The 2-adic CM method for genus 2 curves with application to cryptography

  • Authors:
  • P. Gaudry;T. Houtmann;D. Kohel;C. Ritzenthaler;A. Weng

  • Affiliations:
  • LORIA – Projet SPACES, Vandoeuvre-lès-Nancy Cedex, France;Laboratoire d'Informatique (LIX), École polytechnique, Palaiseau Cedex, France;School of Mathematics and Statistics, The University of Sydney, Australia;Institut de Mathématiques de Luminy, Marseille Cedex 9, France;Laboratoire d'Informatique (LIX), École polytechnique, Palaiseau Cedex, France

  • Venue:
  • ASIACRYPT'06 Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

The complex multiplication (CM) method for genus 2 is currently the most efficient way of generating genus 2 hyperelliptic curves defined over large prime fields and suitable for cryptography. Since low class number might be seen as a potential threat, it is of interest to push the method as far as possible. We have thus designed a new algorithm for the construction of CM invariants of genus 2 curves, using 2-adic lifting of an input curve over a small finite field. This provides a numerically stable alternative to the complex analytic method in the first phase of the CM method for genus 2. As an example we compute an irreducible factor of the Igusa class polynomial system for the quartic CM field ℚ (i√(75 + 12√(17))), whose class number is 50. We also introduce a new representation to describe the CM curves: a set of polynomials in (j1,j2,j3) which vanish on the precise set of triples which are the Igusa invariants of curves whose Jacobians have CM by a prescribed field. The new representation provides a speedup in the second phase, which uses Mestre's algorithm to construct a genus 2 Jacobian of prime order over a large prime field for use in cryptography.