+ All Categories
Home > Documents > Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016:...

Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016:...

Date post: 14-Oct-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
33
Isogeny based Post Quantum Cryptography Lubjana Beshaj Army Cyber Institute April 8, 2020
Transcript
Page 1: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Isogeny based Post Quantum Cryptography

Lubjana BeshajArmy Cyber Institute

April 8, 2020

Page 2: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

1 Elliptic Curves

2 Elliptic CurvesExample

3 Isogeny based cryptography

4 Genus 2 curves with (n, n)-split Jacobians

5 Main results

6 Summary

7 References

Page 3: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Quantum computers are powerful machines that take a new approach toprocessing information and may lead to revolutionary breakthroughs in avariety of fields to include:• materials science• drug discovery• optimization of complex man-made systems• and artificial intelligence

(a) Classical bits and qbits (b) IBM 50 qubit Quantum Computer

Page 4: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

While increased computational power, such as offered by quantumcomputers, can be used for good, these advances do present a threat topublic key cryptography.

Shor, in his paper (Shor, 1994), gives an algorithm showing how a quantumcomputer could be used to solve the discreet log problem.

Quantum algorithms are exponentially faster than any other known method atsolving such problems (e.g. RSA and ECC can be broken in polynomial time )

(c) Publik key cryptography (d) Addition of points on anElliptic Curve

Page 5: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Post-quantum symmetric cryptography does not need to be changedsignificantly from current symmetric cryptography, other than by increasingcurrent security levels.

It has been proved that applying Grover’s algorithm to break a symmetric keyalgorithm by brute force requires a time roughly 2n/2, compared to 2n in theclassical case. Hence the symmetric key lengths are halved.

i.e. AES 256 would provide the same security level against an attack usingGrover’s algorithm as AES 128 would provide against a classical attack.

Page 6: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases
Page 7: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases
Page 8: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

In the following table is given a tentative timeline made public by NIST.

Table: NIST Timeline

Feb 24-26, 2016 NIST Presentation at PQCrypto 2016:Announcement and outline of NIST’s Call for Submissions

April 28, 2016 NIST releases NISTIR 8105,Report on Post-Quantum Cryptography

Dec 20, 2016 Formal Call for ProposalNov 30, 2017 Deadline for submissionsDec 4, 2017 NIST Presentation at AsiaCrypt 2017:

The Ship Has Sailed:The NIST Post-Quantum Crypto ”Competition”

Dec 21, 2017 Round 1 algorithms announced(69 submissions accepted as ”complete and proper”)

Apr 11, 2018 NIST Presentation at PQCrypto 2018:Let’s Get Ready to Rumble -The NIST PQC ”Competition”

April 11-13, 2018 First PQC Standardization Conference -Submitter’s Presentations

2018/2019 Round 2 beginsAugust 2019 Second PQC Standardization Conference2020/2021 Round 3 begins or select algorithms2022/2024 Draft Standards Available

Page 9: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Several cryptographic schemes that the above algorithms rely on and thatare believed to be post quantum resistant are the following:

1. Code based cryptography

2. Multivariate Cryptography

3. Lattice-based Cryptography

4. Hash-based Cryptography

5. Isogeny-based Cryptography

Each of these categories has advantages and disadvantages. They vary in:

• performance measures (sizes of public and private keys, sizes ofciphertext and key-exchange messages, computational cost, etc.)• maturity: some schemes (e.g., some code-based schemes andhash-based signature schemes) are considered well-understood and there isa general agreement on the required security parameters while otherschemes are more recent and the exact security that they provide is stillunder investigation.

Page 10: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Let k be a field with characteristic char k = p 6= 2. An elliptic curve E/k ,defined over k , is a curve with equation

E : y2 = x3 + ax + b,

for a, b ∈ k and ∆ = 4a3 + 27b2 6= 0 such that we have specified a zero pointO on it. Usually we take O to be∞.E is an Abelian group. The j-invariant of E is definedas

j = 1728 · 4a3

4a3 + 27b2

two elliptic curves, over k are isomorphic if and only if

j(E1) = j(E2)

Page 11: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Let E be an elliptic curve defined over Fp.

