메뉴 건너뛰기




Volumn 19, Issue 1, 2006, Pages 1-25

An extension of Kedlaya's algorithm to hyperelliptic curves in characteristic 2

Author keywords

Cryptography; Hyperelliptic curves; Kedlaya's algorithm; Monsky Washnitzer cohomology

Indexed keywords

ALGORITHMS; COMPUTATIONAL METHODS; COMPUTER APPLICATIONS; COMPUTER GRAPHICS; COMPUTER SCIENCE; INFORMATION TECHNOLOGY;

EID: 29644434493     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-004-0231-y     Document Type: Article
Times cited : (22)

References (42)
  • 1
    • 84958035958 scopus 로고    scopus 로고
    • Counting rational points on curves and abelian varieties over finite fields
    • H. Cohen, editor, Algorithmic Number Theory. 2nd International Symposium. ANTS-II, Springer-Verlag, Berlin
    • L. M. Adleman and M.-D. Huang. Counting rational points on curves and abelian varieties over finite fields. In H. Cohen, editor, Algorithmic Number Theory. 2nd International Symposium. ANTS-II, pages 1-16. Volume 1122 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1122 , pp. 1-16
    • Adleman, L.M.1    Huang, M.-D.2
  • 5
    • 0003076215 scopus 로고
    • A rigid analytic version of M. Artin's theorem on analytic equations
    • S. Bosch. A rigid analytic version of M. Artin's theorem on analytic equations. Math. Ann., 255:395-404, 1981.
    • (1981) Math. Ann. , vol.255 , pp. 395-404
    • Bosch, S.1
  • 6
    • 0003202609 scopus 로고
    • A course in computational algebraic number theory
    • Springer-Verlag, New York
    • H. Cohen. A Course in Computational Algebraic Number Theory. Volume 138 of Graduate Texts in Mathematics. Springer-Verlag, New York, 1993.
    • (1993) Graduate Texts in Mathematics , vol.138
    • Cohen, H.1
  • 7
    • 84958538797 scopus 로고    scopus 로고
    • An extension of Kedlaya's algorithm to Artin-Schreier curves in characteristic 2
    • C. Fieker and D.R. Kohel, editors, Algorithmic Number Theory. 5th International Symposium. ANTS-V, Springer-Verlag, Berlin
    • J. Denef and F. Vercauteren. An extension of Kedlaya's algorithm to Artin-Schreier curves in characteristic 2. In C. Fieker and D.R. Kohel, editors, Algorithmic Number Theory. 5th International Symposium. ANTS-V, pages 308-323. Volume 2369 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2369 , pp. 308-323
    • Denef, J.1    Vercauteren, F.2
  • 9
    • 0001963070 scopus 로고    scopus 로고
    • Elliptic and modular curves over finite fields and related computational issues
    • D. A. Buell and J. T. Teitelbaum, editors, American Mathematical Society/International Press, Providence, RI/Somerville, MA
    • N. Elkies. Elliptic and modular curves over finite fields and related computational issues. In D. A. Buell and J. T. Teitelbaum, editors, Computational Perspectives on Number Theory, pages 21-76. American Mathematical Society/International Press, Providence, RI/Somerville, MA, 1998.
    • (1998) Computational Perspectives on Number Theory , pp. 21-76
    • Elkies, N.1
  • 10
    • 0001376121 scopus 로고
    • Solutions d'équations a coefficients dans un anneau henselien
    • R. Elkik. Solutions d'équations a coefficients dans un anneau henselien. Ann. Sci. École Norm. Sup., 6(4):553-604, 1973.
    • (1973) Ann. Sci. École Norm. Sup. , vol.6 , Issue.4 , pp. 553-604
    • Elkik, R.1
  • 11
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • G. Frey and H.-G. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp., 62(206):865-874, 1994.
    • (1994) Math. Comp. , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Rück, H.-G.2
  • 12
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • C. Boyd, editor, Advances in Cryptology - ASIACRYPT2001, Springer-Verlag, Berlin
    • S. Galbraith. Supersingular curves in cryptography. In C. Boyd, editor, Advances in Cryptology - ASIACRYPT2001, pages 495-513. Volume 2248 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 495-513
    • Galbraith, S.1
  • 13
    • 0038060517 scopus 로고    scopus 로고
