Dissertations / Theses on the topic 'Genus 2 curves'

To see the other types of publications on this topic, follow the link: Genus 2 curves.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 15 dissertations / theses for your research on the topic 'Genus 2 curves.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Flynn, Eugene Victor. "Curves of genus 2." Thesis, University of Cambridge, 1989. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.305382.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bending, Peter Richard. "Curves of genus 2 with #square root# 2 multiplication." Thesis, University of Oxford, 1998. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.267935.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hanselman, Jeroen [Verfasser]. "Gluing curves of genus 2 and genus 1 along their 2-torsion / Jeroen Hanselman." Ulm : Universität Ulm, 2020. http://d-nb.info/1219964816/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Redmond, Joanne. "Coverings of families of curves of genus 2." Thesis, University of Liverpool, 2001. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.250416.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Maistret, Céline. "Parity of ranks of Jacobians of hyperelliptic curves of genus 2." Thesis, University of Warwick, 2017. http://wrap.warwick.ac.uk/93324/.

Full text
Abstract:
A consequence of the Birch and Swinnerton-Dyer conjecture is that the parity of the rank of abelian varieties is expected to be given by their global root numbers. This is known as the parity conjecture. Assuming the finiteness of the Shafarevich-Tate groups, the parity conjecture is equivalent to the p-parity conjecture for all prime p, that is the p∞ Selmer rank is expected to be given by the global root number. In this thesis we study the parity of the 2∞ Selmer rank of Jacobians of hyperelliptic curves of genus 2 defined over number fields. This forces us to assume the existence of a Richelot isogeny (the analogue of a 2-isogeny for elliptic curves) to provide an expression for the parity of their 2∞ Selmer rank as a sum of local factors Λv modulo 2. Based on a joint work with T. and V. Dokchitser and A. Morgan on arithmetic of hyperelliptic curves over local fields, this makes the parity of the 2∞ Selmer rank of such semistable Jacobians computable in practice. By introducing a set of polynomial invariants in the roots of the defining polynomials of the underlying curves of a specific family of Jacobians, we provide an expression for the local discrepancy existing between the local factors Λv and the local root numbers, and prove the 2-parity conjecture in this case. One outcome of this result it that, using the theory of regulator constants, one can lift the assumption on the existence of an isogeny and prove the parity conjecture for a class of semistable Jacobians of genus 2 curves assuming finiteness of their Shafarevich-Tate group.
APA, Harvard, Vancouver, ISO, and other styles
6

Wilson, J. "Curves of genus 2 with real multiplication by a square root of 5." Thesis, University of Oxford, 1998. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.268031.

Full text
Abstract:
Our aim in this work is to produce equations for curves of genus 2 whose Jacobians have real multiplication (RM) by $\mathbb{Q}(\sqrt{5})$, and to examine the conjecture that any abelian surface with RM by $\mathbb{Q}(\sqrt{5})$ is isogenous to a simple factor of the Jacobian of a modular curve $X_0(N)$ for some $N$. To this end, we review previous work in this area, and are able to use a criterion due to Humbert in the last century to produce a family of curves of genus 2 with RM by $\mathbb{Q}(\sqrt{5})$ which parametrizes such curves which have a rational Weierstrass point. We proceed to give a calculation of the $\mbox{\ell}$-adic representations arising from abelian surfaces with RM, and use a special case of this to determine a criterion for the field of definition of RM by $\mathbb{Q}(\sqrt{5})$. We examine when a given polarized abelian surface $A$ defined over a number field $k$ with an action of an order $R$ in a real field $F$, also defined over $k$, can be made principally polarized after $k$-isogeny, and prove, in particular, that this is possible when the conductor of $R$ is odd and coprime to the degree of the given polarization. We then give an explicit description of the moduli space of curves of genus 2 with real multiplication by $\mathbb{Q}(\sqrt{5})$. From this description, we are able to generate a fund of equations for these curves, employing a method due to Mestre.
APA, Harvard, Vancouver, ISO, and other styles
7

Chow, Rudolf Wing Tat. "The arithmetic-geometric mean and periods of curves of Genus 1 and 2." Thesis, University of Sheffield, 2018. http://etheses.whiterose.ac.uk/20887/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Moulahi, Samir. "Pinceaux réels en courbes de genre 2." Thesis, Angers, 2015. http://www.theses.fr/2015ANGE0022/document.

