• Aucun résultat trouvé

Computing cardinalities of Q-curve reductions over finite fields

N/A
N/A
Protected

Academic year: 2021

Partager "Computing cardinalities of Q-curve reductions over finite fields"

Copied!
16
0
0

Texte intégral

(1)

HAL Id: hal-01320388

https://hal.inria.fr/hal-01320388v3

Submitted on 17 Jun 2016

HAL is a multi-disciplinary open access archive for the deposit and dissemination of sci- entific research documents, whether they are pub- lished or not. The documents may come from teaching and research institutions in France or abroad, or from public or private research centers.

L’archive ouverte pluridisciplinaire HAL, est destinée au dépôt et à la diffusion de documents scientifiques de niveau recherche, publiés ou non, émanant des établissements d’enseignement et de recherche français ou étrangers, des laboratoires publics ou privés.

Copyright

finite fields

François Morain, Charlotte Scribot, Benjamin Smith

To cite this version:

François Morain, Charlotte Scribot, Benjamin Smith. Computing cardinalities of Q-curve reductions over finite fields. LMS Journal of Computation and Mathematics, London Mathematical Society, 2016, 19 (A), pp.15. �10.1112/S1461157016000267�. �hal-01320388v3�

(2)

Computing cardinalities of Q-curve reductions over finite fields

Fran¸cois Morain, Charlotte Scribot, and Benjamin Smith

Abstract

We present a specialized point-counting algorithm for a class of elliptic curves over Fp2 that includes reductions of quadraticQ-curves modulo inert primes and, more generally, any elliptic curve over Fp2 with a low-degree isogeny to its Galois conjugate curve. These curves have interesting cryptographic applications. Our algorithm is a variant of the Schoof–Elkies–Atkin (SEA) algorithm, but with a new, lower-degree endomorphism in place of Frobenius. While it has the same asymptotic asymptotic complexity as SEA, our algorithm is much faster in practice.

1. Introduction

Computing the cardinalities of the groups of rational points on elliptic curves over finite fields is a fundamental algorithmic challenge in computational number theory, and an essential tool in elliptic curve cryptography. Over finite fields of large characteristic, the best known algorithm is the Schoof–Elkies–Atkin (SEA) algorithm [20]. A lot of work has been put into optimizing the computations for prime fields of large characteristic (see [26] for the most recent record).

Many of these improvements carry over to the case of more general finite fields. In this article we define a specialized, faster SEA algorithm for a class of elliptic curves overFp2 that have useful cryptographic applications. These curves have low-degree inseparable endomorphisms that can be used to accelerate scalar multiplication in elliptic curve cryptosystems [23, 24];

here, we use those endomorphisms to accelerate point counting. Going beyond cryptography, this class of curves also includes reductions of quadraticQ-curves modulo inert primes, so our algorithm may be useful for studying these curves.

Letq be a power of a primep >3 (in our applications,q=p2andpis large). Let

σ(·) :x7−→xp

be the Frobenius automorphism onFq. We extend the action of Frobenius to polynomials over Fq by acting on coefficients, and thus to curves over Fq by acting on their defining equations:

for example, an elliptic curveE/Fq and its Galois conjugate curveσE/Fq would be defined by E :y2=x3+Ax+B and σE :y2=x3+Apx+Bp .

If E/Fq is an elliptic curve, then there is a p-isogenyπp:E →σE defined by πp: (x, y)7→

(xp, yp). If q=pn, then composing πp, σπp, . . . , σn−1πp yields the Frobenius endomorphism πq : (x, y)7→(xq, yq) ofE. Being an endomorphism,πq has a characteristic polynomial

χπq(T) =T2tET+q

such thatχπqq) = [0] in End(E); thetracetE satisfies the Hasse bound

|tE| ≤2q .

Knowing the cardinality ofE(Fq) is equivalent to knowing the trace tE, since

#E(Fq) =χπq(1) =q+ 1tE .

2000Mathematics Subject Classification00000.

(3)

Schoof’s point counting algorithm [18] determines t:=tE (mod ℓ) for small primes 6=p by examining the action ofπq onE[ℓ], theℓ-torsion subscheme ofE: we have

π2q(P)[tq(P) + [qmodℓ]P= 0 forP ∈ E[ℓ].