    • Weil descent of Jacobians
    • S. Galbraith. Weil descent of Jacobians. Discrete Appl. Math., 128(1):165-180, 2003.
    • (2003) Discrete Appl. Math. , vol.128 , Issue.1 , pp. 165-180
    • Galbraith, S.1
  • 14
    • 0036003409 scopus 로고    scopus 로고
    • Arithmetic on superelliptic curves
    • S. Galbraith, S. Paulus, and N. Smart. Arithmetic on superelliptic curves. Math. Comp., 71(237):393-405, 2002.
    • (2002) Math. Comp. , vol.71 , Issue.237 , pp. 393-405
    • Galbraith, S.1    Paulus, S.2    Smart, N.3
  • 15
    • 84946847285 scopus 로고    scopus 로고
    • An extension of Kedlaya's algorithm for counting points on superelliptic curves
    • C. Boyd, editor Advances in Cryptology - ASIACRYPT2001. Springer-Verlag, Berlin
    • P. Gaudry and N. Gúrel. An extension of Kedlaya's algorithm for counting points on superelliptic curves. In C. Boyd, editor, Advances in Cryptology - ASIACRYPT2001, pages 480-494. Volume 2248 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 480-494
    • Gaudry, P.1    Gúrel, N.2
  • 16
    • 84946825131 scopus 로고    scopus 로고
    • Counting points on hyperelliptic curves over finite fields
    • Wieb Bosma, editor Algorithmic Number Theory, 4th International Symposium. ANTS-IV. Springer-Verlag, Berlin
    • P. Gaudry and R. Harley. Counting points on hyperelliptic curves over finite fields. In Wieb Bosma, editor, Algorithmic Number Theory, 4th International Symposium. ANTS-IV, pages 313-332. Volume 1838 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1838 , pp. 313-332
    • Gaudry, P.1    Harley, R.2
  • 17
    • 35048820123 scopus 로고    scopus 로고
    • Construction of secure random curves of genus 2 over prime fields
    • C. Cachin and J. Camenisch, editors, Advances in Cryptology - EUROCRYPT 20004. Springer-Verlag, Berlin
    • P. Gaudry and É. Schost. Construction of secure random curves of genus 2 over prime fields. In C. Cachin and J. Camenisch, editors, Advances in Cryptology - EUROCRYPT 20004, pages 239-256. Volume 3027 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 239-256
    • Gaudry, P.1    Schost, É.2
  • 18
    • 0001464763 scopus 로고
    • Multiplication of multidigit numbers on automata
    • A. Karatsuba and Y. Ofman. Multiplication of multidigit numbers on automata. Soviet Phys. Dokl., 7:595-596, 1963.
    • (1963) Soviet Phys. Dokl. , vol.7 , pp. 595-596
    • Karatsuba, A.1    Ofman, Y.2
  • 19
    • 0013266180 scopus 로고    scopus 로고
    • Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology
    • K.S. Kedlaya. Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology. J. Ramanujan Math. Soc., 16:323-338, 2001.
    • (2001) J. Ramanujan Math. Soc. , vol.16 , pp. 323-338
    • Kedlaya, K.S.1
  • 20
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48(177):203-209, 1987.
    • (1987) Math. Comp. , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 21
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • N. Koblitz. Hyperelliptic cryptosystems. J. Cryptology, 1(3):139-150, 1989.
    • (1989) J. Cryptology , vol.1 , Issue.3 , pp. 139-150
    • Koblitz, N.1
  • 22
    • 84876602865 scopus 로고    scopus 로고
    • Counting points on varieties over finite fields of small characteristic
    • J.P. Buhler and P. Stevenhagen, editors. Cambridge University Press, Cambridge
    • A.G.B. Lauder and D. Wan. Counting points on varieties over finite fields of small characteristic. In J.P. Buhler and P. Stevenhagen, editors, Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography. Cambridge University Press, Cambridge, 2002.
    • (2002) Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography
    • Lauder, A.G.B.1    Wan, D.2
  • 23
    • 0141911120 scopus 로고    scopus 로고
    • Computing zeta functions of Artin-Schreier curves over finite fields
    • electronic
    • A.G.B. Lauder and D. Wan. Computing zeta functions of Artin-Schreier curves over finite fields. LMS J. Comput. Math., 5:34-55 (electronic), 2002.
