Finite Fields.” J. Math. Soc. Japan 20 (1968), 83–95.
  • [Koblitz et al. 11] A. H. Koblitz, N. Koblitz, and A. Menezes. “Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift.” J. Number Theory 131: 5 (2011), 781–814.
  • [Koblitz 89] N. Koblitz. “Hyperelliptic Cryptosystems.” J. Cryptol. 1: 3 (1989), 139–150.
  • [Louboutin and Okazaki 94] S. Louboutin and R. Okazaki. “Determination of All Non-Normal Quartic CM-Fields and of All Non-Abelian Normal Octic CM-Fields with Class Number One.” Acta Arith. 67: 1 (1994), 47–62.
  • [Maisner and Nart 02] D. Maisner and E. Nart. “Abelian Surfaces Over Finite Fields as Jacobians.” Experiment. Math. 11: 3 (2002), 321–337. With an appendix by Everett W. Howe.
  • [Menezes and Teske 06] A. Menezes and E. Teske. “Cryptographic Implications of Hess’ Generalized GHS Attack.” Appl. Algebra Engrg. Comm. Comput. 16: 6 (2006), 439–460.
  • [Menezes et al. 93] A. J. Menezes, T. Okamoto, and S. A. Vanstone. “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field.” IEEE Trans. Inform. Theory 39: 5 (1993), 1639–1646.
  • [Menezes et al. 97] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography ( CRC Press Series on Discrete Mathematics and its Applications). Boca Raton, FL: CRC Press, 1997. With a foreword by Ronald L. Rivest.
  • [Miele and Lenstra 15] A. Miele and A. K. Lenstra. “Efficient Ephemeral Elliptic Curve Cryptographic Keys.” In Information Security: 18th International Conference, ISC 2015, Trondheim, Norway, September 9-11, 2015, Proceedings, LNCS, vol. 9290, pp. 524–547. Cham: Springer International Publishing, 2015.
  • [National Institute of Standards and Technology 13] National Institute of Standards and Technology. “Digital Signature Standard (DSS).” Federal Information Processing Standards Publication 186-4, 2013.
  • [Neukirch 99] J. Neukirch. Algebraic Number Theory, Grundlehren der Mathematischen Wissenschaften [Fundamental Principles of Mathematical Sciences], vol. 322. Berlin: Springer-Verlag, 1999. Translated from the 1992 German original and with a note by Norbert Schappacher, With a foreword by G. Harder.
  • [Schoof 87] R. Schoof. “Nonsingular Plane Cubic Curves Over Finite Fields.” J. Combin. Theory Ser. A 46: 2 (1987), 183–211.
  • [Silverman 09] J. H. Silverman. The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol. 106, 2nd ed. Dordrecht: Springer, 2009.
  • [Smith 09] B. Smith. Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves, vol. 22, pp. 505–529, 2009.
  • [Stark 67] H. M. Stark. “A Complete Determination of the Complex Quadratic Fields of Class-Number One.” Michigan Math. J. 14 (1967), 1–27.
  • [The Sage Developers 17] The Sage Developers. SageMath, the Sage Mathematics Software System (Version 7.5). Available at http://www.sagemath.org, 2017.
  • [Wang 12] W. Wang. “Isolated Curves for Hyperelliptic Curve Cryptography.” PhD diss., University of Washington, 2012.
  • [Waterhouse 69] W. C. Waterhouse. “Abelian Varieties Over Finite Fields.” vol. 2, pp. 521–560, 1969.
  • [Waterhouse and Milne 71] W. C. Waterhouse and J. S. Milne. “Abelian Varieties Over Finite Fields.” In 1969 Number Theory Institute (Proc. Sympos. Pure Math., Vol. XX, State Univ. New York, Stony Brook, N.Y., 1969), pp. 53–64. Providence, RI: Amer. Math. Soc., 1971.
  • [Yamamura 94] K. Yamamura. “The Determination of the Imaginary Abelian Number Fields with Class Number One.” Math. Comp. 62: 206 (1994), 899–921.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.