翻訳と辞書
Words near each other
・ Trace metal
・ Trace Metal Detection Test
・ Trace mineral analysis
・ Trace monoid
・ Trace of Stones
・ Trace operator
・ Trace radioisotope
・ Trace scheduling
・ Trace State Park
・ Trace table
・ Trace theory
・ Trace tree
・ Trace Urban
・ Trace vector decoder
・ Trace VFX
Trace Zero Cryptography
・ Trace, West Virginia
・ Trace-based simulation
・ Traceability
・ Traceability matrix
・ Traceability of genetically modified organisms
・ TRACECA
・ Traced in Air
・ Traced monoidal category
・ Tracedawn
・ Tracee Carrasco
・ Tracee Chimo
・ Tracee Ellis Ross
・ Tracee Hutchison
・ Tracee Talavera


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Trace Zero Cryptography : ウィキペディア英語版
Trace Zero Cryptography

In 1998 Gerhard Frey firstly proposed using trace zero varieties for cryptographic purpose. These varieties are subgroups of the divisor class group on a low genus hyperelliptic curve defined over a finite field. These groups can be used to establish asymmetric cryptography using the discrete logarithm problem as cryptographic primitive.
Trace zero varieties feature a better scalar multiplication performance than elliptic curves. This allows a fast arithmetic in this groups, which can speed up the calculations with a factor 3 compared with elliptic curves and hence speed up the cryptosystem.
Another advantage is that for a groups of cryptographically relevant size, the order of the group can simply be calculated using the characteristic polynomial of the Frobenius endomorphism. This is not the case, for example, in elliptic curve cryptography when the group of points of an elliptic curve over a prime field is used for cryptographic purpose.
However to represent an element of the trace zero variety more bits are needed compared with elements of elliptic or hyperelliptic curves. Another disadvantage, is the fact, that it is possible to reduce the security of the TZV of 1/6th of the bit length using cover attack.
== Mathematical background ==
A hyperelliptic curve ''C'' of genus ''g'' over a prime field \mathbb_q where ''q'' = ''p''''n'' (''p'' prime) of odd characteristic is defined as
:
C:~y^2 + h(x)y = f(x),

where ''f'' monic, deg(''f'') = 2''g'' + 1 and deg(''h'') ≤ g. The curve has at least one \mathbb_q-rational Weierstraßpoint.
The Jacobian variety J_C(\mathbb_) of ''C'' is for all finite extension \mathbb_ isomorphic to the ideal class group \operatorname(C/\mathbb_). With the ''Mumford's representation'' it is possible to represent the elements of J_C(\mathbb_) with a pair of polynomials ''(v )'', where ''u'', ''v'' ∈ \mathbb_().
The ''Frobenius endomorphism'' σ is used on an element ''(v )'' of J_C(\mathbb_) to raise the power of each coefficient of that element to ''q'': σ(''(v )'') = (vq(x) ). The characteristic polynomial of this endomorphism has the following form:
:
\chi(T) = T^ + a_1T^ + \cdots + a_gT^g + \cdots + a_1q^T + q^g,

where ai in (unicode:ℤ)
With the ''Hasse–Weil theorem'' it is possible to receive the group order of any extension field \mathbb_ by using the complex roots τi of χ(''T''):
:
|J_C(\mathbb_)| = \prod_^ (1 - \tau_i^n)

Let ''D'' be an element of the J_C(\mathbb_) of ''C'', then it is possible to define an endomorphism of J_C(\mathbb_), the so-called ''trace of D'':
:
\operatorname(D) = \sum_^ \sigma^i(D) = D + \sigma(D) + \cdots + \sigma^(D)

Based on this endomorphism one can reduce the Jacobian variety to a subgroup ''G'' with the property, that every element is of trace zero:
:
G = \)~|~\text(D) = \textbf, ~~~(\textbf J_C(\mathbb_)

''G'' is the kernel of the trace endomorphism and thus ''G'' is a group, the so-called trace zero (sub)variety (TZV) of J_C(\mathbb_).
The intersection of ''G'' and J_C(\mathbb_) is produced by the ''n''-torsion elements of J_C(\mathbb_). If the greatest common divisor \gcd(n, |J_C(\mathbb_q)|) = 1 the intersection is empty and one can compute the group order of ''G'':
:
|G| = \dfrac)|} = \dfrac (1 - \tau_i^n)} (1 - \tau_i)}

The actual group used in cryptographic applications is a subgroup ''G0'' of ''G'' of a large prime order ''l''. This group may be ''G'' itself.〔G. Frey and T. Lange: "Mathematical background of public key cryptography"〕〔T. Lange: "Trace zero subvariety for cryptosystems"〕
There exist three different cases of cryptograpghical relevance for TZV:〔R. M. Avanzi and E. Cesena: "Trace zero varieties over fields of characteristic 2 for cryptographic applications"〕
*''g'' = 1, ''n'' = 3
*''g'' = 1, ''n'' = 5
*''g'' = 2, ''n'' = 3

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Trace Zero Cryptography」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.