Skip to main content
Log in

An optimal representation for the trace zero subgroup

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We give an optimal-size representation for the elements of the trace zero subgroup of the Picard group of an elliptic or hyperelliptic curve of any genus, with respect to a field extension of any prime degree. The representation is via the coefficients of a rational function, and it is compatible with scalar multiplication of points. We provide efficient compression and decompression algorithms, and complement them with implementation results. We discuss in detail the practically relevant cases of small genus and extension degree, and compare with the other known compression methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Avanzi R.M., Cesena E.: Trace zero varieties over fields of characteristic 2 for cryptographic applications. In: Proceedings of the First Symposium on Algebraic Geometry and Its Applications (SAGA ’07), pp. 188–215 (2007).

  2. Avanzi R., Cohen H., Doche C., Frey G., Lange T., Nguyen K., Vercauteren F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and Its Applications. Chapman & Hall/CRC, Boca Raton (2006).

  3. Barreto P.S.L.M., Voloch J.S.: Efficient computation of roots in finite fields. Des. Codes Cryptogr. 39(2), 275–280 (2006).

  4. Bernstein D.J., Duif N., Lange T., Schwabe P., Yang B.-Y.: High-speed high-security signatures. J. Cryptogr. Eng. 2(2), 77–89 (2012).

  5. Blady G.: Die Weil-Restriktion elliptischer Kurven in der Kryptographie. Master’s thesis, Universität GHS Essen, Dresden (2002).

  6. Bos J.W., Costello C., Hisil H., Lauter K.: High-performance scalar multiplication using 8-dimensional GLV/GLS decomposition. In: Bertoni G., Coron J.-S. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2013. LNCS, vol. 8086, pp. 331–338. Springer, Berlin (2013).

  7. Bosma W., Cannon J., Playoust C.: The Magma algebra system. I. The user language. J. Symb. Comput. 24, 235–265 (1997).

  8. Cantor D.G.: Computing in the Jacobian of a hyperelliptic curve. Math. Comput. 48(177), 95–101 (1987).

  9. Cesena E.: Pairing with supersingular trace zero varieties revisited, http://eprint.iacr.org/2008/404 (2008).

  10. Cesena E.: Trace zero varieties in pairing-based cryptography. Ph.D. thesis, Università degli studi Roma Tre, Roma, http://ricerca.mat.uniroma3.it/dottorato/Tesi/tesicesena.pdf (2010).

  11. Diem C., Scholten J.: An attack on a trace-zero cryptosystem, http://www.math.uni-leipzig.de/diem/preprints.

  12. Diem C.: The GHS attack in odd characteristic. Ramanujan Math. Soc. 18(1), 1–32 (2003).

  13. Diem C.: On the discrete logarithm problem in class groups of curves. Math. Comput. 80, 443–475 (2011).

  14. Eagle P.N.J., Galbraith S.D., Ong J.: Point compression for Koblitz curves. Adv. Math. Commun. 5(1), 1–10 (2011).

  15. Enge A., Gaudry P., Thomé E.: An \({L}(1/3)\) discrete logarithm algorithm for low degree curves. J. Cryptol. 24, 24–41 (2011).

  16. Faz-Hernández A., Longa P., Sánchez A.H.: Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV-GLS curves. In: Topics in Cryptology CT-RSA. LNCS, vol. 8366, pp. 1–27, Springer, Berlin (2014).

  17. Frey G.: Applications of arithmetical geometry to cryptographic constructions. In: Proceedings of the 5th International Conference on Finite Fields and Applications, pp. 128–161. Springer, Berlin (1999).

  18. Galbraith S.D., Lin X.: Computing pairings using \(x\)-coordinates only. Des. Codes Crytogr. 50(3), 305–324 (2009).

  19. Galbraith S.D., Lin X., Scott M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. J. Cryptol. 24(3), 446–469 (2011).

