Statistics for products of traces of high powers of the Frobenius class of hyperelliptic curves in even characteristic

2019 ◽  
Vol 15 (07) ◽  
pp. 1519-1530
Author(s):  
Sunghan Bae ◽  
Hwanyup Jung

We study the averages of products of traces of high powers of the Frobenius class of real hyperelliptic curves of genus [Formula: see text] over a fixed finite field [Formula: see text] in both odd and even characteristic cases.

2013 ◽  
Vol 12 (3) ◽  
pp. 651-676 ◽  
Author(s):  
Bryden Cais ◽  
Jordan S. Ellenberg ◽  
David Zureick-Brown

AbstractWe describe a probability distribution on isomorphism classes of principally quasi-polarized $p$-divisible groups over a finite field $k$ of characteristic $p$ which can reasonably be thought of as a ‘uniform distribution’, and we compute the distribution of various statistics ($p$-corank, $a$-number, etc.) of $p$-divisible groups drawn from this distribution. It is then natural to ask to what extent the $p$-divisible groups attached to a randomly chosen hyperelliptic curve (respectively, curve; respectively, abelian variety) over $k$ are uniformly distributed in this sense. This heuristic is analogous to conjectures of Cohen–Lenstra type for $\text{char~} k\not = p$, in which case the random $p$-divisible group is defined by a random matrix recording the action of Frobenius. Extensive numerical investigation reveals some cases of agreement with the heuristic and some interesting discrepancies. For example, plane curves over ${\mathbf{F} }_{3} $ appear substantially less likely to be ordinary than hyperelliptic curves over ${\mathbf{F} }_{3} $.


2011 ◽  
Vol 2011 ◽  
pp. 1-25 ◽  
Author(s):  
Lin You ◽  
Guangguo Han ◽  
Jiwen Zeng ◽  
Yongxuan Sang

Hyperelliptic curves have been widely studied for cryptographic applications, and some special hyperelliptic curves are often considered to be used in practical cryptosystems. Computing Jacobian group orders is an important operation in constructing hyperelliptic curve cryptosystems, and the most common method used for the computation of Jacobian group orders is by computing the zeta functions or the characteristic polynomials of the related hyperelliptic curves. For the hyperelliptic curveCq:v2=up+au+bover the fieldFqwithqbeing a power of an odd primep, Duursma and Sakurai obtained its characteristic polynomial forq=p,a=−1,andb∈Fp. In this paper, we determine the characteristic polynomials ofCqover the finite fieldFpnforn=1, 2 anda,b∈Fpn. We also give some computational data which show that many of those curves have large prime factors in their Jacobian group orders, which are both practical and vital for the constructions of efficient and secure hyperelliptic curve cryptosystems.


2016 ◽  
Vol 12 (03) ◽  
pp. 833-839 ◽  
Author(s):  
Giacomo Micheli ◽  
Reto Schnyder

Let [Formula: see text] be a finite field, [Formula: see text] be a function field of genus [Formula: see text] having full constant field [Formula: see text], [Formula: see text] a set of places of [Formula: see text] and [Formula: see text] the holomorphy ring of [Formula: see text]. In this paper, we compute the density of coprime [Formula: see text]-tuples of elements of [Formula: see text]. As a side result, we obtain that whenever the complement of [Formula: see text] is finite, the computation of the density can be reduced to the computation of the [Formula: see text]-polynomial of the function field. In the genus zero case, classical results for the density of coprime [Formula: see text]-tuples of polynomials are obtained as corollaries.