    • (2002) LMS J. Comput. Math. , vol.5 , pp. 34-55
    • Lauder, A.G.B.1    Wan, D.2
  • 24
    • 1942443626 scopus 로고    scopus 로고
    • Computing zeta functions of Artin-Schreier curves over finite fields, II
    • A.G.B. Lauder and D. Wan. Computing zeta functions of Artin-Schreier curves over finite fields, II. J. Complexity, 20:331-349, 2004.
    • (2004) J. Complexity , vol.20 , pp. 331-349
    • Lauder, A.G.B.1    Wan, D.2
  • 29
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • H. C. Williams, editor, Advances in Cryptology - CRYPTO 1985. Springer-Verlag, Berlin
    • V. S. Miller. Use of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology - CRYPTO 1985, pages 417-426. Volume 218 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1986.
    • (1986) Lecture Notes in Computer Science , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 31
    • 0001330096 scopus 로고
    • Formal cohomology, II: The cohomology sequence of a pair
    • P. Monsky. Formal cohomology, II: The cohomology sequence of a pair. Ann. of Math., 88:218-238, 1968.
    • (1968) Ann. of Math. , vol.88 , pp. 218-238
    • Monsky, P.1
  • 32
    • 0000699776 scopus 로고
    • Formal cohomology, III: Fixed point theorems
    • P. Monsky. Formal cohomology, III: Fixed point theorems. Ann. of Math., 93:315-343, 1971.
    • (1971) Ann. of Math. , vol.93 , pp. 315-343
    • Monsky, P.1
  • 33
    • 0346203963 scopus 로고
    • P-adic analysis and zeta functions
    • Department of Mathematics Kyoto University. 4. Tokyo, Japan
    • P. Monsky. p-Adic Analysis and Zeta Functions. Lectures in Mathematics, Department of Mathematics Kyoto University. 4. Tokyo, Japan, 1970.
    • (1970) Lectures in Mathematics
    • Monsky, P.1
  • 35
    • 84966216845 scopus 로고
    • Frobenius maps of abelian varieties and finding roots of unity in finite fields
    • J. Pila. Frobenius maps of abelian varieties and finding roots of unity in finite fields. Math. Comp., 55(192):745-763, 1990.
    • (1990) Math. Comp. , vol.55 , Issue.192 , pp. 745-763
    • Pila, J.1
  • 36
    • 0001100056 scopus 로고    scopus 로고
    • The canonical lift of an ordinary elliptic curve over a finite field and its point counting
    • T. Satoh. The canonical lift of an ordinary elliptic curve over a finite field and its point counting. J. Ramanujan Math. Soc., 15:247-270, 2000.
    • (2000) J. Ramanujan Math. Soc. , vol.15 , pp. 247-270
    • Satoh, T.1
  • 38
    • 84966233278 scopus 로고
    • Elliptic curves over finite fields and the computation of square roots mod p
    • R. Schoof. Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp., 44(170):483-494, 1985.
    • (1985) Math. Comp. , vol.44 , Issue.170 , pp. 483-494
    • Schoof, R.1
  • 39
    • 0003036437 scopus 로고
    • The cohomology of Monsky and Washnitzer
    • M. van der Put. The cohomology of Monsky and Washnitzer. Mém. Soc. Math. France, 23:33-60, 1986.
    • (1986) Mém. Soc. Math. France , vol.23 , pp. 33-60
    • Van Der Put, M.1
  • 40
    • 84937390605 scopus 로고    scopus 로고
    • Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2
    • M. Yung, editor, Advances in Cryptology - CRYPTO 2002. Springer-Verlag, Berlin
    • F. Vercauteren. Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2. In M. Yung, editor, Advances in Cryptology - CRYPTO 2002, pages 369-384. Volume 2442 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 369-384
    • Vercauteren, F.1
  • 42
    • 0141918349 scopus 로고    scopus 로고
    • Computing zeta functions over finite fields
    • Finite Fields: Theory, Applications, and Algorithms, American Mathematical Society, Providence, RI
    • D. Wan. Computing zeta functions over finite fields. In Finite Fields: Theory, Applications, and Algorithms, pages 131-141. Volume 225 of Contemporary Mathematics, American Mathematical Society, Providence, RI, 1999.
    • (1999) Contemporary Mathematics , vol.225 , pp. 131-141
    • Wan, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.