  20. Gallant R.P., Lambert R.J., Vanstone S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian J. (ed.) Advances in Cryptology: Proceedings of CRYPTO ’01. LNCS, vol. 2139, pp. 190–200, Springer, Berlin (2001).

  21. Gaudry P.: Fast genus 2 arithmetic based on theta functions. J. Math. Cryptol. 1, 243–265 (2007).

  22. Gaudry P.: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symb. Comput. 44(12), 1690–1702 (2009).

  23. Gaudry P., Hess F., Smart N.P.: Constructive and destructive facets of Weil descent. J. Cryptol. 15(1), 19–46 (2002).

  24. Gong G., Harn L.: Public-key cryptosystems based on cubic finite field extensions. IEEE Trans. Inf. Theory 45(7), 2601–2605 (1999).

  25. Gorla E., Massierer M.: Index calculus in the trace zero variety. Adv. Math. Commun. 9(4), 515–539 (2015).

  26. Gorla E., Massierer M.: Point compression for the trace zero subgroup over a small degree extension field. Des. Codes Cryptogr. 75(2), 335–357 (2015).

  27. Hess F., Seroussi G., Smart N.P.: Two topics in hyperelliptic cryptography. In: Vaudenay S., Youssef A.M. (eds.) Proceedings of SAC ’01. LNCS, vol. 2259, pp. 181–189. Springer, Berlin (2001).

  28. Karabina K.: Factor-4 and 6 compression of cyclotomic subgroups of \(\mathbb{F}_{2^{4m}}^*\) and \(\mathbb{F}_{3^{6m}}^*\). J. Math. Cryptol. 4(1), 1–42 (2010).

  29. Karabina K.: Torus-based compression by factor 4 and 6. IEEE Trans. Inf. Theory 58(5), 3293–3304 (2012).

  30. Koblitz N.: CM-curves with good cryptographic properties. In: Feigenbaum J. (ed.) Advances in Cryptology: Proceedings of CRYPTO ’91. LNCS, vol. 576, pp. 179–287. Springer, Berlin (1991).

  31. Lang S., Weil A.: Number of points of varieties in finite fields. Am. J. Math. 76(4), 819–827 (1954).

  32. Lange T.: Efficient arithmetic on hyperelliptic curve. Ph.D. Thesis, Univerität GHS Essen, Dresden, http://www.hyperelliptic.org/tanja/preprints.html (2001).

  33. Lange T.: Trace zero subvarieties of genus 2 curves for cryptosystem. Ramanujan Math. Soc. 19(1), 15–33 (2004).

  34. Lange T.: Formulae for arithmetic on genus 2 hyperelliptic curves. Appl. Algebr. Eng. Commun. Comput. 15, 295–328 (2005).

  35. Lenstra A.K., Verheul E.R.: The XTR public key system. In: Bellare M. (ed.) Advances in Cryptology: Proceedings of CRYPTO ’00. LNCS, vol. 1880, pp. 1–19. Springer, Berlin (2000).

  36. Longa P., Sica F.: Four-dimensional Gallant–Lambert–Vanstone scalar multiplication. In: Wang X., Sako K. (eds.) Advances in Cryptology: Proceedings of ASIACRYPT ’12. LNCS, vol. 7658, pp. 718–739. Springer, Berlin (2012).

  37. Miller V.S.: The Weil pairing, and its efficient calculation. J. Cryptol. 17(4), 235–261 (2004).

  38. Montgomery P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987).

  39. Naumann N.: Weil-Restriktion abelscher Varietäten. Master’s thesis, Univerität GHS Essen, Dresden, http://web.iem.uni-due.de/ag/numbertheory/dissertationen (1999).

  40. Oliveira T., López J., Aranha D.F., Rodríguez-Henríquez F.: Lambda coordinates for binary elliptic curves. In: Bertoni G., Coron J.-S. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2013. LNCS, vol. 8086, pp. 311–330. Springer, Berlin (2013).