Full text
Abstract:
Soit π : X→ D un pinceau réel en courbes de genre $2$. L'objectif de cette thèse est de donner une classification partielle des fibres singulières possibles ; je donne les types de configurations réelles des fibres singulières et je détermine la topologie des fibres voisines. Je donne aussi les invariants déterminant d'une manière unique la classe réelle de tels pinceaux
Let π : X→ D be a real pencil of curves of genus two. The goal of this thesis is to give a partial classification of possible singular fibers; we give the types of real configurations of singular fibers and we determine the topology of neighbors fibers. Also we give the invariants determining in a unique way the real class of such pencils
APA, Harvard, Vancouver, ISO, and other styles
9

Costello, Craig. "Fast formulas for computing cryptographic pairings." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/61037/1/Craig_Costello_Thesis.pdf.

Full text
Abstract:
The most powerful known primitive in public-key cryptography is undoubtedly elliptic curve pairings. Upon their introduction just over ten years ago the computation of pairings was far too slow for them to be considered a practical option. This resulted in a vast amount of research from many mathematicians and computer scientists around the globe aiming to improve this computation speed. From the use of modern results in algebraic and arithmetic geometry to the application of foundational number theory that dates back to the days of Gauss and Euler, cryptographic pairings have since experienced a great deal of improvement. As a result, what was an extremely expensive computation that took several minutes is now a high-speed operation that takes less than a millisecond. This thesis presents a range of optimisations to the state-of-the-art in cryptographic pairing computation. Both through extending prior techniques, and introducing several novel ideas of our own, our work has contributed to recordbreaking pairing implementations.
APA, Harvard, Vancouver, ISO, and other styles
10

Guillevic, Aurore. "Étude de l'arithmétique des couplages sur les courbes algébriques pour la cryptographie." Paris, Ecole normale supérieure, 2013. https://theses.hal.science/tel-00921940v1.

Full text
Abstract:
Depuis 2000 les couplages sont devenus un très bon outil pour la conception de nouveaux protocoles cryptographiques. Les signatures courtes et le chiffrement basé sur l’identité sont devenus réalisables grâce aux couplages. Les travaux réalisés dans cette thèse comprennent deux aspects complémentaires. Une partie consiste en l’implémentation optimisée de couplages sur différentes courbes elliptiques, en fonction des protocoles visés. Une implémentation sur des courbes supersingulières en grande caractéristique et sur des courbes de Barreto-Naehrig est détaillée. La bibliothèque développée au Laboratoire Chiffre de Thales est utilisée avec des courbes de Barreto-Naehrig dans un protocole de diffusion chiffrée. La seconde application évalue la différence de temps de calcul pour des protocoles utilisant les couplages sur des courbes d’ordre composé (un large module RSA) et la traduction de ces protocoles qui utilise plusieurs couplages sur des courbes plus habituelles. Les résultats montrent une différence d’un facteur de 30 à 250 en fonction des étapes des protocoles, ce qui est très important. Une seconde partie porte sur deux familles de courbes de genre deux. Les jacobiennes de ces courbes sont isogènes au produit de deux courbes elliptiques sur une extension de corps de petit degré. Cette isogénie permet de transférer les propriétés des courbes elliptiques vers les jacobiennes. Le comptage de points est aisé et ne requiert qu’un comptage de points sur une des courbes elliptiques isogènes, plus quelques ajustements. On présente aussi la construction de deux endomorphismes à la fois sur les jacobiennes et sur les courbes elliptiques. Ces deux endomorphismes permettent des multiplications scalaires efficaces en suivant la méthode de Gallant, Lambert et Vanstone, ici en dimension quatre
Since 2000 pairings became a very useful tool to design new protocols in cryptography. Short signatures and identity-based encryption became also practical thanks to these pairings. This thesis contains two parts. One part is about optimized pairing implementation on different ellip- tic curves according to the targeted protocol. Pairings are implemented on supersingular elliptic curves in large characteristic and on Barreto-Naehrig curves. The pairing library developed at Thales is used in a broadcast encryption scheme prototype. The prototype implements pairings over Barreto-Naehrig curves. Pairings over supersingular curves are much slower and have larger parameters. However these curves are interesting when implementing protocols which use composite-order elliptic curves (the group order is an RSA modulus). We implement two protocols that use pairings on composite-order groups and compare the benchmarks and the parameter size with their counterpart in a prime-order setting. The composite-order case is 30 up to 250 times much slower according to the considered step in the protocols: the efficiency difference in between the two cases is very important. A second part in this thesis is about two families of genus 2 curves. Their Jacobians are isogenous to the product of two elliptic curves over a small extension field. The properties of elliptic curves can be translated to the Jacobians thanks to this isogeny. Point counting is as easy as for elliptic curves in this case. We also construct two endomorphisms both on the Jacobians and the elliptic curves. These en- domorphisms can be used for scalar multiplication improved with a four-dimensional Gallant-Lambert- Vanstone method
APA, Harvard, Vancouver, ISO, and other styles
11

