International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Counting hyperelliptic curves that admit a Koblitz model

Authors:
Cevahir Demirkiran
Enric Nart
Download:
URL: http://eprint.iacr.org/2007/174
Search ePrint
Search Google
Abstract: Let $k=\mathbb{F}_q$ be a finite field of odd characteristic. We find a closed formula for the number of $k$-isomorphism classes of pointed, and non-pointed, hyperelliptic curves of genus $g$ over $k$, admitting a Koblitz model. These numbers are expressed as a polynomial in $q$ with integer coefficients (for pointed curves) and rational coefficients (for non-pointed curves). The coefficients depend on $g$ and the set of divisors of $q-1$ and $q+1$. These formulas show that the number of hyperelliptic curves of genus $g$ suitable (in principle) of cryptographic applications is asymptotically $(1-e^{-1})2q^{2g-1}$, and not $2q^{2g-1}$ as it was believed. The curves of genus $g=2$ and $g=3$ are more resistant to the attacks to the DLP; for these values of $g$ the number of curves is respectively $(91/72)q^3+O(q^2)$ and $(3641/2880)q^5+O(q^4)$.
BibTeX
@misc{eprint-2007-13456,
  title={Counting hyperelliptic curves that admit a Koblitz model},
  booktitle={IACR Eprint archive},
  keywords={public-key cryptography / hyperelliptic cryptosystems},
  url={http://eprint.iacr.org/2007/174},
  note={ nart@mat.uab.cat 13643 received 10 May 2007},
  author={Cevahir Demirkiran and Enric Nart},
  year=2007
}