Paper 2014/424

Constructing Abelian Surfaces for Cryptography via Rosenhain Invariants

Craig Costello, Alyson Deines-Schartz, Kristin Lauter, and Tonghai Yang

Abstract

This paper presents an algorithm to construct cryptographically strong genus 2 curves and their Kummer surfaces via Rosenhain invariants and related Kummer parameters. The most common version of the complex multiplication (CM) algorithm for constructing cryptographic curves in genus 2 relies on the well-studied Igusa invariants and Mestre's algorithm for reconstructing the curve. On the other hand, the Rosenhain invariants typically have much smaller height, so computing them requires less precision, and in addition, the Rosenhain model for the curve can be written down directly given the Rosenhain invariants. Similarly, the parameters for a Kummer surface can be expressed directly in terms of rational functions of theta constants. CM-values of these functions are algebraic numbers, and when computed to high enough precision, LLL can recognize their minimal polynomials. Motivated by fast cryptography on Kummer surfaces, we investigate a variant of the CM method for computing cryptographically strong Rosenhain models of curves (as well as their associated Kummer surfaces) and use it to generate several example curves at different security levels that are suitable for use in cryptography.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. to appear in ANTS XI, LMS J. of Comp. and Math.
Keywords
hyperelliptc curvescomplex multiplicationRosenhain invariants
Contact author(s)
klauter @ microsoft com
History
2014-06-06: received
Short URL
https://ia.cr/2014/424
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/424,
      author = {Craig Costello and Alyson Deines-Schartz and Kristin Lauter and Tonghai Yang},
      title = {Constructing Abelian Surfaces for Cryptography via Rosenhain Invariants},
      howpublished = {Cryptology ePrint Archive, Paper 2014/424},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/424}},
      url = {https://eprint.iacr.org/2014/424}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.