Hostname: page-component-77c89778f8-rkxrd Total loading time: 0 Render date: 2024-07-19T22:16:35.736Z Has data issue: false hasContentIssue false

On Polynomial Interpolations related to Verheul Homomorphisms

Published online by Cambridge University Press:  01 February 2010

Takakazu Satoh
Affiliation:
Department of Mathematics, Tokyo Institute of Technology, Tokyo, 152-8551, Japan, satojlms@mathpc-satoh.math.titech.ac.jp, http://mathpc-satoh.math.titech.ac.jp/en/TkkzSatoh.html

Abstract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

The Verheul homomorphism is a group homomorphism from a finite subgroup of the multiplicative group of a field to an elliptic curve. The hardness of computation of the Verheul homomorphism was shown by Verheul to be closely related to the hardness of the computational Diffie-Hellman problem. Let p ≥ 5 be a prime, and let N be a prime satisfying √(12p) < N < 2p / √3, where Np. Let E be an ordinary elliptic curve over Fp, and let CE be a cyclic subgroup of order N. Let H be the group of all Nth roots of unity (contained in the algebraic closure of Fp), and let phi be the Verheul isomorphism from H to C.

We consider a polynomial P such that P(z) is the X-coordinate of phi(z) for all zH – {1}. We show that, for at least approximately 58% of pairs (E, C), none of the coefficients of the non-constant terms of P vanishes.

Type
Research Article
Copyright
Copyright © London Mathematical Society 2006

References

1. Cox, D. A., Primes of the form x2 + ny2 (Wiley, New York, 1989).Google Scholar
2. Hecke, E., ‘Theorie der eisensteinschen riehen höherer stufe und ihre anwendung auf funktionentheorie und arithmetik’, Abn. Math. Sent. Hamburg 5 (1927) 199224.CrossRefGoogle Scholar
3. Igusa, J., ‘Fibre systems of jacobian varieties. Ill Fibre systems of elliptic curves’, Amer. J. Math. 81 (1959) 453476.CrossRefGoogle Scholar
4. Katz, N. M., ‘p-adic properties of modular schemes and modular forms’, Modular functions of one variable, III (Proc. Internal. Summer School, Univ. Antwerp, Antwerp, 1972). Lect. Notes in Math. 350 (Springer. Berlin, 1973) 69190.CrossRefGoogle Scholar
5. Kiltz, E. and Winterhof, A., ‘On the interpolation of bivariate polynomials related to the Diffie-Hellman mapping’, Bull. Austral. Math. Soc. 69 (2004) 305315.CrossRefGoogle Scholar
6. Koblitz, N. and Menezes, A., ‘Pairing-based cryptography at high security levels’, Cryptograhy and Coding 2005, (ed. Smart, N. P., Lect. Notes in Comput. Sci. 3796 (Springer, Berlin/Heidelberg, 2005) 1336.Google Scholar
7. Lange, T. and Winterhof, A., ‘Polynomial interpolation of the elliptic curve and XTR discrete logarithm’, Proc. COCOON 2002, ed. Ibarra, O. H. and Zhang, L., Lect. Notes in Comput Sci. 2387 (Springer, Berlin/Heidelberg, 2002) 137143.Google Scholar
8. Lange, T. and Winterhof, A., ‘Interpolation of the discrete logarithm in Fq by boolean functions and by polynomials in several variables modulo a divisor of q - 1’. Discrete Appl. Math. 128 (2003) 193‘206.CrossRefGoogle Scholar
9. Lange, T. and Winterhof, A., ‘Interpolation of the elliptic curve Diffie-Hellman mapping’. Proc. AAECC 2003, ed. Fossorier, M., Høholdt, T. and Poli, A., Lect. Notes in Comput. Sci. 2643 (Springer, Berlin/Heidelberg, 2003) 5160.Google Scholar
10. Lang, S., Elliptic functions, Grad. Texts in Math 112 (Springer, Berlin/Heidelberg, 1987).Google Scholar
11. Messing, W., The crystals associated to Barsotti-Tate groups: with applications to Abelian schemes, Lect. Notes in Math. 264 (Springer, Berlin/Heidelberg/New York. 1972).Google Scholar
12. Mullen, G. L. and White, D., ‘A polynomial representation for logarithms in gf(q)’, Acta Arith. 47 (1986) 255261.CrossRefGoogle Scholar
13. Niederreiter, H., ‘A short proof for explicit formulas for discrete logarithms in finite fields’, Appl. Alg. Eng. Comm. Comput. 1 (1990) 5557.CrossRefGoogle Scholar
14. Satoh, T., ‘On degrees of polynomial interpolation related to elliptic curve cryptography’, Proc. International Workshop on Coding and Cryptograpy (WCC 2005), ed. Ytrehus, Ø., Lecture Notes in Comput. Sci. 3969 (Springer. Berlin/Heidelberg. 2006) 5561.Google Scholar
15. Schertz, R., ‘Die singulären werte derweberschen funktionen f, f1, f2, γ2, γ3’, J. Reine Angew. Math. 286/287 (1976) 4674.Google Scholar
16. Schoof, R., ‘Counting points on elliptic curves over finite fields’, J. Theor. Nombres Bordeaux 7 (1995) 219–254.CrossRefGoogle Scholar
17. Silverman, J. H., The arithmetic of elliptic curves, Grad. Texts in Math. 106 (Springer, Berlin/Heidelberg/New York. 1985).Google Scholar
18. Thomas, A. D., Zeta-functions: an introduction to algebraic geometry, Research Notes in Math. 12 (Pitman Publishing. London/San Francisco, 1977).Google Scholar
19. Verheul, E. R., ‘Evidence that XTR is more secure than supersingular elliptic curve cryptosystems’, Advances in cryptology - EUROCRYPT 2001 (ed. Pfitzmann, B.). Lecture Notes in Comput. Sci. 2045 (Springer, Berlin/Heidelberg, 2001) 195210.CrossRefGoogle Scholar
20. Wells, A. L., Jr., ‘A polynomial form for logarithms modulo a prime’. IEEE Trans. IT 30 (1984) 845846.CrossRefGoogle Scholar