If we construct a generalPas detailed in§2, then findingtboils down to a series of polynomial operations modulo the ℓ-th division polynomial Ψ. Schoof’s algorithm tests these relations until Qℓ >4q, and then deduces tE from the t using the Chinese Remainder Theorem (CRT). To completely determinetE we need to compute t forO(logq) primesℓ, the largest of which is in O(logq); fast polynomial evaluations add some more O(logq) factors, and the final cost isO(log8q) with classical arithmetic (or O(log6q) with fast arithmetic). This basic algorithm was subsequently improved by Atkin and Elkies; the resulting SEA algorithm (see§4) is now the standard point-counting algorithm for elliptic curves over large characteristic fields.

In this article, we present an algorithm that was designed to compute #E(Fp2) when E is the reduction of a low-degree quadraticQ-curve modulo an inert prime. In fact, our algorithm applies to a larger class of curves over finite fields, which we will calladmissible curves.

First, recall that everyd-isogenyϑ:E → E has aduald-isogenyϑ:E→ Esuch thatϑϑ= [d]E andϑϑ= [d]E. Also,σacts on isogenies byp-th powering the coefficients of their defining polynomials; so every isogenyϑ:E → E has a Galois conjugate isogenyσϑ:σE →σE.

Definition 1. Let d be a squarefree integer with pd. An elliptic curve E/Fp2 is d-admissibleif it is equipped with a d-isogeny

φ:E −→σE such that σφ=ǫφ where ǫ=±1.

Composingπp:E →σE withσφ:σE → E, we obtain theassociated endomorphism ψ:=σφπpEnd(E)

of degreedp. Note that the requirementpdimplies that bothφandσφare separable.

We are particularly interested in curves that ared-admissible for small values ofd. When dis extremely small the associated endomorphism can be evaluated very efficiently, and thus used to accelerate scalar multiplication onEfor more efficient implementations of elliptic curve cryptosystems (as in [23], [10], [3], [24], and [4]). Constructing cryptographically secure curves equipped with efficient endomorphisms is one major motivation for our algorithm; the other is the principle that the presence of special structures demands the use of a specialized algorithm.

From a practical point of view, suitable modifications of the SEA algorithm gives us a very fast probabilistic solution to the point counting problem for admissible curves. The essential idea is to use SEA with the associated endomorphismψin place ofπq. While the asymptotic complexity of our algorithm is the same as for the unmodified SEA algorithm whendis fixed, there are some important improvements in the big-O constants. Asymptotically, when d is small, our algorithm runs four times faster than SEA (and even faster for smallerp).

It is not hard to see that of thep2 isomorphism classes of elliptic curves overFp2, onlyO(p) classes correspond tod-admissible curves for anyfixed d. But whiled-admissible curves with smalldmay be relatively rare, they appear naturally “in the wild” as reductions of quadratic Q-curves of degree d (elliptic curves over quadratic number fields that are d-isogenous to their Galois conjugates) modulo inert primes. For some smalld, theseQ-curves occur in one- parameter families; so our algorithm allows the reductions of these families modulo suitable primes to be rapidly searched for cryptographic curves. We explain this further in§9.

(4)

2. Computing with isogenies

We begin by recalling some standard results on isogenies, fixing notation and basic complexities in the process. A classical reference for all this is [7].

First, let M(n) denote the cost in Fq-operations (multiplications) of multiplying two polynomials of degree n. Traditional multiplication gives M(n) =O(n2); fast multiplication gives O(n). Dividing a degree-2ne polynomial by a degree-n polynomial costs O(M(n)) Fq- operations; the extended GCD of two degree-npolynomials can be computed inO(M(n) logn) Fq-operations. The number of roots in Fq of a degree-n polynomial F over Fq is equal to degGcd(xqx, F(x)), which we can compute inO((logq)M(n))Fq-operations ifnq(this is dominated by the cost of computingxq modF; see Appendix A).

We will make extensive use of modular composition: if F, G, and H are polynomials over Fq with degF =n, degG < n, and degH < n, then we can compute (GH) modF in O(n1/2M(n) +n(ω+1)/2)Fq-operations, where 2ω3 is the constant for linear algebra.

Using the method of [13], the cost inFq-operations of performingrmodular compositions with the sameH andF is

Cr(n) :=O(r1/2n1/2M(n) +r(ω−1)/2n(ω+1)/2).

We will always work with elliptic curves E/Fq using their Weierstrass models, E :y2=fE(x), wherefE is a monic cubic overFq .

For m >0, the m-th division polynomial Ψm(x) is the polynomial in Fq[x] whose roots are precisely thex-coordinates of the points inE[m](Fq).