  41. Rubin K., Silverberg A.: Supersingular abelian varieties in cryptology. In: Yung M. (ed.) Advances in Cryptology: Proceedings of CRYPTO ’02. LNCS, vol. 2442, pp. 336–353. Springer, Berlin (2002).

  42. Rubin K., Silverberg A.: Torus-based cryptography. In: Boneh D. (ed.) Advances in Cryptology: Proceedings of CRYPTO ’03. LNCS, vol. 2729, pp. 349–365. Springer, Berlin (2003).

  43. Rubin K., Silverberg A.: Using primitive subgroups to do more with fewer bits. In: Buell D. (ed.) Algorithmic Number Theory (ANTS VI) (Berlin-Heidelberg-New York). LNCS, vol. 3076, pp. 18–41. Springer, Berlin (2004).

  44. Rubin K., Silverberg A.: Compression in finite fields and torus-based cryptography. SIAM J. Comput. 37(5), 1401–1428 (2008).

  45. Rubin K., Silverberg A.: Using abelian varieties to improve pairing-based cryptography. J. Cryptol. 22(3), 330–364 (2009).

  46. Shirase M., Han D., Hibino Y., Kim H., Takagi T.: A more compact representation of XTR cryptosystem. IEICE Trans. Fundam. E91-A(10), 2843–2850 (2008).

  47. Silverberg A.: Compression for trace zero subgroups of elliptic curves. Trends Math. 8, 93–100 (2005).

  48. Smith P., Skinner C.: A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In: Pieprzyk J., Safavi-Naini R. (eds.) Advances in Cryptology: Proceedings of ASIACRYPT ’94. LNCS, vol. 917, pp. 357–364. Springer, Berlin (1995).

  49. Stahlke C.: Point compression on Jacobians of hyperelliptic curves over \({\mathbb{F}}_{q}\), http://eprint.iacr.org/2004/030 (2004).

  50. van Dijk M., Woodruff D., Asymptotically optimal communication for torus-based cryptography. In: Advances in Cryptology—CRYPTO. LNCS, vol. 3152, pp. 157–178. Springer, Berlin (2004).

  51. van Dijk M., Granger R., Page D., Rubin K., Silverberg A., Stam M., Woodruff D., Practical cryptography in high dimensional tori. In: Advances in Cryptology—EUROCRYPT. LNCS, vol. 3494, pp. 234–250. Springer, Berlin (2005).

  52. Washington L.C.: Elliptic Curves: Number Theory and Cryptography, 2nd edn. Discrete Mathematics and Its Applications. Chapman & Hall/CRC, Boca Raton (2008).

  53. Weimerskirch A.: The application of the Mordell–Weil group to cryptographic systems. Master’s thesis, Worcester Polytechnic Institute, Worcester, http://www.emsec.rub.de/media/crypto/attachments/files/2010/04/ms_weika.pdf (2001).

  54. Yonemura T., Isogai T., Muratani H., Hanatani Y.: Factor-4 and 6 (de)compression for values of pairings using trace maps. In: Abdalla M., Lange T. (eds.) Pairing-Based Cryptography—Pairing 2012. LNCS, vol. 7708, pp. 19–34. Springer, Berlin (2012).

Download references

Acknowledgments

We thank Tanja Lange for bringing to our attention the work of Blady and Naumann, and we are grateful to the mathematics department of the University of Zurich for access to their computing facilities. The authors were partially supported by the Swiss National Science Foundation under Grants Nos. 123393, 150207, and 151884.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Elisa Gorla.

Additional information

Communicated by G. Korchmaros.

Appendix: Explicit equations

Appendix: Explicit equations

We compute explicit equations for compression and decompression for the cases when \(g=1\) and \(n=3,5\), or \(g=2\) and \(n=3\). We give explicit formulas for compression, while for decompression we explicitly compute a low degree polynomial, whose roots give the result of the decompression.

In addition to making the computation more efficient, the results contained in this appendix allow us to perform precise operation counts, and thus to compare our method to the other existing compression methods in Sect. 5. When computing complexities, we count squarings (S), multiplications (M), and inversions (I) in \({\mathbb {F}_q}\), but not additions or multiplications by constants.

