Hyperelliptic curve cryptography

From HandWiki

Hyperelliptic curve cryptography is similar to elliptic curve cryptography (ECC) insofar as the Jacobian of a hyperelliptic curve is an abelian group in which to do arithmetic, just as we use the group of points on an elliptic curve in ECC.

Definition

An (imaginary) hyperelliptic curve of genus [math]\displaystyle{ g }[/math] over a field [math]\displaystyle{ K }[/math] is given by the equation [math]\displaystyle{ C : y^2 + h(x) y = f(x) \in K[x,y] }[/math] where [math]\displaystyle{ h(x) \in K[x] }[/math] is a polynomial of degree not larger than [math]\displaystyle{ g }[/math] and [math]\displaystyle{ f(x) \in K[x] }[/math] is a monic polynomial of degree [math]\displaystyle{ 2g + 1 }[/math]. From this definition it follows that elliptic curves are hyperelliptic curves of genus 1. In hyperelliptic curve cryptography [math]\displaystyle{ K }[/math] is often a finite field. The Jacobian of [math]\displaystyle{ C }[/math], denoted [math]\displaystyle{ J(C) }[/math], is a quotient group, thus the elements of the Jacobian are not points, they are equivalence classes of divisors of degree 0 under the relation of linear equivalence. This agrees with the elliptic curve case, because it can be shown that the Jacobian of an elliptic curve is isomorphic with the group of points on the elliptic curve.[1] The use of hyperelliptic curves in cryptography came about in 1989 from Neal Koblitz. Although introduced only 3 years after ECC, not many cryptosystems implement hyperelliptic curves because the implementation of the arithmetic isn't as efficient as with cryptosystems based on elliptic curves or factoring (RSA). The efficiency of implementing the arithmetic depends on the underlying finite field [math]\displaystyle{ K }[/math], in practice it turns out that finite fields of characteristic 2 are a good choice for hardware implementations while software is usually faster in odd characteristic.[2]

The Jacobian on a hyperelliptic curve is an Abelian group and as such it can serve as group for the discrete logarithm problem (DLP). In short, suppose we have an Abelian group [math]\displaystyle{ G }[/math] and [math]\displaystyle{ g }[/math] an element of [math]\displaystyle{ G }[/math], the DLP on [math]\displaystyle{ G }[/math] entails finding the integer [math]\displaystyle{ a }[/math] given two elements of [math]\displaystyle{ G }[/math], namely [math]\displaystyle{ g }[/math] and [math]\displaystyle{ g^a }[/math]. The first type of group used was the multiplicative group of a finite field, later also Jacobians of (hyper)elliptic curves were used. If the hyperelliptic curve is chosen with care, then Pollard's rho method is the most efficient way to solve DLP. This means that, if the Jacobian has [math]\displaystyle{ n }[/math] elements, that the running time is exponential in [math]\displaystyle{ \log(n) }[/math]. This makes it possible to use Jacobians of a fairly small order, thus making the system more efficient. But if the hyperelliptic curve is chosen poorly, the DLP will become quite easy to solve. In this case there are known attacks which are more efficient than generic discrete logarithm solvers[3] or even subexponential.[4] Hence these hyperelliptic curves must be avoided. Considering various attacks on DLP, it is possible to list the features of hyperelliptic curves that should be avoided.

Attacks against the DLP

All generic attacks on the discrete logarithm problem in finite abelian groups such as the Pohlig–Hellman algorithm and Pollard's rho method can be used to attack the DLP in the Jacobian of hyperelliptic curves. The Pohlig-Hellman attack reduces the difficulty of the DLP by looking at the order of the group we are working with. Suppose the group [math]\displaystyle{ G }[/math] that is used has [math]\displaystyle{ n = p_1^{r_1} \cdots p_k^{r_k} }[/math] elements, where [math]\displaystyle{ p_1^{r_1} \cdots p_k^{r_k} }[/math] is the prime factorization of [math]\displaystyle{ n }[/math]. Pohlig-Hellman reduces the DLP in [math]\displaystyle{ G }[/math] to DLPs in subgroups of order [math]\displaystyle{ p_i }[/math] for [math]\displaystyle{ i = 1,...,k }[/math]. So for [math]\displaystyle{ p }[/math] the largest prime divisor of [math]\displaystyle{ n }[/math], the DLP in [math]\displaystyle{ G }[/math] is just as hard to solve as the DLP in the subgroup of order [math]\displaystyle{ p }[/math]. Therefore, we would like to choose [math]\displaystyle{ G }[/math] such that the largest prime divisor [math]\displaystyle{ p }[/math] of [math]\displaystyle{ \#G = n }[/math] is almost equal to [math]\displaystyle{ n }[/math] itself. Requiring [math]\displaystyle{ \frac{n}{p} \leq 4 }[/math] usually suffices.

The index calculus algorithm is another algorithm that can be used to solve DLP under some circumstances. For Jacobians of (hyper)elliptic curves there exists an index calculus attack on DLP. If the genus of the curve becomes too high, the attack will be more efficient than Pollard's rho. Today it is known that even a genus of [math]\displaystyle{ g=3 }[/math] cannot assure security.[5] Hence we are left with elliptic curves and hyperelliptic curves of genus 2.