If is a prime, then the level-ℓ modular polynomial Φ(J1, J2) has degree + 1 in both J1

and J2, and is defined over Z. If Φ(j1, j2) = 0 for some j1 and j2 in Fq, then there is an Fq-rational ℓ-isogeny between the curves with j-invariantsj1 and j2 (possibly after a twist).

In particular, if we fix an elliptic curveE/Fq, then the roots of Φ(j(E), x) inFq correspond to (the isomorphism classes of) the curves that areℓ-isogenous toE overFq.

We will need explicit forms ford-isogenies wheredis squarefree and prime top. Every such isogeny can be expressed as a composition of at most one 2-isogeny with at most one odd-degree cyclic isogeny overFq. Ifϑis a 2-isogeny, then it is defined by a rational map

ϑ: (x, y)7−→

N(x)

D(x), yM(x) D2(x)

(2.1) whereN, M, andD are polynomials overFq with degN= degM = 2 andD=xx0 where x0is the abscissa of a 2-torsion point. Ifϑis ad-isogeny wheredis odd, squarefree, and prime top, thenϑis defined by a rational map

ϑ: (x, y)7−→

N(x)

D2(x), yM(x) D3(x)

(2.2) whereN,M, andDare polynomials overFq with degN = degM =dand degD= (d1)/2.

In both cases, the polynomialD(x) cuts out the kernel ofϑ, in the sense thatD(x(P)) = 0 if and only ifP is a nontrivial element of kerϑ; we callDthekernel polynomialofϑ. We suppose we have a subroutineKernelPolynomial(ℓ,E, j1) which, given E and j1=j(E1) such that there exists anℓ-isogenyϑ:E → E1 overFq, computes the kernel polynomial D ofϑ and the isogenous curveE1 inO(ℓ2)Fq-operations (using the fast algorithms in [1]).

The algorithms in this article examine the actions of endomorphisms on kerϑ, where ϑ is either [ℓ] or anℓ-isogeny, for a series of small primesℓ. The key is to define a symbolic element of kerϑ. First, we compute the kernel polynomialD of ϑ(note thatD= Ψ ifϑ= [ℓ]); then, we can construct a symbolic pointP of kerϑas

P := (X, Y)∈ E Fq[X, Y]/(Y2fE(X), D(X)) .

(5)

We reduce the coordinates of points inhPimoduloD(X) andY2fE(X) after each operation, so elements ofhPihave a canonical formQ= (Qx(X), Y Qy(X)) with degQx,degQy<degD.

Lete= degD; then we can computeQ1+Q2for anyQ1andQ2inhPiinO(M(e) loge)Fq- operations, using the standard affine Weierstrass addition formulæ. We can therefore compute [m]Qfor anyminZandQinhPiinO((logm)M(e) loge)Fq-operations, using a binary method.

We let DiscreteLogarithm(Q1, Q2) be a subroutine which returns the discrete logarithm ofQ2 to the baseQ1, where both points are inhPi, in O(

eM(e))Fq-operations (using the approach in [8]; in some cases we can do better [15]).

Lemma 1. LetP = (X, Y)in E(Fq[X, Y]/(Y2fE(X), D(X))), and lete= degD. Then for anyQin hPi, we can

(i) computeπp(P) = (Xp, Yp)inO((logp)M(e))Fq-operations;

(ii) computeπp(Q), given πp(P), inO((logp)M(e))Fq-operations;

(iii) computeφ(Q), whereφis a2-isogeny (as in(2.1)) inO(M(e))Fq-operations;

(iv) computeφ(Q), whereφis ad-isogeny withdodd, squarefree, and prime top(as in(2.2)) in O(M(d) +C3(e))Fq-operations.

Proof. See Appendix A.

3. Atkin, Elkies, and volcanic primes

Given an elliptic curveE/Fq, we split the primes6=pinto three classes: Elkies, Atkin, and volcanic. The volcanic primes fall in two sub-classes: floor-volcanic and upper-volcanic. This classification reflects the structure of theℓ-isogeny graph nearE, which reflects the factorization of Φ(j(E), x). The facts stated below without proof all follow immediately from well-known observations of Atkin for general ordinary elliptic curves overFq (cf. [20, Prop. 6.2]).