1.1 Appendix 1: Explicit equations for \(g=1,n=3\)

In this case \(h_P = \ell _1\) is a line through the points \(P, \varphi (P), \varphi ^2(P)\). We assume that \({\mathbb {F}_q}\) does not have characteristic 2 or 3 and that E is given by an equation in short Weierstrass form

$$\begin{aligned} E : y^2 = x^3 + Ax + B. \end{aligned}$$

For simplicity, we also assume that \(3 \mid q-1\) and write \({\mathbb {F}}_{q^3} = {\mathbb {F}_q}[\zeta ]/(\zeta ^3-\mu )\) as a Kummer extension, where \(\mu \in {\mathbb {F}_q}\) is not a third power. Then \(1, \zeta , \zeta ^2\) is a basis of \({\mathbb {F}}_{q^3}|{\mathbb {F}_q}\). It is highly likely that there exists a suitable \(\mu \) of small size, see [33, Sect. 3.1]. When working with a field extension where \(3 \not \mid q-1\), one may use a normal basis, which yields similar but denser equations.

Compression If \(P = (X,Y) \notin E({\mathbb {F}_q})\), then the equation of \(h_P = \ell _1\) is

$$\begin{aligned} h_P = y + \gamma _1 x + \gamma _0 \end{aligned}$$

and \(\mathcal {R}(P) = (\gamma _0, \gamma _1)\in \mathbb {F}_q^2.\) Let

$$\begin{aligned} \begin{aligned} X&= X_0 + X_1 \zeta + X_2 \zeta ^2 \\ Y&= Y_0 + Y_1 \zeta + Y_2 \zeta ^2 \end{aligned} \end{aligned}$$
(2)

then a simple computation yields

$$\begin{aligned} \gamma _1= & {} \frac{c_1 X_1^2 Y_1 + c_2 X_2^2 Y_2}{c_1 X_1^3 + c_2 X_2^3}\\ \gamma _0= & {} -\gamma _1 X_0 - Y_0, \end{aligned}$$

where

$$\begin{aligned} c_1= & {} 1 - \mu ^{(q-1)/3}\\ c_2= & {} \mu ^{1+(q-1)/3} - \mu = - \mu c_1 \end{aligned}$$

are constants and can be precomputed during the setup phase of the algorithm. Hence compression takes 2S+6M+1I in \({\mathbb {F}_q}\).

When \(P \in E({\mathbb {F}_q})\), the line \(\ell _1\) is a tangent and we have

$$\begin{aligned} \gamma _1&= \frac{3X^2+A}{2Y}\\ \gamma _0&= -\gamma _1X-Y. \end{aligned}$$

Notice that such points are in \(E[3]({\mathbb {F}_q})\) and therefore very few.

Decompression This algorithm computes the polynomial \(H_P\) and its roots over \({\mathbb {F}}_{q^3}\). We have

$$\begin{aligned} H_P(x) = x^3 - \gamma _1^2x^2 + (A-2\gamma _0\gamma _1)x - \gamma _0^2 + B. \end{aligned}$$

Computing the coefficients of \(H_P\) therefore takes 2S+1M in \({\mathbb {F}_q}\). Since the roots of this polynomial are \(X,X^q,X^{q^2}\), and using (2), we get

$$\begin{aligned} \begin{array}{rclcl} \gamma _1^2 &{} = &{} X + X^q + X^{q^2} &{} = &{} 3X_0 \\ A-2\gamma _0\gamma _1 &{} = &{} X^{1+q} + X^{1+q^2} + X^{q+q^2} &{} = &{} 3X_0^2 - 3\mu X_1X_2\\ \gamma _0^2 - B &{} = &{} X^{1+q+q^2} &{} = &{} X_0^3 - 3 \mu X_0 X_1 X_2 + \mu X_1^3 + \mu ^2 X_2^3. \end{array} \end{aligned}$$
(3)

