Trace zero cryptography

In 1998 Gerhard Frey firstly proposed using trace zero varieties for cryptographic purpose. These varieties are subgroups of the divisor class group on a low genus hyperelliptic curve defined over a finite field. These groups can be used to establish asymmetric cryptography using the discrete logarithm problem as cryptographic primitive.

Trace zero varieties feature a better scalar multiplication performance than elliptic curves. This allows fast arithmetic in these groups, which can speed up the calculations with a factor 3 compared with elliptic curves and hence speed up the cryptosystem.

Another advantage is that for groups of cryptographically relevant size, the order of the group can simply be calculated using the characteristic polynomial of the Frobenius endomorphism. This is not the case, for example, in elliptic curve cryptography when the group of points of an elliptic curve over a prime field is used for cryptographic purpose.

However to represent an element of the trace zero variety more bits are needed compared with elements of elliptic or hyperelliptic curves. Another disadvantage, is the fact, that it is possible to reduce the security of the TZV of 1/6th of the bit length using cover attack.

Mathematical background

A hyperelliptic curve C of genus g over a prime field where q = pn (p prime) of odd characteristic is defined as

where f monic, deg(f) = 2g + 1 and deg(h) ≤ g. The curve has at least one -rational Weierstraßpoint.

The Jacobian variety of C is for all finite extension isomorphic to the ideal class group . With the Mumford's representation it is possible to represent the elements of with a pair of polynomials [u, v], where u, v.

The Frobenius endomorphism σ is used on an element [u, v] of to raise the power of each coefficient of that element to q: σ([u, v]) = [uq(x), vq(x)]. The characteristic polynomial of this endomorphism has the following form:

where ai in

With the Hasse–Weil theorem it is possible to receive the group order of any extension field by using the complex roots τi of χ(T):

Let D be an element of the of C, then it is possible to define an endomorphism of , the so-called trace of D:

Based on this endomorphism one can reduce the Jacobian variety to a subgroup G with the property, that every element is of trace zero:

G is the kernel of the trace endomorphism and thus G is a group, the so-called trace zero (sub)variety (TZV) of .

The intersection of G and is produced by the n-torsion elements of . If the greatest common divisor the intersection is empty and one can compute the group order of G:

The actual group used in cryptographic applications is a subgroup G0 of G of a large prime order l. This group may be G itself.[1][2]

There exist three different cases of cryptographical relevance for TZV:[3]

  • g = 1, n = 3
  • g = 1, n = 5
  • g = 2, n = 3

Arithmetic

The arithmetic used in the TZV group G0 based on the arithmetic for the whole group , But it is possible to use the Frobenius endomorphism σ to speed up the scalar multiplication. This can be archived if G0 is generated by D of order l then σ(D) = sD, for some integers s. For the given cases of TZV s can be computed as follows, where ai come from the characteristic polynomial of the Frobenius endomorphism :

  • For g = 1, n = 3:
  • For g = 1, n = 5:
  • For g = 2, n = 3:

Knowing this, it is possible to replace any scalar multiplication mD (|m| ≤ l/2) with:

With this trick the multiple scalar product can be reduced to about 1/(n − 1)th of doublings necessary for calculating mD, if the implied constants are small enough.[3][2]

Security

The security of cryptographic systems based on trace zero subvarieties according to the results of the papers[2][3] comparable to the security of hyper-elliptic curves of low genus g' over , where p' ~ (n − 1)(g/g' ) for |G| ~128 bits.

For the cases where n = 3, g = 2 and n = 5, g = 1 it is possible to reduce the security for at most 6 bits, where |G| ~ 2256, because one can not be sure that G is contained in a Jacobian of a curve of genus 6. The security of curves of genus 4 for similar fields are far less secure.

Cover attack on a trace zero crypto-system

The attack published in[4] shows, that the DLP in trace zero groups of genus 2 over finite fields of characteristic diverse than 2 or 3 and a field extension of degree 3 can be transformed into a DLP in a class group of degree 0 with genus of at most 6 over the base field. In this new class group the DLP can be attacked with the index calculus methods. This leads to a reduction of the bit length 1/6th.

