Skip to main content
Log in

Formulae for Arithmetic on Genus 2 Hyperelliptic Curves

  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract.

The ideal class group of hyperelliptic curves can be used in cryptosystems based on the discrete logarithm problem. In this article we present explicit formulae to perform the group operations for genus 2 curves. The formulae are completely general but to achieve the lowest number of operations we treat odd and even characteristic separately. We present 3 different coordinate systems which are suitable for different environments, e. g. on a smart card we should avoid inversions while in software a limited number is acceptable. The presented formulae render genus two hyperelliptic curves very useful in practice.

The first system are affine coordinates where each group operation needs one inversion. Then we consider projective coordinates avoiding inversions on the cost of more multiplications and a further coordinate. Finally, we introduce a new system of coordinates and state algorithms showing that doublings are comparably cheap and no inversions are needed. A comparison between the systems concludes the paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. R. M. Avanzi. Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. Cryptology ePrint Archive, Report 2003/253, 2003. to appear in CHES 2004.

  2. R. M. Avanzi. Countermeasures Against Differential Power Analysis for Hyperelliptic Curve Cryptosystems. In Proceedings of CHES 2003, volume 2779 of LNCS, pages 366–381, 2004.

  3. G. Bertoni, L. Breveglieri, T. Wollinger, and C. Paar. Embedded Cryptographic Hardware: Design and Security, chapter Hyperelliptic Curve Cryptosystem: What is the Best Parallel Hardware Architecture. Nova Science Publishers, 2004. to appear.

  4. D. Boneh and M. Franklin. Identity based encryption from the Weil pairing. In Advances in cryptology – Crypto ‘2001, volume 2139 of Lect. Notes Comput. Sci., pages 213–229. Springer, 2001.

  5. B. Byramjee and S. Duqesne. Classification of genus 2 curves over and optimization of their arithmetic. Cryptology ePrint Archive, Report 2004/107, 2004. http://eprint. iacr. org/.

  6. D. G. Cantor. Computing in the Jacobian of a hyperelliptic curve. Math. Comp., 48:95–101, 1987.

    Google Scholar 

  7. H. Cohen, A. Miyaji, and T. Ono. Efficient elliptic curve exponentiation using mixed coordinates. In Proceedings of Asiacrypt’98, volume 1514 of Lecture Notes in Comput. Sci., pages 51–65. Springer, 1998.

  8. S. Duquesne. Montgomery scalar multiplication for genus 2 curves. In Algorithmic Number Theory Seminar ANTS-VI, volume 3076 of Lect. Notes Comput. Sci., pages 153–168, 2004.

  9. G. Elias, A. Miri, , and T. Yeap. High-performance,FPGA-based hyperelliptic curve cryptosystems. In The Proceedings of the 22nd Biennial Symposium on Communications – to appear, Queens University, Kingston, Ontario, Canada, 2004.

  10. G. Frey and T. Lange. Mathematical Background of Public Key Cryptography. Technical Report 10, IEM Essen, 2003.

  11. S. D. Galbraith. Supersingular Curves in Cryptography. In Advances in Cryptology – Asiacrypt 2001, volume 2248 of Lect. Notes Comput. Sci., pages 495–513. Springer, 2001.

  12. M. Gonda, K. Matsuo, K. Aoki, J. Chao, and S. Tsuji. Improvements of addition algorithm on genus 3 hyperelliptic curves and their implementations. In Proc. of SCIS2004, IEICE Japan, pages 995–1000, 2004.

  13. C. Guyot, K. Kaveh, and V.M. Patankar. Explicit algorithm for the arithmetic on the hyperelliptic jacobians of genus 3. J. Ramanujan Math. Soc., 19:119–159, 2004.

    Google Scholar 

  14. R. Harley. Fast arithmetic on genus 2 curves. available at http://cristal. inria. fr/~harley/hyper, 2000.

  15. N. Koblitz. Hyperelliptic cryptosystems. J. Cryptology, 1:139–150, 1989.

  16. N. Koblitz. Algebraic aspects of cryptography. Springer, 1998.

  17. U. Krieger. Anwendung hyperelliptischer Kurven in der Kryptographie. Master’s thesis, University Essen, 1997.

  18. J. Kuroki, M. Gonda, K. Matsuo, J. Chao, and S. Tsuji. Fast Genus Three Hyperelliptic Curve Cryptosystems. In Proc. of SCIS2002, IEICE Japan, pages 503–507, 2002.

