Counting points on elliptic curves over finite fields of small characteristic in quasi quadratic time

  • Authors:
  • Reynald Lercier;David Lubicz

  • Affiliations:
  • CELAR, Bruz, France;CELAR, Bruz, France

  • Venue:
  • EUROCRYPT'03 Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

Let p be a small prime and q = pn. Let E be an elliptic curve over Fq. We propose an algorithm which computes without any preprocessing the j-invariant of the canonical lift of E with the cost of O(log n) times the cost needed to compute a power of the lift of the Frobenius. Let µ be a constant so that the product of two n-bit length integers can be carried out in O(nµ) bit operations, this yields an algorithm to compute the number of points on elliptic curves which reaches, at the expense of a O(n5/2) space complexity, a theoretical time complexity bound equal to O(nmax(1.19,µ)+µ+1/2log n). When the field has got a Gaussian Normal Basis of small type, we obtain furthermore an algorithm with O(log(n)n2µ) time and O(n2) space complexities. From a practical viewpoint, the corresponding algorithm is particularly well suited for implementations. We outline this by a 100002-bit computation.