On the Existence of Supersingular Curves Of Given Genus

نویسندگان

  • Gerard van der Geer
  • Marcel van der Vlugt
چکیده

In this note we shall show that there exist supersingular curves for every positive genus in characteristic 2. Recall that an irreducible smooth algebraic curve C over an algebraically closed field F of characteristic p > 0 is called supersingular if its jacobian is isogenous to a product of supersingular elliptic curves. An elliptic curve is called supersingular if it does not have points of order p over F. It is not clear a priori that there exist such curves for every genus. Indeed, note that in the moduli space Ag ⊗ Fp of principally polarized abelian varieties the locus of supersingular abelian varieties has dimension [g/4] (cf. [O, L-O]), while the locus of jacobians has dimension 3g − 3 for g > 1. Therefore, as far as dimensions are concerned there is no reason why these loci should intersect for g ≥ 9. In this paper we construct for every integer g > 0 a supersingular curve of genus g over the field F2. In particular this shows that for every g > 0 there exists an irreducible curve of genus g whose jacobian is isogenous to a product of elliptic curves. We refer to [E-S] for related questions in characteristic 0. We do our construction by taking a suitable fibre product of Artin-Schreier curves. This construction is inspired by coding theory, where the introduction of generalized Hamming weights led us to consider such products, cf. [G-V 2]. More generally, we are able to construct in characteristic p a supersingular curve over Fp of any genus g whose p-adic expansion consists of the digits 0 and (p− 1)/2 only. We can also count on how many moduli the construction depends.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Supersingular Curves in Cryptography

Frey and Rück gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite field extension Fqk . The discrete logarithm problem can therefore be solved using index calculus algorithms as long as k is small. In the elliptic curve case it was shown by Menezes, Okamoto and Vanstone that for supersingular cu...

متن کامل

One-point Goppa Codes on Some Genus 3 Curves with Applications in Quantum Error-Correcting Codes

We investigate one-point algebraic geometric codes CL(D, G) associated to maximal curves recently characterized by Tafazolian and Torres given by the affine equation yl = f(x), where f(x) is a separable polynomial of degree r relatively prime to l. We mainly focus on the curve y4 = x3 +x and Picard curves given by the equations y3 = x4-x and y3 = x4 -1. As a result, we obtain exact value of min...

متن کامل

0 The Number of Rational Points On Genus 4 Hyperelliptic Supersingular Curves

One of the big questions in the area of curves over finite fields concerns the distribution of the numbers of points: Which numbers occur as the number of points on a curve of genus g? The same question can be asked of various subclasses of curves. In this article we classify the possibilities for the number of points on genus 4 hyperelliptic supersingular curves over finite fields of order 2, ...

متن کامل

Pairing Calculation on Supersingular Genus 2 Curves

In this paper we describe how to efficiently implement pairing calculation on supersingular genus 2 curves over prime fields. We find that, contrary to the results reported in [8], pairing calculation on supersingular genus 2 curves over prime fields is efficient and a viable candidate for practical implementation. We also show how to eliminate divisions in an efficient manner when computing th...

متن کامل

Speeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms

Pairings on the Jacobians of (hyper-)elliptic curves have received considerable attention not only as a tool to attack curve based cryptosystems but also as a building block for constructing cryptographic schemes with new and novel properties. Motivated by the work of Scott, we investigate how to use efficiently computable automorphisms to speed up pairing computations on two families of non-su...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 1995