Obviously, E(Fp) is a finite group.

Denote the number of points of E over Fp by #E(Fp).

Figure: y2 = x3 − 7x + 5over F17

Theorem (Hasse’s Theorem)

Let E be an elliptic curve defined over Fp. Then,∣∣∣ #E(Fp)− (p + 1)∣∣∣ ≤ 2

√p

Page 12: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

We define the following map: [m] : E → E

P → [m]P = P + · · ·+ P

This map is called the multiplication by m in E .

A point P ∈ E is caled a torsion point is there is an integer m > 0 such that

[m]P := P + · · ·+ P = O

The m-torsion subgroup of E denoted E [m], is the set of points of order m inE ,

E [m] = {P ∈ E : [m]P = O}

Lemma

Let E/k be given and [m] : E → E the multiplication by m. Then,E [m] ∼= Z/mZ× Z/mZ.

Page 13: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Theorem (Mazur, 79)

Let E/Q be an elliptic curve. Then the torsion subgroup Etors(Q) is one of thefollowing fifteen groups:

Z/NZ 1 ≤ N ≤ 10 or N = 12;

Z/2Z× Z/2NZ 1 ≤ N ≤ 4

Let E : y2 = x3 + ax + b be an elliptic curve, the division polynomials ψm

are defined by the initial values

ψ1 = 1,

ψ2 = 2y2,

ψ3 = 3x4 + 6ax2 + 12bx − a2,

ψ4 = (2x6 + 10ax4 + 40bx3 − 10a2x2 − 8abx − 2a3 − 16b2)2y2,

and by the recurrence

ψ2m+1 = ψm+2ψ3m − ψm−1ψ

3m+1 for m ≥ 2,

ψ2ψ2m = (ψm+2ψ2m−1 − ψm−2ψ

2m+1)ψm for m ≥ 3.

Page 14: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Theorem (Mazur, 79)

Let E/Q be an elliptic curve. Then the torsion subgroup Etors(Q) is one of thefollowing fifteen groups:

Z/NZ 1 ≤ N ≤ 10 or N = 12;

Z/2Z× Z/2NZ 1 ≤ N ≤ 4

Let E : y2 = x3 + ax + b be an elliptic curve, the division polynomials ψm

are defined by the initial values

ψ1 = 1,

ψ2 = 2y2,

ψ3 = 3x4 + 6ax2 + 12bx − a2,

ψ4 = (2x6 + 10ax4 + 40bx3 − 10a2x2 − 8abx − 2a3 − 16b2)2y2,

and by the recurrence

ψ2m+1 = ψm+2ψ3m − ψm−1ψ

3m+1 for m ≥ 2,

ψ2ψ2m = (ψm+2ψ2m−1 − ψm−2ψ

2m+1)ψm for m ≥ 3.

Page 15: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Let P(x , y) be a point on the curve.

The formulas for [m]P can be figured out explicitly as

[m]P =

(φm(P)

ψm(P)2 ,ωm(P)

ψm(P)3

)for any point P 6= O, where φm and ωm are defined as

φm = xψ2m − ψm+1ψm−1,

ωm = ψ2m−1ψm+2 + ψm−2ψ

2m+1.

The m-th division polynomial ψm vanishes on E [m].

Page 16: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

An isogeny graph is a (multi)-graph whose nodes are the j- invariants ofisogenous curves, and whose edges are isogenies between them.

• Vertices: All isogenous elliptic curves over Fp2 . There are about b p12c of

them, all have the same order.

• Edges: Isogenies of a fixed prime degree `. Get a connected,(`+ 1)-regular graph.

The dual isogeny theorem guarantees that for every isogeny E → E1 there isa corresponding isogeny E1 → E of the same degree.

Page 17: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Figure: Credit to Fre Varcauteren for example and picture...

