Families of genus 2 curves with small embedding degree

In cryptographic applications, hyperelliptic curves of small genus have the advantage of providing a group of comparable size to that of elliptic curves, while working over a field of smaller size. Pairing-friendly hyperelliptic curves are those for which the order of the Jacobian is divisible by a...

Full description

Bibliographic Details
Main Author: Hitt Laura
Format: Article
Language:English
Published: De Gruyter 2009-05-01
Series:Journal of Mathematical Cryptology
Subjects:
Online Access:https://doi.org/10.1515/JMC.2009.002
_version_ 1811279407221833728
author Hitt Laura
author_facet Hitt Laura
author_sort Hitt Laura
collection DOAJ
description In cryptographic applications, hyperelliptic curves of small genus have the advantage of providing a group of comparable size to that of elliptic curves, while working over a field of smaller size. Pairing-friendly hyperelliptic curves are those for which the order of the Jacobian is divisible by a large prime, whose embedding degree is small enough for pairing computations to be feasible, and whose minimal embedding field is large enough for the discrete logarithm problem in it to be difficult. We give a sequence of 𝔽q-isogeny classes for a family of Jacobians of genus 2 curves over 𝔽q, for q = 2m, and the corresponding small embedding degrees. We give examples of the parameters for such curves with embedding degree k < (log q)2, such as k = 8, 13, 16, 23, 26.
first_indexed 2024-04-13T00:54:07Z
format Article
id doaj.art-290fceaf444742b086db29a9c380f55f
institution Directory Open Access Journal
issn 1862-2976
1862-2984
language English
last_indexed 2024-04-13T00:54:07Z
publishDate 2009-05-01
publisher De Gruyter
record_format Article
series Journal of Mathematical Cryptology
spelling doaj.art-290fceaf444742b086db29a9c380f55f2022-12-22T03:09:45ZengDe GruyterJournal of Mathematical Cryptology1862-29761862-29842009-05-0131193610.1515/JMC.2009.002Families of genus 2 curves with small embedding degreeHitt Laura0321 Abbey Drive, Austin, TX 78737, USA. Email: hitt36@gmail.comIn cryptographic applications, hyperelliptic curves of small genus have the advantage of providing a group of comparable size to that of elliptic curves, while working over a field of smaller size. Pairing-friendly hyperelliptic curves are those for which the order of the Jacobian is divisible by a large prime, whose embedding degree is small enough for pairing computations to be feasible, and whose minimal embedding field is large enough for the discrete logarithm problem in it to be difficult. We give a sequence of 𝔽q-isogeny classes for a family of Jacobians of genus 2 curves over 𝔽q, for q = 2m, and the corresponding small embedding degrees. We give examples of the parameters for such curves with embedding degree k < (log q)2, such as k = 8, 13, 16, 23, 26.https://doi.org/10.1515/JMC.2009.002embedding degreegenus 2hyperelliptic curvesbinary curvespairing-based cryptography
spellingShingle Hitt Laura
Families of genus 2 curves with small embedding degree
Journal of Mathematical Cryptology
embedding degree
genus 2
hyperelliptic curves
binary curves
pairing-based cryptography
title Families of genus 2 curves with small embedding degree
title_full Families of genus 2 curves with small embedding degree
title_fullStr Families of genus 2 curves with small embedding degree
title_full_unstemmed Families of genus 2 curves with small embedding degree
title_short Families of genus 2 curves with small embedding degree
title_sort families of genus 2 curves with small embedding degree
topic embedding degree
genus 2
hyperelliptic curves
binary curves
pairing-based cryptography
url https://doi.org/10.1515/JMC.2009.002
work_keys_str_mv AT hittlaura familiesofgenus2curveswithsmallembeddingdegree