2017 ◽  
Vol 165 (2) ◽  
pp. 225-248 ◽  
Author(s):  
ALINA BUCUR ◽  
EDGAR COSTA ◽  
CHANTAL DAVID ◽  
JOÃO GUERREIRO ◽  
DAVID LOWRY–DUDA

AbstractThe zeta function of a curve C over a finite field may be expressed in terms of the characteristic polynomial of a unitary matrix ΘC. We develop and present a new technique to compute the expected value of tr(ΘCn) for various moduli spaces of curves of genus g over a fixed finite field in the limit as g is large, generalising and extending the work of Rudnick [Rud10] and Chinis [Chi16]. This is achieved by using function field zeta functions, explicit formulae, and the densities of prime polynomials with prescribed ramification types at certain places as given in [BDF+16] and [Zha]. We extend [BDF+16] by describing explicit dependence on the place and give an explicit proof of the Lindelöf bound for function field Dirichlet L-functions L(1/2 + it, χ). As applications, we compute the one-level density for hyperelliptic curves, cyclic ℓ-covers, and cubic non-Galois covers.


Author(s):  
Melissa Emory ◽  
Heidi Goodson ◽  
Alexandre Peyrot

We consider the identity component of the Sato–Tate group of the Jacobian of curves of the form [Formula: see text] where [Formula: see text] is the genus of the curve and [Formula: see text] is constant. We approach this problem in three ways. First we use a theorem of Kani-Rosen to determine the splitting of Jacobians for [Formula: see text] curves of genus 4 and 5 and prove what the identity component of the Sato–Tate group is in each case. We then determine the splitting of Jacobians of higher genus [Formula: see text] curves by finding maps to lower genus curves and then computing pullbacks of differential 1-forms. In using this method, we are able to relate the Jacobians of curves of the form [Formula: see text], [Formula: see text] and [Formula: see text]. Finally, we develop a new method for computing the identity component of the Sato–Tate groups of the Jacobians of the three families of curves. We use this method to compute many explicit examples, and find surprising patterns in the shapes of the identity components [Formula: see text] for these families of curves.


2018 ◽  
Vol 14 (06) ◽  
pp. 1785-1812 ◽  
Author(s):  
Elisa Lorenzo García

In this paper, we compute explicit equations for the twists of all the smooth plane quartic curves defined over a number field [Formula: see text]. Since the plane quartic curves are non-hyperelliptic curves of genus [Formula: see text] we can apply the method developed by the author in a previous paper. The starting point is a classification due to Henn of the plane quartic curves with non-trivial automorphism group up to [Formula: see text]-isomorphism.


Author(s):  
Amirmehdi Yazdani Kashani ◽  
Hassan Daghigh

Many elliptic curve cryptosystems require an encoding function from a finite field Fq into Fq-rational points of an elliptic curve. We propose a uniform encoding to general elliptic curves over Fq. We also discuss about an injective case of SWU encoing for hyperelliptic curves of genus 2. Moreover we discuss about an injective encoding for elliptic curves with a point of order two over a finite field and present a description for these elliptic curves.


2016 ◽  
Vol 19 (A) ◽  
pp. 283-300 ◽  
Author(s):  
Jennifer S. Balakrishnan ◽  
Sorina Ionica ◽  
Kristin Lauter ◽  
Christelle Vincent

Given a sextic CM field $K$, we give an explicit method for finding all genus-$3$ hyperelliptic curves defined over $\mathbb{C}$ whose Jacobians are simple and have complex multiplication by the maximal order of this field, via an approximation of their Rosenhain invariants. Building on the work of Weng [J. Ramanujan Math. Soc. 16 (2001) no. 4, 339–372], we give an algorithm which works in complete generality, for any CM sextic field $K$, and computes minimal polynomials of the Rosenhain invariants for any period matrix of the Jacobian. This algorithm can be used to generate genus-3 hyperelliptic curves over a finite field $\mathbb{F}_{p}$ with a given zeta function by finding roots of the Rosenhain minimal polynomials modulo $p$.


2012 ◽  
Vol 08 (07) ◽  
pp. 1725-1740 ◽  
Author(s):  
JULIO ANDRADE

An asymptotic formula for the sum ∑ L(1, χ) is established for a family of hyperelliptic curves of genus g over a fixed finite field 𝔽q as g → ∞ making use of the analog of the approximate functional equation for such L-functions. As a corollary, we obtain a formula for the average of the class number of the associated rings [Formula: see text].


Sign in / Sign up

Export Citation Format

Share Document