Hence one can solve system (3) over \({\mathbb {F}_q}\), to recover \((X_0,X_1,X_2)\). Since the solutions of the system are exactly the Frobenius conjugates of X, it suffices to find a single solution. This takes at most 3S+3M+1I, one square root, and two cube roots in \({\mathbb {F}_q}\) (see [26, Sect. 5]). Notice that, since this system is so simple, this is more efficient than factoring \(H_P\) over \({\mathbb {F}}_{q^3}\). Finally, \(Y = -\gamma _1 X - \gamma _0\), so recomputing one y-coordinate takes 1M in \({\mathbb {F}_q}\), and the other ones can be recovered via the Frobenius map. In total, decompression takes at most 5S+5M+1I, one square root, and two cube roots in \({\mathbb {F}_q}\).

1.2 Appendix 2: Explicit equations for \(g=1, n=5\)

We assume that E is given in short Weierstrass form \(E: y^2 = x^3+Ax+B\) over a field of characteristic not equal to 2 or 3.

Compression  Let \(P = (X,Y) \in T_5\) and denote by \(\lambda _1, \lambda _2, \lambda _3\) the slopes of the lines \(\ell _1, \ell _2, \ell _3\), respectively. We have

$$\begin{aligned} h_P = \frac{\ell _1 \ell _2 \ell _3}{v_1 v_2} = (\gamma _2 x^2 + \gamma _1 x + \gamma _0) + y (x + \beta _0), \end{aligned}$$

where

$$\begin{aligned} \gamma _2= & {} -\lambda _1 - \lambda _2 - \lambda _3\\ \beta _0= & {} -\lambda _2 \gamma _2 + \lambda _1 \lambda _3 - X^{q^2}\\ \gamma _1= & {} -\lambda _2 \beta _0 - \gamma _2 X^{q^2} + \lambda _1 X + \lambda _3 X^{q^3} - Y - Y^{q^2} - Y^{q^3}\\ \gamma _0= & {} \gamma _1 (\lambda _2^2 - X^{q^2}) + \gamma _2((X+X^q)(X+X^q-X^{q^2}-2\lambda _1^2+\lambda _2^2) + \lambda _1^4 + A + \lambda _1^2 X^{q^2})\\&+ \lambda _1 \lambda _2 \lambda _3 (X + X^{q^2} + X^{q^3}) - \lambda _1 \lambda _2 Y^{q^3} - \lambda _1 \lambda _3 Y^{q^2} - \lambda _2 \lambda _3 Y + \lambda _3 \lambda _1^2 \lambda _2^2 + \lambda _1^3 \lambda _2^2 + \lambda _1^2 \lambda _2^3. \end{aligned}$$

Computing \(\lambda _1, \lambda _2, \lambda _3\) takes a total of 3M+3I in \({\mathbb {F}}_{q^5}\). Then, \(\beta _0,\gamma _0,\gamma _1,\gamma _2\) can be computed with a total of 3S+15M in \({\mathbb {F}}_{q^5}\). Thus, compression takes a total of 3S+18M+3I in \({\mathbb {F}}_{q^5}\).

Decompression We compute

$$\begin{aligned} S_1= & {} \gamma _2^2 - 2 \beta _0\\ S_2= & {} \beta _0^2+A - 2 \gamma _1 \gamma _2\\ S_3= & {} \gamma _1^2 +2 \gamma _0 \gamma _2 - 2A \beta _0 - B\\ S_4= & {} A \beta _0^2 + 2B \beta _0 - 2 \gamma _0 \gamma _1\\ S_5= & {} \gamma _0^2 - B\beta _0^2 \end{aligned}$$

using 4S+3M in \({\mathbb {F}_q}\). Then we factor the polynomial \(H_P(x) = x^5 - S_1x^4 + S_2 x^3 - S_3 x^2 + S_4 x - S_5\), which takes \(O(\log _2q)\) operations in \({\mathbb {F}_q}\). Finally, recovering Y costs 1S+3M+1I in \({\mathbb {F}}_{q^5}\).