Recall that the discriminant ofχπq is ∆πq :=t2E4q <0. We say that is volcanic if divides ∆πq. A volcanic primeisfloor-volcanicif

Φ(x, j(E)) = (xj1)h(x),

wherehis anFq-irreducible polynomial of degreeℓ, orupper-volcanicif Φ(x, j(E)) =

ℓ+1Y

i=1

(xji)

with eachji in Fq. In each case, the roots ji are thej-invariants of the elliptic curvesEi that areℓ-isogenous toE overFq (up to isomorphism).

We say that isElkiesif ∆πq is a nonzero square moduloℓ. Equivalently,is Elkies if Φ(x, j(E)) = (xj1)(xj2)

(ℓ−1)/e

Y

i=1

hi(x),

wherej1andj2are inFqand thehiareFq-irreducible polynomials, all of the same degreee >1, withe|(ℓ1). In this case, there existFq-rationalℓ-isogeniesϑ1:E → E1andϑ2:E → E2such thatj(Ei) =ji, and theℓ-torsion decomposes asE[ℓ] = kerϑ1kerϑ2.

We say that isAtkinif ∆πq is not a square moduloℓ. Equivalently, is Atkin if Φ(x, j(E)) =

(ℓ+1)/e

Y

i=1

hi(x),

where thehi are all irreducible polynomials of the same degree e >1, with e|(ℓ+ 1). Since Φ(x, j(E)) has no roots in Fq, there are no elliptic curvesℓ-isogenous toE overFq.

(6)

We can determine the class of a primeby finding out how many roots Φ(j(E), x) has inFq. We define a subroutineEvaluatedModularPolynomial(ℓ,E), which computes Φ(j(E), x) in O(ℓ3(logℓ)3log logℓ) bit operations (under the GRH) using the method of [26], assuming logq= Θ(ℓ). (Note that in practice, one generally uses precomputed modular polynomials overZ.)

The number of roots is the degree of J =Gcd(xqx,Φ(j(E), x)), which we compute at a further cost of O((logq)M(ℓ)) Fq-operations. We may then want one of these roots, if any exist; we therefore define a subroutineOneRoot(J) which finds a single root ofJ. At worst, in the upper-volcanic case, this requiresO((logq)M(degJ) log degJ) =O((logq)M(ℓ) logℓ) Fq- operations; at best, in the lower-volcanic and Elkies cases (where J is linear and quadratic, respectively),OneRoot(J) costsO(1)Fq-operations.

4. The SEA algorithm

Algorithm 1 presents a basic version of the SEA algorithm. The main loop computest:=tE

(modℓ) for a series of small primesℓ; then we recovertE from thet via the CRT.

The complexity of Algorithm 1 (and Algorithm 2 below) depends on the number of non- Atkin primes less than a given bound. The standard (and na¨ıve) heuristic on prime classes is to suppose that the number of Atkin and non-Atkin primes less than B for a given E/Fq

is approximately equal when Blogq, as q→ ∞. In particular, this means that O(logq) non-Atkinsuffice to determinetE, and the largest suchis in O(logq). While the standard heuristic holds on the average, it is known to fail for someE; Galbraith and Satoh have shown (under the GRH) that for someE/Fp we may need to use non-Atkin as large asO(log2+ǫp) (see [17, App. A]). We refer the reader to [21] and [22] for further details and discussion.

Proposition 2. If E/Fq is an elliptic curve, then under the standard heuristic on prime classes, Algorithm 1 computes tE in O(loge 3q) expected Fq-operations (that is O(loge 4q) expected bit operations, using fast arithmetic).

Proof. The main loop computes a setT of pairs (t:=tE (modℓ), ℓ) with Q

Tℓ >4q.

We then recovertE from T via an explicit CRT. Our procedure for computing t depends on the class ofℓ, which we determine using the method at the end of§3 (Lines 6, 7, and 15).

Ifis volcanic (Lines 9 to 14), then|πq, sot= 0 ort≡ ±2q (modℓ). We distinguish between the three cases by comparingπq(P) with±[qmodℓ]P for a generic element P of the kernel of the rationalℓ-isogeny corresponding to one of the roots of Φ(j(E), x).

If is Elkies (Lines 16 to 20), then E[ℓ] decomposes as a direct sum (kerϑ1)(kerϑ2) of ℓ-isogeny kernels; πq acts as multiplication by eigenvalues λ1 and λ2 on kerϑ1 and kerϑ2, respectively, withλ1λ2q (mod ℓ), sotλ1+q/λ1 (modℓ); and we can determineλ1 by solving the discrete logarithm problemπq(P) = [λ1]P for a symbolic pointP of kerϑ1.