Notes

  1. ^ Frey, Gerhard; Lange, Tanja (2005). "Mathematical Background of Public Key Cryptography" (PDF). Seminaires & Congres. 11: 41–73.
  2. ^ a b c Lange, Tanja (2003). "Trace Zero Subvariety for Cryptosystems". Cryptology ePrint Archive.
  3. ^ a b c Avanzi, Roberto M.; Cesena, Emanuele (2008). "Trace Zero Varieties over Fields of Characteristic 2 for Cryptographic Applications" (PDF). Algebraic Geometry and Its Applications: 188–215. doi:10.1142/9789812793430_0010. ISBN 978-981-279-342-3.
  4. ^ Diem, Claus; Scholten, Jasper. An Attack on a Trace-Zero Cryptosystem. CiteSeerX 10.1.1.295.9027.

References

Read other articles:

Hyderabad ePrixSirkuit Jalan Raya HyderabadInformasi lombaPertama digelar2023Terbanyak menang (pembalap) Jean-Éric Vergne (1x)Terbanyak menang (konstruktor) DS Penske (1x)Panjang sirkuit2.835 km (1.761 mi)Balapan terakhir (2023)Pole position Mitch EvansJaguar1:13.228Podium 1. Jean-Éric VergneDS Penske46:01.099 2. Nick CassidyEnvision-Jaguar+0.400 3. Antonio Felix da CostaPorsche+1.859 Lap tercepat Nico MüllerABT-Mahindra1:14.656 e-Prix Hyderabad merupakan balapan mobil kursi tun...

 

 

Orune Urùne, OrùneKomuneComune di OruneLokasi Orune di Provinsi NuoroNegara ItaliaWilayah SardiniaProvinsiNuoro (NU)Pemerintahan • Wali kotaPietro DeianaLuas • Total128,45 km2 (49,59 sq mi)Ketinggian745 m (2,444 ft)Populasi (2016) • Total2,353[1]Zona waktuUTC+1 (CET) • Musim panas (DST)UTC+2 (CEST)Kode pos08020Kode area telepon0784Situs webhttp://www.comune.orune.nu.it Orune (bahasa Sardinia: Urùne, ...

 

 

Komik WikiWorld berdasarkan artikel Hukum Godwin dan Mike Godwin; foto Adolf Hitler diambil dari berkas gambar Wikipedia File:Hitler speech.jpg. Hukum Godwin adalah sebuah adagium yang dicetuskan oleh Mike Godwin dari Amerika Serikat tahun 1990. Hukum itu berbunyi demikian: Jika sebuah diskusi internet berkepanjangan, kemungkinan munculnya perbandingan yang menyangkut Nazi atau Hitler semakin mendekati satu. Hukum Godwin sering dikutip dalam diskusi-diskusi internet (terutama yang berbahasa I...

Sofyan Abdul DjalilPotret resmi, 2019 Menteri Koordinator Bidang Perekonomian Republik Indonesia ke-15Masa jabatan27 Oktober 2014 – 12 Agustus 2015PresidenJoko Widodo PendahuluChairul TanjungPenggantiDarmin NasutionMenteri Agraria dan Tata Ruang Indonesia ke-13[a]Masa jabatan27 Juli 2016 – 15 Juni 2022PresidenJoko WidodoWakilSurya Tjandra PendahuluFerry Mursyidan BaldanPenggantiHadi TjahjantoMenteri Perencanaan Pembangunan Nasional Indonesia ke-14[...

 

 

Component city in Cavite, Philippines Component city in Calabarzon, PhilippinesTagaytayComponent cityCity of TagaytayGeneral skylineTagaytay RotondaTagaytay City Track OvalTaal Vista HotelTagaytay HighlandsSky Ranch TagaytayPicnic Grove FlagSealNickname: Alternative Summer Capital of the PhilippinesMap of Cavite with Tagaytay highlightedOpenStreetMapTagaytayLocation within the PhilippinesCoordinates: 14°06′N 120°56′E / 14.1°N 120.93°E / 14.1; 120.93Country...