1.3 Appendix 3: Explicit equations for \(g=2, n=3\)

We assume \(2, 3 \not \mid |{{\mathrm{Pic}}}^0_C({\mathbb {F}}_{q^3})|\) and that the characteristic of \({\mathbb {F}_q}\) is not equal to 2 or 5. A simple transformation yields a curve equation of the shape

$$\begin{aligned} C: y^2 = x^5 + f_3x^3 + f_2x^2 + f_1 x + f_0. \end{aligned}$$

We assume that C is given in this form, which slightly simplifies the equations. Formulas for the general case can be worked out similarly.

The trace zero variety of hyperelliptic curves of genus 2, with respect to a degree 3 base field extension, was studied in detail by Lange [32, 33]. One of her results is that the Mumford representation of all non-trivial elements of \(T_3\) has a u-polynomial of degree 2.

Theorem 7.1

([33, Theorem 2.2]) Assume that C has genus 2 and that \(2, 3 \not \mid |{{\mathrm{Pic}}}^0_C({\mathbb {F}}_{q^3})|\). Then all non-trivial elements of \(T_3\) are represented by reduced divisors of the form

$$\begin{aligned} P_1 + P_2 - 2\mathcal {O}\notin {{\mathrm{Div}}}_C({\mathbb {F}}_{q}), \end{aligned}$$

where \(P_1, P_2 \ne \mathcal {O}\) and \(P_1 \ne P_2, \varphi (P_2), \varphi ^2(P_2)\).

Corollary 7.2

Assume that C has genus 2 and that \(2,3 \not \mid |{{\mathrm{Pic}}}^0_C({\mathbb {F}}_{q^3})|\). Then all non-trivial elements of \(T_3\) are represented by reduced divisors of the form \(D=P_1+P_2-2\mathcal {O}\notin {{\mathrm{Div}}}_C({\mathbb {F}}_{q}),\) and one of the following mutually exclusive facts holds:

  1. (i)

    \(P_1,P_2\in C({\mathbb {F}}_{q^3})\setminus \{\mathcal {O}\}\) and \(P_1\in \{ w(\varphi (P_2)), w(\varphi ^2(P_2))\}\),

  2. (ii)

    \(P_1,P_2\in C({\mathbb {F}}_{q^3})\setminus \{\mathcal {O}\}\) and \(P_1 \ne P_2, \varphi (P_2), \varphi ^2(P_2), w(\varphi (P_2)), w(\varphi ^2(P_2))\),

  3. (iii)

    \(P_1\in C({\mathbb {F}}_{q^6})\setminus C({\mathbb {F}}_{q^3})\) and \(P_2=\varphi ^3(P_1)\).

Let [uv] be the Mumford representation of [D]. Then in cases (ii) and (iii) the divisor \(D+\varphi (D)\) is semi-reduced and \(u\not \mid h_{D,2}\), in particular \(h_{D,2}\ne 0\).

Proof

It is easy to check that (i)-(iii) are mutually exclusive, and that one must be in one of these situations. We now show that \(D+\varphi (D)\) is semi-reduced and \(u\not \mid h_{D,2}\). If we are in case (ii), then clearly \(D+\varphi (D)\) is semi-reduced. By contradiction assume that \(h_{D,2}\equiv 0 \bmod {u}\). Let \(P_j=(X_j,Y_j)\), \(j=1,2\). \(P_j-\mathcal {O}\in {{\mathrm{Div}}}_C({\mathbb {F}}_{q^3})\) is a reduced prime divisor. Since \(h_{D,2}(X_j)=0\), by Theorem 3.7(i) we have \(w(P_j)=\varphi ^i(P_j)\). Then \(X_j\in {\mathbb {F}}_{q^3}\cap {\mathbb {F}}_{q^i}={\mathbb {F}_q}\) and \(Y_j\in {\mathbb {F}}_{q^3}\cap {\mathbb {F}}_{q^{2i}}={\mathbb {F}_q}\). Hence \(D=P_1+P_2-2\mathcal {O}\in {{\mathrm{Div}}}_C({\mathbb {F}_q})\), which contradicts Theorem 7.1.

