Hostname: page-component-84b7d79bbc-lrf7s Total loading time: 0 Render date: 2024-07-29T09:35:18.707Z Has data issue: false hasContentIssue false

Finding the group structure of elliptic curves over finite fields

Published online by Cambridge University Press:  17 April 2009

John B. Friedlander
Affiliation:
Department of Mathematics, University of Toronto, Toronto, Ontario M5S 3G3, Canada e-mail: frdlndr@math.toronto.edu
Carl Pomerance
Affiliation:
Department of Mathematics, Dartmouth College, Hanover, NH 03755–355, United States of America e-mail: carlp@gauss.dartmouth.edu
Igor E. Shparlinski
Affiliation:
Department of Computing, Macquarie University, Sydney, NSW 2109, Australia e-mail: igor@ics.mq.edu.au
Rights & Permissions [Opens in a new window]

Extract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

We show that an algorithm of V. Miller to compute the group structure of an elliptic curve over a prime finite field runs in probabilistic polynomial time for almost all curves over the field. Important to our proof are estimates for some divisor sums.

Type
Research Article
Copyright
Copyright © Australian Mathematical Society 2005

References

[1]Agrawal, M., Kayal, N. and Saxena, N., ‘PRIMES is in P’, Ann. of Math. (2) 60 (2004), 781793.CrossRefGoogle Scholar
[2]Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K. and Vercauteren, F., Elliptic and hyperelliptic curve crytography: Theory and practice (CRC Press) (to appear).Google Scholar
[3]Birch, B.J., ‘How the number of points of an elliptic curve over a fixed prime field varies’, J. Lond. Math. Soc. 43 (1968), 5760.CrossRefGoogle Scholar
[4]Blake, I., Seroussi, G. and Smart, N., Elliptic curves in cryptography, London Math. Soc. Lecture Note Series 265 (Cambridge Univ. Press, Cambridge, 1999).CrossRefGoogle Scholar
[5]Coppersmith, D., ‘Modifications to the number field sieve’, J. Cryptology 6 (1993), 169180.CrossRefGoogle Scholar
[6]Crandall, R. and Pomerance, C., Prime numbers: A computational perspective (Springer-Verlag, Berlin, 2001).CrossRefGoogle Scholar
[7]Davenport, H., Multiplicative number theory, 2nd edition (Springer-Verlag, New York, 1980).CrossRefGoogle Scholar
[8]Deuring, M., ‘Die Typen der Multiplikatorenringe elliptischer Funktionenkörper’, Abh. Math. Sem. Hansischen Univ. 14 (1941), 197272.CrossRefGoogle Scholar
[9]Kohel, D.R. and Shparlinski, I.E., Exponential sums and group generators for elliptic curves over finite fields, Lect. Notes in Comp. Sci. 1838 (Springer-Verlag, Berlin, 2000), pp. 395404.Google Scholar
[10]Lenstra, H.W. Jr, ‘Factoring integers with elliptic curves’, Annals of Math. 126 (1987), 649673.CrossRefGoogle Scholar
[11]Lenstra, H.W. Jr, Pila, J. and Pomerance, C., ‘A hyperelliptic smoothness test, I’, Philos. Trans. Royal Soc. London, Ser. A. 345 (1993), 397408.Google Scholar
[12]Lenstra, H.W. Jr and Pomerance, C., ‘A rigorous time bound for factoring integers’, J. Amer. Math. Soc. 5 (1992), 483516.CrossRefGoogle Scholar
[13]Lenstra, H.W. Jr and Pomerance, C., ‘Primality testing with Gaussian periods’, (in preparation).Google Scholar
[14]Luca, F., McKee, J. and Shparlinski, I.E., ‘Small exponent point groups on elliptic curves’, J. Théor. Nombres Bordeaux (to appear).Google Scholar
[15]Luca, F. and Shparlinski, I.E., ‘On the exponent of the group of points on elliptic curves in extension fields’, Internat. Math. Res, Notices (to appear).Google Scholar
[16]Miller, V.S., ‘The Weil pairing, and its efficient calculation’, J. Cryptology 17 (2004), 235261.CrossRefGoogle Scholar
[17]Pomerance, C., ‘Analysis and comparison of some integer factoring algorithms’, in Computational Methods in Number Theory, Part I, (Lenstra, H.W. Jr and Tijdeman, R., Editors), Math. Centre Tracts 154 (Math Centrum, Amsterdam, 1982), pp. 89139.Google Scholar
[18]Prachar, K., Primzahlverteilung (Springer-Verlag, Berlin, 1957).Google Scholar
[19]Schoof, R., ‘Elliptic curves over finite fields and the computation of square roots mod p’, Math. Comp. 44 (1985), 483494.Google Scholar
[20]Schoof, R., ‘Nonsingular plane cubic curves over finite fields’, J. Combin. Theory, Ser.A 47 (1987), 183211.CrossRefGoogle Scholar
[21]Schoof, R., ‘The exponents of the group of points on the reduction of an elliptic curve’, in Arithmetic Algebraic Geometry, Progr. Math. 89 (Birkhäuser, Boston, MA, 1991), pp. 325335.CrossRefGoogle Scholar
[22]Silverman, J.H., The arithmetic of elliptic curves (Springer-Verlag, Berlin, 1995).Google Scholar
[23]Waterhouse, W.C., ‘Abelian varieties over finite fields’, Ann. Sci. Ecole Norm. Sup. 2 (1969), 521560.CrossRefGoogle Scholar