Another restriction on the hyperelliptic curves we can use comes from the Menezes-Okamoto-Vanstone-attack / Frey-Rück-attack. The first, often called MOV for short, was developed in 1993, the second came about in 1994. Consider a (hyper)elliptic curve [math]\displaystyle{ C }[/math] over a finite field [math]\displaystyle{ \mathbb{F}_{q} }[/math] where [math]\displaystyle{ q }[/math] is the power of a prime number. Suppose the Jacobian of the curve has [math]\displaystyle{ n }[/math] elements and [math]\displaystyle{ p }[/math] is the largest prime divisor of [math]\displaystyle{ n }[/math]. For [math]\displaystyle{ k }[/math] the smallest positive integer such that [math]\displaystyle{ p | q^k - 1 }[/math] there exists a computable injective group homomorphism from the subgroup of [math]\displaystyle{ J(C) }[/math] of order [math]\displaystyle{ p }[/math] to [math]\displaystyle{ \mathbb{F}_{q^k}^{*} }[/math]. If [math]\displaystyle{ k }[/math] is small, we can solve DLP in [math]\displaystyle{ J(C) }[/math] by using the index calculus attack in [math]\displaystyle{ \mathbb{F}_{q^k}^{*} }[/math]. For arbitrary curves [math]\displaystyle{ k }[/math] is very large (around the size of [math]\displaystyle{ q^g }[/math]); so even though the index calculus attack is quite fast for multiplicative groups of finite fields this attack is not a threat for most curves. The injective function used in this attack is a pairing and there are some applications in cryptography that make use of them. In such applications it is important to balance the hardness of the DLP in [math]\displaystyle{ J(C) }[/math] and [math]\displaystyle{ \mathbb{F}_{q^k}^{*} }[/math]; depending on the security level values of [math]\displaystyle{ k }[/math] between 6 and 12 are useful. The subgroup of [math]\displaystyle{ \mathbb{F}_{q^k}^{*} }[/math] is a torus. There exists some independent usage in torus based cryptography.

We also have a problem, if [math]\displaystyle{ p }[/math], the largest prime divisor of the order of the Jacobian, is equal to the characteristic of [math]\displaystyle{ \mathbb{F}_{q}. }[/math] By a different injective map we could then consider the DLP in the additive group [math]\displaystyle{ \mathbb{F}_q }[/math] instead of DLP on the Jacobian. However, DLP in this additive group is trivial to solve, as can easily be seen. So also these curves, called anomalous curves, are not to be used in DLP.

Order of the Jacobian

Hence, in order to choose a good curve and a good underlying finite field, it is important to know the order of the Jacobian. Consider a hyperelliptic curve [math]\displaystyle{ C }[/math] of genus [math]\displaystyle{ g }[/math] over the field [math]\displaystyle{ \mathbb{F}_{q} }[/math] where [math]\displaystyle{ q }[/math] is the power of a prime number and define [math]\displaystyle{ C_k }[/math] as [math]\displaystyle{ C }[/math] but now over the field [math]\displaystyle{ \mathbb{F}_{q^k} }[/math]. It can be shown [6] that the order of the Jacobian of [math]\displaystyle{ C_k }[/math] lies in the interval [math]\displaystyle{ [(\sqrt{q}^{k} - 1)^{2g}, (\sqrt{q}^{k} + 1)^{2g}] }[/math], called the Hasse-Weil interval. But there is more, we can compute the order using the zeta-function on hyperelliptic curves. Let [math]\displaystyle{ A_k }[/math] be the number of points on [math]\displaystyle{ C_k }[/math]. Then we define the zeta-function of [math]\displaystyle{ C = C_1 }[/math] as [math]\displaystyle{ Z_{C}(t) = \exp(\sum_{i = 1}^{\infty}{A_i \frac{t^i}{i}}) }[/math]. For this zeta-function it can be shown [7] that [math]\displaystyle{ Z_C(t) = \frac{P(t)}{(1-t)(1-qt)} }[/math] where [math]\displaystyle{ P(t) }[/math] is a polynomial of degree [math]\displaystyle{ 2g }[/math] with coefficients in [math]\displaystyle{ \mathbb{Z} }[/math]. Furthermore [math]\displaystyle{ P(t) }[/math] factors as [math]\displaystyle{ P(t) = \prod_{i = 1}^{g}{(1-a_it)(1-\bar{a_i}t)} }[/math] where [math]\displaystyle{ a_i \in \mathbb{C} }[/math] for all [math]\displaystyle{ i = 1,...,g }[/math]. Here [math]\displaystyle{ \bar{a} }[/math] denotes the complex conjugate of [math]\displaystyle{ a }[/math]. Finally we have that the order of [math]\displaystyle{ J(C_k) }[/math] equals [math]\displaystyle{ \prod_{i = 1}^{g}{|1 - a_i^k|^2} }[/math]. Hence orders of Jacobians can be found by computing the roots of [math]\displaystyle{ P(t) }[/math].

References

  1. Déchène, Isabelle (2007). "The Picard Group, or how to build a group from a set". Tutorial on Elliptic and Hyperelliptic Curve Cryptography 2007. http://www.hyperelliptic.org/tanja/conf/summerschool07/talks/Dechene_Picard.pdf. 
  2. Gaudry, P.; Lubicz, D. (2009). "The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines". Finite Fields and Their Applications 15 (2): 246–260. doi:10.1016/j.ffa.2008.12.006. 
  3. Th'eriault, N. (2003). "Index calculus attack for hyperelliptic curves of small genus". Advances in Cryptology - ASIACRYPT 2003. New York: Springer. ISBN 978-3540406747. 
  4. Enge, Andreas (2002). "Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time". Mathematics of Computation 71 (238): 729–742. doi:10.1090/S0025-5718-01-01363-1. Bibcode2002MaCom..71..729E. 
  5. Jasper Scholten and Frederik Vercauteren, An Introduction to Elliptic and Hyperelliptic Curve Cryptography and the NTRU Cryptosystem, section 4
  6. Alfred J. Menezes, Yi-Hong Wu, Robert J. Zuccherato, An elementary introduction to hyperelliptic curves, page 30
  7. Alfred J. Menezes, Yi-Hong Wu, Robert J. Zuccherato, An elementary introduction to hyperelliptic curves, page 29

External links