  19. T. Lange. Efficient Arithmetic on Hyperelliptic Curves. PhD thesis, University Essen, 2001.

  20. T. Lange. Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae. Cryptology ePrint Archive, Report 2002/121, 2002.

  21. T. Lange. Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves. Cryptology ePrint Archive, Report 2002/147, 2002. http://eprint. iacr. org/ or http://www. itsc. ruhr-uni-bochum. de/tanja.

  22. T. Lange. Weighted Coordinates on Genus 2 Hyperelliptic Curves. Cryptology ePrint Archive, Report 2002/153, 2002.

  23. T. Lange. Montgomery Addition for Genus Two Curves. In Algorithmic Number Theory Seminar ANTS-VI, volume 3076 of Lect. Notes Comput. Sci., pages 309–317, 2004.

  24. T. Lange and P. K. Mishra. SCA resistant Parallel Explicit Formula for Addition and Doubling of Divisors in the Jacobian of Hyperelliptic Curves of Genus 2. submitted, 2004.

  25. T. Lange, M. Nöcker, and M. Stevens. Optimal implementation of hyperelliptic Koblitz curves over . in preparation.

  26. T. Lange and M. Stevens. Efficient Doubling for Genus Two Curves over Binary Fields. submitted, 2004.

  27. D. Lorenzini. An Invitation to Arithmetic Geometry, volume 9 of Graduate studies in mathematics. AMS, 1996.

  28. K. Matsuo, J. Chao, and S. Tsujii. Fast genus two hyperellptic curve cryptosysytems. Technical Report ISEC2001-23, IEICE, 2001. pages 89-96.

  29. A. Menezes, Y.-H. Wu, and R. Zuccherato. An Elementary Introduction to Hyperelliptic Curves. In Algebraic Aspects of Cryptography [16].

  30. P. K. Mishra and P. Sakar. Parallelizing Explicit Formula in the Jacobian of Hyperelliptic Curves. In Proceedings of Asiacrypt 2003, volume 2894 of LNCS, pages 93–110, 2003.

  31. Y. Miyamoto, H. Doi, K. Matsuo, J. Chao, and S. Tsuji. A Fast Addition Algorithm of Genus Two Hyperelliptic Curve. In Proc. of SCIS2002, IEICE Japan, pages 497–502, 2002. in Japanese.

  32. D. Mumford. Tata Lectures on Theta II. Birkhäuser, 1984.

  33. J. Pelzl. Fast Hyperelliptic Curve Cryptosystems for Embedded Processors. Master’s thesis, Ruhr-University of Bochum, 2002.

  34. J. Pelzl, T. Wollinger, and C. Paar. Special Hyperelliptic Curve Cryptosystems of Genus Two: Efficient Arithmetic and Fast Implementation. In Embedded Cryptographic Hardware: Design and Security, 2004. to appear.

  35. A. Silverberg and K. Rubin. Supersingular abelian varieties in cryptology. In Advances in Cryptology – Crypto 2002, volume 2442 of Lect. Notes Comput. Sci., pages 336–353. Springer, 2002.

  36. A. M. Spallek. Kurven vom Geschlecht 2 und ihre Anwendung in Public-Key-Kryptosystemen. PhD thesis, University Essen, 1994.

  37. H. Stichtenoth. Algebraic Function Fields and Codes. Springer, 1993.

  38. H. Sugizaki, K. Matsuo, J. Chao, and S. Tsujii. An Exntension of Harley algorithm addition algorithm for hyperelliptic curves over finite fields of characteritic two. Technical Report ISEC2002-9(2002-5), IEICE, 2002. pages 49-56.

  39. M. Takahashi. Improving Harley Algorithms for Jacobians of genus 2 Hyperelliptic Curves. In Proc. of SCIS2002, IEICE Japan, 2002. in Japanese.

  40. T. Wollinger. Software and Hardware Implementation of Hyperelliptic Curve Cryptosystems. PhD thesis, Ruhr-University of Bochum, 2004.

  41. T. Wollinger and C. Paar. New Algorithms, Architectures, and Applications for Reconfigurable Computing, chapter Security aspects of FPGAs in cryptographic applications. Kluwer, 2004.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tanja Lange.

Additional information

Acknowledgement First of all I would like to thank Gerhard Frey and Henri Cohen for encouragement and interest. Furthermore, thanks go to Roberto Avanzi for proof reading and to Bertrand Byramjee, Sylvain Duquesne, Guilhem Castagnos, and Marc Stevens for spotting some typos in the formulae of the previous papers [20, 21, 22]. I acknowledge the help of MAGMA to check the consistency of the formulae.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lange, T. Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. AAECC 15, 295–328 (2005). https://doi.org/10.1007/s00200-004-0154-8

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-004-0154-8

Keywords

Navigation