 

 

Sporting event delegationJamaica at the2015 World Championships in AthleticsWA codeJAMin BeijingCompetitors50MedalsRanked 2nd Gold 7 Silver 2 Bronze 3 Total 12 World Championships in Athletics appearances1983198719911993199519971999200120032005200720092011201320152017201920222023← 2013 2017 → Jamaica competed at the 2015 World Championships in Athletics in Beijing, China, from 22–30 August 2015. Medalists The following competitors from Jamaica won medals at the Championships Med...

Software for designing electronic systems ECAD redirects here. For the Brazilian organization, see ECAD (Brazil). For other uses, see ECAD (disambiguation). Electronic design redirects here. For the magazine, see Electronic Design (magazine). Electronic design automation (EDA), also referred to as electronic computer-aided design (ECAD),[1] is a category of software tools for designing electronic systems such as integrated circuits and printed circuit boards. The tools work together i...

 

 

B

  此條目介紹的是拉丁字母中的第2个字母。关于其他用法,请见「B (消歧义)」。   提示:此条目页的主题不是希腊字母Β、西里尔字母В、Б、Ъ、Ь或德语字母ẞ、ß。 BB b(见下)用法書寫系統拉丁字母英文字母ISO基本拉丁字母(英语:ISO basic Latin alphabet)类型全音素文字相关所属語言拉丁语读音方法 [b][p][ɓ](适应变体)Unicode编码U+0042, U+0062字母顺位2数值 2歷史發...

 

 

Vous lisez un « bon article » labellisé en 2017. Pour les articles homonymes, voir Harry Potter (homonymie). Cet article concerne la série littéraire. Pour le personnage, voir Harry Potter (personnage). Pour les films, voir Harry Potter (série de films). Harry Potter Auteur J. K. Rowling Pays Royaume-Uni Genre Low fantasy Version originale Langue Anglais britannique Titre Harry Potter Éditeur Bloomsbury Publishing Lieu de parution Londres Date de parution 1997 – 2007 (...

本條目存在以下問題,請協助改善本條目或在討論頁針對議題發表看法。 此條目需要擴充。 (2013年1月1日)请協助改善这篇條目,更進一步的信息可能會在討論頁或扩充请求中找到。请在擴充條目後將此模板移除。 此條目需要补充更多来源。 (2013年1月1日)请协助補充多方面可靠来源以改善这篇条目,无法查证的内容可能會因為异议提出而被移除。致使用者:请搜索一下条目的...

 

 

2020年夏季奥林匹克运动会波兰代表團波兰国旗IOC編碼POLNOC波蘭奧林匹克委員會網站olimpijski.pl(英文)(波兰文)2020年夏季奥林匹克运动会(東京)2021年7月23日至8月8日(受2019冠状病毒病疫情影响推迟,但仍保留原定名称)運動員206參賽項目24个大项旗手开幕式:帕维尔·科热尼奥夫斯基(游泳)和马娅·沃什乔夫斯卡(自行车)[1]闭幕式:卡罗利娜·纳亚(皮划艇)&#...

 

 

此条目序言章节没有充分总结全文内容要点。 (2019年3月21日)请考虑扩充序言,清晰概述条目所有重點。请在条目的讨论页讨论此问题。 哈萨克斯坦總統哈薩克總統旗現任Қасым-Жомарт Кемелұлы Тоқаев卡瑟姆若马尔特·托卡耶夫自2019年3月20日在任任期7年首任努尔苏丹·纳扎尔巴耶夫设立1990年4月24日(哈薩克蘇維埃社會主義共和國總統) 哈萨克斯坦 哈萨克斯坦政府...

