Abstract

In this article, we deal with fast arithmetic in the Picard group of hyperellipticcurves ofgenus 3 over binary fields. We investigate both the optimal performance curves,where $h(x)=1$, and the more general curves where the degree of $h(x)$ is 1, 2 or 3.For theoptimal performance curves, we provide explicit halving and doubling formulas; notonly for the most frequent case but also for all possible special cases that mayoccur when performing arithmetic on the proposed curves. In this situation, weshow that halving offers equivalent performance to that of doubling when computingscalar multiples (by means of an halve-and-add algorithm) in the divisor class group.  &nbspFor the other types of curves where halving may give performance gains (when thegroup order is twice an odd number), we give explicit halving formulas whichoutperform the corresponding doubling formulas by about 10 to 20 field multiplicationsper halving. These savings more than justify the use of halvings for these curves,making them significantly more efficient than previously thought.For halving on genus 3 curves there is no previous work published so far.

Highlights

  • Many cryptographic proctocols take advantage of the difficulty of the discrete logarithm problem (DLP) to obtain their security

  • (3) We look at three more general types of genus 3 hyperelliptic curves and provide halving formulas that compare extremely well to the best previously known doubling formulas

  • We have investigated doubling and halving of divisor classes of hyperelliptic curves of genus 3 over binary fields

Read more

Summary

Introduction

Many cryptographic proctocols take advantage of the difficulty of the discrete logarithm problem (DLP) to obtain their security. The double-and-add algorithm is essential to the efficiency of cryptosystems based on elliptic and hyperelliptic curves. This algorithm (and many of its variations) is based on two basic group operations: the addition of two distinct group elements and the computation of the double of an element. An alternative that proved very successful in case of elliptic curves over binary fields is the halve-andadd algorithm, which relies on the computation of the “half” of a group element (of odd order), i.e. the computation of a pre-image of the doubling operation [13, 16]. Key words and phrases: hyperelliptic curve, genus 3, divisor class, halving, doubling, binary field, explicit formulas, cryptography.

Objectives
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call