Balamohan, Balasingham. "Accelerating the scalar multiplication on genus 2 hyperelliptic curve cryptosystems." Thesis, University of Ottawa (Canada), 2010. http://hdl.handle.net/10393/28379.

Full text
Abstract:
Elliptic Curve Cryptography (ECC) was independently introduced by Koblitz and Miller in the eighties. ECC requires shorter sizes of underlying finite fields in comparison to other public key cryptosystems such as RSA, introduced by Rivest, Shamir and Adleman. Hyperelliptic curves, a generalization of elliptic curves, require decreasing field size as genus increases. Hyperelliptic curves of genus g achieve equivalent security of ECC with field size 1/g times the size of field of ECC for g ≤ 4. Recently, a lot of research is being focused on increasing the efficiency of hyperelliptic curve cryptosystems (HECC). The most time consuming operation in HECC is the scalar multiplication. At present, scalar multiplication on HECC over prime fields under performs in terms of computational time compared to ECC of equivalent security. This thesis focuses on optimizing HECC scalar multiplication at the point arithmetic level. At the point arithmetic level we obtain more efficient doubling and mixed addition operations to decrease the computational time in the scalar multiplication using binary expansions of scalars. In addition, we introduce tripling operations for the Jacobians of hyperelliptic curves to make use of multibase representations of scalars that are being used effectively in ECC. We also develop double-add operations for semi-affine coordinates and Lange's new coordinates. We use these double-add operations to improve the computational cost of precomputation for semi-affine coordinates and that of more important main phase of scalar multiplication for semi-affine coordinates and Lange's new coordinates. We derive special addition to improve the cost of precomputation for Lange's new coordinates and projective coordinates.
APA, Harvard, Vancouver, ISO, and other styles
12

Arène, Christophe. "Géométrie et arithmétique explicites des variétés abéliennes et applications à la cryptographie." Thesis, Aix-Marseille 2, 2011. http://www.theses.fr/2011AIX22069/document.

