The Fixed Point Locus of the Verschiebung on ℳX(2, 0) for Genus-2 Curves X in Charateristic 2

2014 ◽  
Vol 57 (2) ◽  
pp. 439-448
Author(s):  
YanHong Yang

Abstract.We prove that for every ordinary genus-2 curve X over a finite field κ of characteristic 2 with Aut(X/κ) = ℤ/2ℤ × S3 there exist SL(2; κ[[s]])-representations of π1(X) such that the image of π1(X̄) is infinite. This result produces a family of examples similar to Y. Laszlo’s counterexample to A. J. de Jong’s question regarding the finiteness of the geometric monodromy of representations of the fundamental group.

2015 ◽  
Vol 18 (1) ◽  
pp. 170-197 ◽  
Author(s):  
Reinier Bröker ◽  
Everett W. Howe ◽  
Kristin E. Lauter ◽  
Peter Stevenhagen

AbstractWe study the problem of efficiently constructing a curve $C$ of genus $2$ over a finite field $\mathbb{F}$ for which either the curve $C$ itself or its Jacobian has a prescribed number $N$ of $\mathbb{F}$-rational points.In the case of the Jacobian, we show that any ‘CM-construction’ to produce the required genus-$2$ curves necessarily takes time exponential in the size of its input.On the other hand, we provide an algorithm for producing a genus-$2$ curve with a given number of points that, heuristically, takes polynomial time for most input values. We illustrate the practical applicability of this algorithm by constructing a genus-$2$ curve having exactly $10^{2014}+9703$ (prime) points, and two genus-$2$ curves each having exactly $10^{2013}$ points.In an appendix we provide a complete parametrization, over an arbitrary base field $k$ of characteristic neither two nor three, of the family of genus-$2$ curves over $k$ that have $k$-rational degree-$3$ maps to elliptic curves, including formulas for the genus-$2$ curves, the associated elliptic curves, and the degree-$3$ maps.Supplementary materials are available with this article.


2019 ◽  
Vol 18 (07) ◽  
pp. 1950135
Author(s):  
Ricard Garra ◽  
Josep M. Miret ◽  
Jordi Pujolàs ◽  
Nicolas Thériault

Given a genus 2 curve [Formula: see text] defined over a finite field [Formula: see text] of odd characteristic such that [Formula: see text], we study the growth of the 2-adic valuation of the cardinality of the Jacobian over a tower of quadratic extensions of [Formula: see text]. In the cases of simpler regularity, we determine the exponents of the 2-Sylow subgroup of [Formula: see text].


2014 ◽  
Vol 8 (4) ◽  
pp. 375-387 ◽  
Author(s):  
Nicolas Thériault ◽  
Jordi Pujolàs ◽  
Josep Miret

Author(s):  
Nicholas M. Katz

This chapter treats the case of characteristic two separately because it is somewhat simpler than the case of odd characteristic. Recall from the first paragraph of Chapter 25 that for k a finite field of characteristic 2, and any character χ‎ of kË£, the Tate-twisted Kloosterman sheaf of rank seven has G geom = G arith = Gâ‚‚. The first task is to express its stalk at a fixed point a É› kË£ as the finite field Mellin transform of the desired object N(a; k).


2007 ◽  
Vol 59 (2) ◽  
pp. 372-392 ◽  
Author(s):  
Daniel Maisner ◽  
Enric Nart

AbstractWe determine which isogeny classes of supersingular abelian surfaces over a finite field k of characteristic 2 contain jacobians. We deal with this problem in a direct way by computing explicitly the zeta function of all supersingular curves of genus 2. Our procedure is constructive, so that we are able to exhibit curves with prescribed zeta function and find formulas for the number of curves, up to k-isomorphism, leading to the same zeta function.


2020 ◽  
Vol 14 (1) ◽  
pp. 268-292
Author(s):  
Wouter Castryck ◽  
Thomas Decru ◽  
Benjamin Smith

AbstractIn 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽p2. In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter’s hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima’s 𝔽p2-friendly starting curve.


2015 ◽  
Vol 93 (8) ◽  
pp. 1254-1264 ◽  
Author(s):  
Jordi Pujolàs ◽  
Edgardo Riquelme ◽  
Nicolas Thériault

Sign in / Sign up

Export Citation Format

Share Document