Page 18: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Given any finite subgroup G of E , we may form a quotient isogeny

φ : E1 → E2 = E1/〈G〉.

Consider the following questions:

1) How can we find the equation of E2 and the map φ?

2) How can we check if E1 and E2 are isogenous?

To answer this questions:

1) Velu’s Formula

2) Modular polynomial

Page 19: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Let E : y2 = x3 + ax + b be an EC defined over a field k , and let G ⊂ E(k)be a finite subgroup.

The separable isogeny φ : E → E/G, of kernel G, can be written as

φ(P) =

x(P) +∑

Q∈G\{O}

x(P + Q)− x(Q), y(P) +∑

Q∈G\{O}

y(P + Q)− y(Q)

and the curve E/G has equation y2 = x3 + a′x + b′, where

a′ = a− 5∑

Q∈G\{O}

(3x(Q)2 + a),

b′ = b − 7∑

Q∈G\{O}

(5x(Q)3 + 3ax(Q) + b).

Page 20: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves

Modular polynomial: φ(x , y)

• Symmetric in x , y and of degree `+ 1• Two elliptic curves E1,E2 are `-isogenous if and only if φ(j(E1), j(E2)) = 0

φ2 = x3 − x2y2 + y3 + 1488xy(x + y) + 40773375xy − 162000(x2 + y2)

+ 8748000000(x + y)− 157464000000000

φ3 = −x3y3 + 2232x3y2 + 2232y3x2 + x4 − 1069956x3y + 2587918086x2y2

− 1069956y3x + y4 + 36864000x3 + 8900222976000x2y + 8900222976000y2x

+ 36864000y3 + 452984832000000x2 − 770845966336000000xy + 452984832000000y2

+ 1855425871872000000000x + 1855425871872000000000y

Page 21: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves Example

• Consider E/F11 : y2 = x3 + 4 with #E(F11) = 8.

Then for x ={

0, 1, 2, . . . , 10,O}

we get respectively y = {0, . . . , 10} and

E(F11) = {(0,±2), (2,±1), (3,±3), (6, 0),O}

• 3-division polynomial ψ3(x) = 3x4 + 4x partially splits as

ψ3(x) = x(x + 3)(x2 + 8x + 9).

• Thus, x = 0 and x = −3 give 3-torsion points. The points (0, 2) and (0, 9)are in E(F11), but the rest lie in E(F112 )

•Write F112 = F11(i), where i2 = −1. Then, ψ3(x) splits over F112 as

ψ3(x) = x(x + 3)(x + 9i + 4)(x + 2i + 4).

Page 22: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves Example

Observe that E [3] ∼= Z3 × Z3.

Page 23: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves Example

• Recall E/F11 : y2 = x3 + 4 with #E(F11) = 8.

• Consider multiplication by [3] map [3] : E → [3]E .

• Let G = ker([3]), which is not cyclic. Conversely, given the subgroup G, theunique isogeny φ with ker(φ) = G turns out to be the endomorphism φ = [3].

• But what happens if we instead take G as one of the cyclic subgroups oforder 3?

Page 24: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Elliptic Curves Example

From Velu’s formula we have the following:

• φ1 : E → E1/F11 : y2 = x3 + 2

• φ2 : E → E2/F11 : y2 = x3 + 5x

• φ3 : E → E3/F112 : y2 = x3 + (7i + 3)x

• φ4 : E → E4/F112 : y2 = x3 + (4i + 3)x

The curves E1,E2,E3,E4 are all 3-isogenous to E , but what is the relation toeach other?

Page 25: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Isogeny based cryptography

Public parameters: Primes lA, lB , and a prime p = `eAA `

eBB ± 1,

A supersingular elliptic curve E over Fp2 of order (p ± 1)2,A basis 〈PA,QA〉 of E [`

eAA ],

A basis 〈PB,QB〉 of E [`eBB ]

Alice BobPick kPrA = 〈A〉 = 〈[mA]PA + [nA]QA〉 Pick kPrB = 〈B〉 = 〈[mB]PB + [nB]QB〉

Comp. secret isogeny Comp. secret isogeny

α : E → EA = E/〈A〉 β : E → EB = E/〈B〉

Send EA, α(PB), α(QB) to Bob

to Alice Send EB, β(PA), β(QA)

Secret shared key: Secret shared key:Compute E/〈A,B〉 = EB/〈β(A)〉 Compute E/〈A,B〉 = EA/〈α(B)〉〈β(A)〉 = 〈[mA]β(PA) + [nA]β(QA)〉 〈α(B)〉 = 〈[mB]α(PB) + [nB]α(QB)〉

Page 26: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Isogeny based cryptography

• Compared to other proposals for quantum-resistant key encapsulationmechanisms, SIKE, its keys are appreciably smaller than its code-andlattice based counterparts

• but the times required for encapsulation and decapsualtion aresignificatly higher.

• This performance drawback of supersingular isogeny-basedcryptography is the main practical motivation for this work

• How can we laverage hyperelliptic curves

Page 27: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Isogeny based cryptography

Let C denote a genus g ≥ 2 hyperelliptic curve defined over C.

y2 = a6x6 + · · · a1x + a0

where the discriminant ∆ 6= 0.

Figure: Hyperelliptic curve over R

Page 28: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Isogeny based cryptography

Challenges:• Curves of higher genus are not groups. To have a group structure we will

have to go to the Jacobian of the curve.

• Efficient isogeny sequence computation is necessary for the study.

Advantages:• There are 3 elliptic curves which are 2-isogenous with a given elliptic

curve.

• When we consider (2, 2)-split jacobians there are 15 curves isogenousto the given curve.

Page 29: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Genus 2 curves with (n,n)-split Jacobians

We focus on hyperelliptic genus 2 curves with (2, 2), (3, 3) and maybe also(5, 5)-split Jacobians.

Let X be a genus 2 curve and

ψ1 : X → E1

a degree n map to an elliptic curve. There is always another map

ψ2 : X → E2

to another elliptic curve. Then we say that Jacobian Jac (X ) is n2 isogenousto E1 × E2,

Jac X 7→ E1 × E2

Page 30: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Main results

Problem: For X defined over Q, determine when E1 is N-isogenous to E2 forsmall N. (i.e., N = 2, 3, 5, 7).

Theorem (B-Elezi-Shaska)

There are only finitely many genus 2 curves X defined over Q with (2, 2)-splitJacobian

Jac (X ) −→ E1 × E2

such that E1 is N-isogenous to E2 for N = 2, 3, 5, 7.

Let X be a genus 2 curve with (2, 2)-split Jacobian. From (Shaska, 2005), itsequation is

Y 2 = X 6 − s1X 4 + s2X 2 − 1 (1)

for s1, s2 ∈ k and ∆ = 27− 18s1s2 − s21s2

2 + 4s31 + 4s3

2 6= 0. The equations forthe elliptic curves E1 and E2 are given by

E1 : y2 = x3 − s1x2 + s2x − 1, and E2 : y2 = x (x3 − s1x2 + s2x − 1)

Page 31: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Main results

Theorem (B-Elezi-Shaska)

Let C be a genus 2 curve with (3, 3)-split Jacobian and E1, E2 its ellipticsubcovers. There are only finitely many genus 2 curves X defined over Qsuch that E1 is 5-isogenous to E2.

Remark: The difficulty of actually finding all such curves lies in the difficultyof computing the rational points on the curve G(u, v) = 0. Once we have therational points (u, v) we can explicitly write down equations of X , E1 and E2.

Page 32: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

Summary

• Quantum computers break elliptic curves, finite fields, factoring,everything currently used for Public Key Cryptography.

• Aug 2015: NSA announces plans to transition to quantum-resistantalgorithms.

• Feb 2016: NIST calls for quantum-secure submissions.

• In December 2016 NIST announced a Formal Call for Proposals.