Full text
Abstract:
Les principaux objets étudiés dans cette thèse sont les équations décrivant le morphisme de groupe sur une variété abélienne, plongée dans un espace projectif, et leurs applications en cryptographie. Notons g sa dimension et k son corps de définition. Ce mémoire est composé de deux parties. La première porte sur l'étude des courbes d'Edwards, un modèle pour les courbes elliptiques possédant un sous-groupe de points k-rationnels cyclique d'ordre 4, connues en cryptographie pour l'efficacité de leur loi d'addition et la possibilité qu'elle soit définie pour toute paire de points k-rationnels (loi d'addition k-complète). Nous en donnons une interprétation géométrique et en déduisons des formules explicites pour le calcul du couplage de Tate réduit sur courbes d'Edwards tordues, dont l'efficacité rivalise avec les modèles elliptiques couramment utilisés. Cette partie se conclut par la génération, spécifique au calcul de couplages, de courbes d'Edwards dont les tailles correspondent aux standards cryptographiques actuellement en vigueur. Dans la seconde partie nous nous intéressons à la notion de complétude introduite ci-dessus. Cette propriété est cryptographiquement importante car elle permet d'éviter des attaques physiques, comme les attaques par canaux cachés, sur des cryptosystèmes basés sur les courbes elliptiques ou hyperelliptiques. Un précédent travail de Lange et Ruppert, basé sur la cohomologie des fibrés en droite, permet une approche théorique des lois d'addition. Nous présentons trois résultats importants : tout d'abord nous généralisons un résultat de Bosma et Lenstra en démontrant que le morphisme de groupe ne peut être décrit par strictement moins de g+1 lois d'addition sur la clôture algébrique de k. Ensuite nous démontrons que si le groupe de Galois absolu de k est infini, alors toute variété abélienne peut être plongée dans un espace projectif de manière à ce qu'il existe une loi d'addition k-complète. De plus, l'utilisation des variétés abéliennes nous limitant à celles de dimension un ou deux, nous démontrons qu'une telle loi existe pour leur plongement projectif usuel. Finalement, nous développons un algorithme, basé sur la théorie des fonctions thêta, calculant celle-ci dans P^15 sur la jacobienne d'une courbe de genre deux donnée par sa forme de Rosenhain. Il est désormais intégré au package AVIsogenies de Magma
The main objects we study in this PhD thesis are the equations describing the group morphism on an abelian variety, embedded in a projective space, and their applications in cryptograhy. We denote by g its dimension and k its field of definition. This thesis is built in two parts. The first one is concerned by the study of Edwards curves, a model for elliptic curves having a cyclic subgroup of k-rational points of order 4, known in cryptography for the efficiency of their addition law and the fact that it can be defined for any couple of k-rational points (k-complete addition law). We give the corresponding geometric interpretation and deduce explicit formulae to calculate the reduced Tate pairing on twisted Edwards curves, whose efficiency compete with currently used elliptic models. The part ends with the generation, specific to pairing computation, of Edwards curves with today's cryptographic standard sizes. In the second part, we are interested in the notion of completeness introduced above. This property is cryptographically significant, indeed it permits to avoid physical attacks as side channel attacks, on elliptic -- or hyperelliptic -- curves cryptosystems. A preceeding work of Lange and Ruppert, based on cohomology of line bundles, brings a theoretic approach of addition laws. We present three important results: first of all we generalize a result of Bosma and Lenstra by proving that the group morphism can not be described by less than g+1 addition laws on the algebraic closure of k. Next, we prove that if the absolute Galois group of k is infinite, then any abelian variety can be projectively embedded together with a k-complete addition law. Moreover, a cryptographic use of abelian varieties restricting us to the dimension one and two cases, we prove that such a law exists for their classical projective embedding. Finally, we develop an algorithm, based on the theory of theta functions, computing this addition law in P^15 on the Jacobian of a genus two curve given in Rosenhain form. It is now included in AVIsogenies, a Magma package
APA, Harvard, Vancouver, ISO, and other styles
13

CHOU, KUO MING JAMES. "Constructing pairing-friendly algebraic curves of genus 2 curves with small rho-value." Thesis, 2011. http://hdl.handle.net/1974/6866.

Full text
Abstract:
For pairing-based cryptographic protocols to be both efficient and secure, the underlying genus 2 curves defined over finite fields used must satisfy pairing-friendly conditions, and have small rho-value, which are not likely to be satisfied with random curves. In this thesis, we study two specific families of genus 2 curves defined over finite fields whose Jacobians do not split over the ground fields into a product of elliptic curves, but geometrically split over an extension of the ground field of prescribed degree n=3, 4, or 6. These curves were also studied extensively recently by Kawazoe and Takahashi in 2008, and by Freeman and Satoh in 2009 in their searches of pairing-friendly curves. We present a new method for constructing and identifying suitable curves in these two families which satisfy the pairing-friendly conditions and have rho-values around 4. The computational results of the rho-values obtained in this thesis are consistent with those found by Freeman and Satoh in 2009. An extension of our new method has led to a cryptographic example of a pairing-friendly curve in one of the two families which has rho-value 2.969, and it is the lowest rho-value ever recorded for curves of this type. Our method is different from the method proposed by Freeman and Satoh, since we can prescribe the minimal degree n =3,4 or 6 extension of the ground fields which the Jacobians of the curves split over.
Thesis (Ph.D, Mathematics & Statistics) -- Queen's University, 2011-11-08 18:57:59.988
APA, Harvard, Vancouver, ISO, and other styles
14

Hitt, Laura Michelle 1979. "Genus 2 curves in pairing-based cryptography and the minimal embedding field." Thesis, 2007. http://hdl.handle.net/2152/3780.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Sadanandan, Sandeep [Verfasser]. "Counting in the Jacobian of hyperelliptic curves : in the light of genus 2 curves for cryptography / Sandeep Sadanandan." 2010. http://d-nb.info/1009379100/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography