Skip to main content
Log in

Cover Attacks for Elliptic Curves over Cubic Extension Fields

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

We give a new approach to the elliptic curve discrete logarithm problem over cubic extension fields \({\mathbb {F}}_{q^3}\). It is based on a transfer: First an \({\mathbb {F}}_q\)-rational \((\ell ,\ell ,\ell )\)-isogeny from the Weil restriction of the elliptic curve under consideration with respect to \({\mathbb {F}}_{q^3}/{\mathbb {F}}_q\) to the Jacobian variety of a genus three curve over \({\mathbb {F}}_q\) is applied and then the problem is solved in the Jacobian via index-calculus attacks. Although it uses no covering maps in the construction of the desired homomorphism, this method is, in a sense, a kind of cover attack. As a result, it is possible to solve the discrete logarithm problem in some elliptic curve groups of prime order over \({\mathbb {F}}_{q^3}\) in a time of \({\tilde{O}}(q)\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. A. Beauville, C. Ritzenthaler, Jacobians among abelian threefolds: a geometric approach. Mathematische Annalen, 350(4), 793–799 (2011).

  2. W. Bosma, J. Cannon, C. Playoust, The Magma algebra system. I. The user language. J. Symbol. Comput., 24(3–4), 235–265 (1997). Computational algebra and number theory (London, 1993).

  3. J.-M. Couveignes, T. Ezome, Computing functions on Jacobians and their quotients. LMS J. Comput. Math., 18(1), 555–577 (2015).

  4. C. Diem, The GHS attack in odd characteristic. J. Ramanujan Math. Soc. 18(1), 1–32 (2003).

  5. C. Diem, On the discrete logarithm problem in class groups of curves. Math. Comput. 80(273), 443–475 (2011).

  6. C. Diem, J. Scholten. Cover attacks. A report for the AREHCC project, Available under https://www.math.uni-leipzig.de/~diem/preprints/cover-attacks.pdf (2003).

  7. C. Diem, E. Thomé. Index calculus in class groups of non-hyperelliptic curves of genus three. J. Cryptol. 21(4), 593–611 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  8. I. V. Dolgachev, Classical Algebraic Geometry: A Modern View (Cambridge University Press, 2012)

  9. A. Fiorentino, Weber’s formula for the bitangents of a smooth plane quartic. Publications mathématiques de Besançon. Algèbre et théorie des nombres (2):5–17 (2019)

  10. P. Gaudry, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symbol. Comput. 44(12), 1690–1702 (2009).

  11. P. Gaudry, F. Heß, N. Smart, Constructive and destructive facets of Weil descent on elliptic curves. J. Cryptol. 15, 19–46 (2002)

  12. P. Gaudry, E. Thomé, N. Thériault, C. Diem, A double large prime variation for small genus hyperelliptic index calculus. Math. Comput. 76(257), 475–492 (2007)

  13. F. Heß, The GHS attack revisited, in E. Biham, editor, Advances in Cryptology—EUROCRYPT 2003, volume 2656 of LNCS (Springer-Verlag, 2003), pp. 374–387

  14. O. Hesse, Transformation der Gleichung der Curven 14ten Grades, welche eine gegebene Curve 4ten Grades in den Berührungspuncten ihrer Doppeltangenten schneiden. Journal für die reine und angewandte Mathematik, 52, 97–102 (1856)

  15. R. M. Kuhn, Curves of genus \(2\) with split Jacobian. Trans. Am. Math. Soc. 307(1), 41–49 (1988)

  16. K. Lauter, Geometric methods for improving the upper bounds on the number of rational points on algebraic curves over finite fields, with an appendix by J. P. Serre. J. Algebraic Geomet. 10, 19–36 (2001)

  17. E. Milio, Computing isogenies between Jacobians of curves of genus \(2\) and \(3\). Math. Comput. 89, 1331–1364 (2020)

  18. J. S. Milne, Abelian varieties (v2.00), 2008. Available at www.jmilne.org/math/

  19. F. Momose, J. Chao, Elliptic curves with weak coverings over cubic extensions of finite fields with odd characteristic. J. Ramanujan Math. Soc. 28(3), 299–357 (2013)

  20. D. Mumford, On the equations defining abelian varieties. I. Invent. Math. 1(4), 287–354 (1966).

  21. F. Oort, K. Ueno, Principally polarized abelian variaties dimension two or three are Jacobian varieties. J. Fac. Sci. Univ. Tokyo Sect. IA. Math. (20):377–381 (1973)

  22. N. Shepherd-Barron. Thomae’s formulae for non-hyperelliptic curves and spinorial square roots of theta-constants on the moduli space of curves (2008). arXiv:0802.3014v2.

  23. S. Tian, Translating the discrete logarithm problem on Jacobians of genus 3 hyperelliptic curves with \((\ell ,\ell ,\ell )\)-isogenies. J. Cryptol. 34, 32 (2021)

  24. S. Tian, B. Li, K. Wang, W. Yu, Cover attacks for elliptic curves with cofactor two. Designs Codes Cryptogr. 86(11), 2451–2468 (2018)

  25. H. Weber, Theorie der Abelschen functionen vom Geschlecht drei Cornell University Library, 1876)

  26. H. Weber. Bernhard Riemann’s Gesammelte Mathematische Werke und Wissenschaftlicher Nachlass (Druck und Verlag von B.G. Teubner, Leipzig, 1892), pp. 487–504

Download references

Acknowledgements

I thank Jean-Marc Couveignes for answering questions about his paper and the anonymous reviewers for offering a number of comments and suggestions for improvements.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Song Tian.

Additional information

Communicated by Jung Hee Cheon.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Song Tian is supported by the National Natural Science Foundation of China under Grants Nos. 61802401, 62172412 and U1936209.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tian, S. Cover Attacks for Elliptic Curves over Cubic Extension Fields. J Cryptol 36, 32 (2023). https://doi.org/10.1007/s00145-023-09474-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-023-09474-2

Keywords

Navigation