Assume now that we are in case (iii). Since D is prime, by Theorem 3.7(i), \(u\mid h_{D,2}\) if and only if \(w(D)=\varphi ^i(D)\) for some \(i=1,2\). By contradiction, assume this is the case. Then either \(w(P_1)=\varphi ^i(P_1)\) or \(w(P_1)=\varphi ^{i+3}(P_1)\). Hence \(X=X^{q^j}\in {\mathbb {F}}_{q^6}\cap {\mathbb {F}}_{q^j}\subseteq {\mathbb {F}}_{q^2}\) and \(Y=-Y^{q^j}\in {\mathbb {F}}_{q^6}\cap {\mathbb {F}}_{q^{2j}}\subseteq {\mathbb {F}}_{q^2}\) for some \(j\in \{i,i+3\}\). This shows that \(D\in {{\mathrm{Div}}}_C({\mathbb {F}}_{q^2})\cap {{\mathrm{Div}}}_C({\mathbb {F}}_{q^3})={{\mathrm{Div}}}_C({\mathbb {F}_q})\), which contradicts Theorem 7.1. Therefore \(u\not \mid h_{D,2}\) and \(D+\varphi (D)=P_1+\varphi (P_1)+\varphi ^3(P_1)+\varphi ^4(P_1)-4\mathcal {O}\) is semi-reduced. Notice that \(P_1\ne w(\varphi (P_2))\) and \(P_2\ne w(\varphi (P_1))\), since D is reduced. \(\square \)

Compression We consider elements \(0\ne [D] = [u,v] \in T_3\), \(D = P_1 + P_2 - 2\mathcal {O}\) with \(P_1\ne w(\varphi (P_2))\), \(w(\varphi ^2(P_2))\) and \(u,u^{\varphi }\) coprime. The special cases can be worked out separately, and we do not treat them here.

Proposition 7.3

Let \(0 \ne [D]=[u,v] \in T_3\), \(D = P_1 + P_2 - 2\mathcal {O}\) with \(P_1\ne w(\varphi (P_2))\), \(w(\varphi ^2(P_2))\) and \(\gcd (u,u^{\varphi })=1\). Let [UV] be the Mumford representation of the semi-reduced divisor \(D + \varphi (D)\). Then

$$\begin{aligned} h_D = y - V \text{ where } V = su+v,\; s \equiv (v^{\varphi }-v)/u \bmod {u^{\varphi }}. \end{aligned}$$

Proof

The divisor \(D + \varphi (D)\) is semi-reduced by Corollary 7.2. By Theorem 3.2(iii), we have \(h_D = h_{D,1} + yh_{D,2}\) with \(\deg h_{D,1} = 3\) and \(\deg h_{D,2} \le 0\). Since \(h_{D,2} \ne 0\) by Corollary 7.2, after multiplication by a constant we have \(h_D = y - \gamma (x)\) where \(\gamma \in {\mathbb {F}_q}[x]\) of degree 3. If \(P_i = (X_i,Y_i)\), then \(h_D(X_i^{q^j},Y_i^{q^j})=0\) and hence \(\gamma (X_i^{q^j}) = Y_i^{q^j}\) for \(i=1,2\), \(j=0,1,2\). But V is the unique polynomial of degree \(\le 3\) with \(V(X_i^{q^j}) = Y_i^{q^j}\) for \(i=1,2, j=0,1,2\), and therefore \(\gamma = V\).