• In December 2017 there were 69 submissions accepted as ”completeand proper”.

• How do we make elliptic curve cryptography into somethingpost-quantum?

• Isogeny based cryptography.

• In Nov. 2017 an actively secure key encapsulation mechanism calledSIKE was submitted to NIST

• SIKE is based on Jao De Feo’s supersingular isogeny Diffie-Hellman(SIDH) protocol

• (2, 2)-isogeny based cryptography a promising scheme

Page 33: Isogeny based Post Quantum Cryptography · Feb 24-26, 2016 NIST Presentation at PQCrypto 2016: Announcement and outline of NIST’s Call for Submissions April 28, 2016 NIST releases

References

Shor, Peter W. 1994. Algorithms for quantum computation: discrete logarithms and factoring, 35thAnnual Symposium on Foundations of Computer Science (Santa Fe, NM, 1994), pp. 124–134.MR1489242Shaska, T. 2005. Genus two curves covering elliptic curves: a computational approach,Computational aspects of algebraic curves, pp. 206–231. MR2182041Chudnovsky, D. V. and G. V. Chudnovsky. 1986. Sequences of numbers generated by addition informal groups and new primality and factorization tests, Adv. in Appl. Math. 7, no. 4, 385–434.MR866702Bernstein, Daniel J. and Tanja Lange. 2014. Hyper-and-elliptic-curve cryptography, LMS J.Comput. Math. 17, no. suppl. A, 181–202. MR3240803Gaudry, P. 2007. Fast genus 2 arithmetic based on theta functions, J. Math. Cryptol. 1, no. 3,243–265. MR2372155Shaska, T. 2004. Genus 2 fields with degree 3 elliptic subfields, Forum Math. 16, no. 2, 263–280.MR2039100Beshaj, L. and T. Shaska. 2019. Kummer surfaces of (3,3) reducible jacobians and their use incryptography, in progress.Magaard, Kay, Tanush Shaska, and Helmut Volklein. 2009. Genus 2 curves that admit a degree 5map to an elliptic curve, Forum Math. 21, no. 3, 547–566. MR2526800Costello, Craig. 2018. Computing supersingular isogenies on kummer surfaces.Lubicz, David and Damien Robert. 2015. Computing separable isogenies in quasi-optimal time,LMS J. Comput. Math. 18, no. 1, 198–216. MR3349315Smith, Benjamin. 2012. Computing low-degree isogenies in genus 2 with the Dolgachev-Lehavimethod, Arithmetic, geometry, cryptography and coding theory, pp. 159–170. MR2961408Shaska, T. and L. Beshaj. 2015. Height on algebraic curves., Advances on superelliptic curves andtheir applications. Based on the NATO Advanced Study Institute (ASI), Ohrid, Macedonia, 2014,pp. 137–175 (English).Takashima, Katsuyuki. 2018. Efficient algorithms for isogeny sequences and their cryptographicapplications, Mathematical modelling for next-generation cryptography, pp. 97–114.Beshaj, Lubjana and Tony Shaska. 2014. Decomposition of some jacobian varieties of dimension3, Artificial intelligence and symbolic computation, pp. 193–204.Beshaj, L., T. Shaska, and C. Shor. 2014. On Jacobians of curves with superelliptic components,Riemann and Klein surfaces, automorphisms, symmetries and moduli spaces, pp. 1–14.MR3289629Shaska, T. and L. Beshaj. 2011. The arithmetic of genus two curves, Information security, codingtheory and related combinatorics, pp. 59–98. MR2963126Frey, Gerhard. 2010. The arithmetic behind cryptography, Notices Amer. Math. Soc. 57, no. 3,366–374. MR2643443 (2011c:94043)Igusa, Jun-Ichi. 1960. Arithmetic variety of moduli for genus two, The Annals of Mathematics 72,no. 3, 612–649.Malmendier, Andreas and Tony Shaska. 2016. A universal genus-two curve from siegel modularforms, available at 1607.08294.


Recommended