إسماعيل بن عمار الأسدي معلومات شخصية الميلاد غير معلومالكوفة تاريخ الوفاة ~165هـ/~781م مواطنة  الدولة الأموية الدولة العباسية العرق عربي الحياة العملية الفترة العصر الأمويالعصر العباسي النوع شعر عربي تقليدي الحركة الأدبية شعر العصر الأمويشعر العصر العباسي الأوَّل ال�...

 

 

Pontifical university in Rome Pontifical Lateran UniversityTypePublic, Catholic, PontificalEstablished1773; 251 years ago (1773)RectorArchbishop-elect Alfonso V. Amarante, C.SS.R.LocationRome, Italy, but partially extraterritorial of the Holy See41°53′11″N 12°30′18″E / 41.8864°N 12.5050°E / 41.8864; 12.5050Grand ChancellorCardinal Angelo De DonatisWebsitewww.pul.va/en/Location on a map of Rome The Pontifical Lateran University (Italian: Po...

 

 

Sign of the Bucinobantes on the shields of the ancient Roman army The Bucinobantes (German: Bucinobanten) were an Alemannic tribe in the region of the modern city of Mainz on the river Main.[1] The Roman historian Ammianus Marcellinus wrote that Caesar Julian crossed the river Rhine near Mainz in 359 for negotiations with Macrian, the chieftain of the Bucinobantes, and with other Alamannic chiefs. After several rebellions against the Roman Empire, the emperor Valentinian I failed in h...

Governing body of basketball in Puerto Rico Puerto Rican Basketball FederationSportBasketballJurisdictionPuerto RicoAbbreviationFBPURAffiliationFIBAAffiliation date1957Regional affiliationFIBA AmericasHeadquartersSan JuanPresidentYum RamosMen's coachVacantWomen's coachGerardo BatistaOfficial websitewww.puertorico.basketball The Puerto Rican Basketball Federation (Spanish: Federación de Baloncesto de Puerto Rico or FBPR) is the governing body of basketball in the territory of Puerto Rico.[...

 

 

多古町多谷町町日文轉寫 • 日文多谷町 • 平假名たこまち • 罗马字Tako-machi松崎神社(坂東稻荷本宮) 町旗多古町在千葉縣的位置多古町多古町在日本的位置坐标:35°44′08″N 140°28′04″E / 35.73561°N 140.46775°E / 35.73561; 140.46775国家 日本地方關東地方都道府縣千葉縣接鄰行政區匝瑳市、香取市、成田市、山武郡芝山町、横芝光町...

 

 

Questa voce o sezione sull'argomento società calcistiche italiane non cita le fonti necessarie o quelle presenti sono insufficienti. Puoi migliorare questa voce aggiungendo citazioni da fonti attendibili secondo le linee guida sull'uso delle fonti. A.S.D. Speranza 1912 F.C.Calcio Segni distintiviUniformi di gara Casa Trasferta Terza divisa Colori sociali Rosso, verde SimboliTorre Leon Pancaldo Dati societariCittàSavona Nazione Italia ConfederazioneUEFA Federazione FIGC Campionato...

Japanese Samurai This article needs additional citations for verification. Please help improve this article by adding citations to reliable sources. Unsourced material may be challenged and removed.Find sources: Beppu Shinsuke – news · newspapers · books · scholar · JSTOR (July 2022) (Learn how and when to remove this message) Beppu ShinsukeBeppu ShinsukeNative name別府 晋介Born1847 (1847)Yoshino, Kagoshima, Kagoshima Prefecture, JapanDiedSept...

 

 

هذه المقالة بحاجة لصندوق معلومات. فضلًا ساعد في تحسين هذه المقالة بإضافة صندوق معلومات مخصص إليها. القماش غير المنسوج أو اللانسيج هو مادة شبيهة بالقماش مصنوعة من ألياف أساسية (قصيرة) وطويلة (طويلة مستمرة)، مرتبطة ببعضها عن طريق معالجتها كيميائياً أو ميكانيكياً أو حرارياً أ...