In order to compute V, observe that it is the unique polynomial V of degree \(< \deg (u u^{\varphi }) = 4\) such that \(V \equiv v \bmod {u}\) and \(V \equiv v^{\varphi } \bmod {u^{\varphi }}. \) Keeping in mind that \(u, u^{\varphi }\) are coprime, and using the Chinese Remainder Theorem (or following the explicit formulas in [34]), we get

$$\begin{aligned} V = su+v \quad \text { where } \quad s \equiv (v^{\varphi }-v)/u \bmod {u^{\varphi }}, \end{aligned}$$

as claimed. \(\square \)

Denoting \(u(x) = x^2 + u_1x + u_0\) and \(v(x) = v_1x + v_0\), we compute the compression \((\beta _0,\gamma _0,\gamma _1,\gamma _2,1)\) of D according to the following formulas. We abbreviate

$$\begin{aligned} U_0 = u_0-u_0^q,\;\; U_1 = u_1-u_1^q,\;\; V_0 = v_0 - v_0^q,\;\; V_1 = v_1-v_1^q. \end{aligned}$$

Then

$$\begin{aligned} d= & {} (U_1V_0 - U_0V_1)^{-1} \\ \beta _0= & {} ((u_0u_1^q-u_0^qu_1)U_1 - U_0^2)d \\ \gamma _0= & {} ((u_0v_0^q - u_0^qv_0)U_0 + (u_0^qu_1v_0-u_0u_1^qv_0^q - u_0^{q+1}V_1)U_1)d \\ \gamma _1= & {} ((u_0v_1^q-u_0^qv_1)U_0 + (u_1^qv_0+u_0^qv_1^q)u_1U_1 + (u_0^qu_1 - u_0u_1^q)V_0\\&+\, (u_0v_1+u_1v_0^q)(u_1^{2q}-u_1^{q+1}))d \\ \gamma _2= & {} (((u_1+u_1^q)U_1-U_0)V_0 - (u_0u_1-u_0^qu_1^q)V_1)d. \end{aligned}$$

Computing these values in the straightforward way takes 2S+32M+1I in \({\mathbb {F}}_{q^3}\). This number could probably be optimized by regrouping the terms in a more sophisticated way.

Decompression Since decompression is dominated by factoring polynomials, we do not perform an exact operation count here. The algorithm computes

$$\begin{aligned} S_1= & {} -2\gamma _2 + \beta _0^2\\ S_2= & {} 2\gamma _1 + \gamma _2^2\\ S_3= & {} -2\gamma _0-2\gamma _1 \gamma _2 + \beta _0^2f_3\\ S_4= & {} 2 \gamma _0 \gamma _2 + \gamma _1^2 - \beta _0^2f_2\\ S_5= & {} -2 \gamma _0 \gamma _1 + \beta _0^2f_1\\ S_6= & {} \gamma _0^2-\beta _0^2f_0 \end{aligned}$$

over \({\mathbb {F}_q}\) to obtain \(H_D = x^6 - S_1x^5 + S_2x^4 - S_3x^3 + S_4x^2 - S_5x + S_6\). In almost all cases we are decompressing a divisor of the shape that we consider above for compression. \(H_D\) either splits over \({\mathbb {F}_q}\) into two factors of degree 3, or it is irreducible over \({\mathbb {F}_q}\). Factoring \(H_D\) over \({\mathbb {F}_q}\) takes \(O(\log q)\) operations in \({\mathbb {F}_q}\). Then we factor either two polynomials of degree 3 over \({\mathbb {F}}_{q^3}\), or one degree 6 polynomial over \({\mathbb {F}}_{q^3}\), in \(O(\log q)\) operations in \({\mathbb {F}}_{q^3}\). In all cases, we then compute the corresponding v-polynomials. It follows that the overall complexity of decompression is \(O(\log q)\) operations in \({\mathbb {F}_q}\).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gorla, E., Massierer, M. An optimal representation for the trace zero subgroup. Des. Codes Cryptogr. 83, 519–548 (2017). https://doi.org/10.1007/s10623-016-0249-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-016-0249-9

Keywords

Mathematics Subject Classification

Navigation