If is Atkin, then we skip it completely and do not computet (see the discussion in§7).

In terms ofFq-operations, determining the class ofcostsO(ℓ2(logℓ)3log log+ logqM(ℓ));

computing t then costs O((logq+ logℓ)M(ℓ) log+(ω+1)/2) for volcanic ℓ, and O((logp+ 1/2)M(ℓ) +(ω+1)/2) for Elkiesℓ. The standard heuristic on prime classes tells us that we will tryO(logq) primesℓ, and that the largestare inO(logq); so the total cost of the algorithm isO(loge 3q), as claimed.

(7)

Algorithm 1:SEATrace

Input: An elliptic curveE/Fq, where q=pn withplarge Output: The trace of Frobenius ofE

1 T ← {}; // T will contain the pairs (tE (mod ℓ), ℓ)

2 M 1 ; // After each iteration, tE is known modulo M

3 1 ;

4 whileM 4qdo

5 NextPrime(ℓ) ;

6 JGcd(xqx,EvaluatedModularPolynomial(ℓ,E)) ;

7 if degJ = 1or + 1 then // is volcanic

8 if qhas a square root smodulothen // s=p for q=p2

9 F KernelPolynomial(ℓ,E,OneRoot(J)) ;

10 P (X, Y) inE(Fq[X, Y]/(Y2fE(X), F(X))) ;

11 Q1πp(P) ;Q2πp(Q1) ;Q3[s]P ;

12 t

2s ifQ2=Q3 ; 2s ifQ2=Q3

0 otherwise ;

;

13 else t0;

14 T ← T ∪ {(t, ℓ)} ;M ℓM ;

15 else if degJ = 2then // is Elkies

16 F KernelPolynomial(ℓ,E,OneRoot(J)) ;

17 P (X, Y) inE(Fq[X, Y]/(Y2fE(X), F(X))) ;

18 Q1πp(P) ;Q2πp(Q1) ;

19 tλ+q/λ (modℓ)whereλ=DiscreteLogarithm(P, Q2) ;

20 T ← T ∪ {(t, ℓ)} ;M ℓM ;

21 returnChineseRemainderTheorem(T) ;

5. Admissible curves From now on, q=p2.

Recalling Definition 1: let E be a d-admissible curve over Fp2, with separable d-isogeny φ:E →σE (satisfyingσφ=ǫφ withǫ=±1), and associated endomorphismψ=σφπp.

Proposition 3. The associated and Frobenius endomorphisms ofE are related by

ψ2= [ǫd]πp2 . (5.1)

The characteristic polynomial ofψ is

χψ(T) =T2rdT +dp , (5.2)

whereris an integer satisfying

dr2= 2p+ǫtE . (5.3)

In particular,

=p+ǫπp2 in End(E). (5.4)

Proof. Equation (5.1) holds because ψ2= (σφπp)(σφπp) = (ǫφφ)(σπpπp) = [ǫd]πq. The degree ofψisdp, soψhas characteristic polynomialχψ(T) =T2xT +dpfor some integerx.

(8)

On the other hand,ǫdπq has characteristic polynomialT2ǫdtET+d2p2; butψ2=dpis a root, sox=rdwherersatisfies (5.3). We then haveǫdr2πq = (ǫπq+p)2inZ[πq]. Comparing with (5.1), we find=±(p+ǫπq); but then χψ(ψ) = 0 implies (5.4).

Equation (5.3) has a number of interesting corollaries. First,tE ≡ −ǫ2p (modd), so we obtain some information ontE for free. Second,rdeterminestE, and hence #E(Fp2). Third, we have a much smaller bound onrthan ontE: ford-admissible curves the Hasse–Weil bound becomes

|r| ≤2p

p/d . (5.5)

This suggests our point-counting strategy, which is to modify the SEA algorithm to compute rinstead oftE, by considering the action onE[ℓ] ofψinstead ofπq and using fewer primesℓ.

We simplify the task by quickly disposing of the supersingular case, which can be efficiently detected using Sutherland’s algorithm [25], or slightly faster using a probabilistic algorithm.

Proposition 4. If E/Fp2 is d-admissible, then it is supersingular if and only if r= 0, in which casetE =2ǫpandE(Fp2)= (Z/(p+ǫ)Z)2.

Proof. The curveE is supersingular if and only ifp|tE, if and only ifp|r(by (5.3) modp andpd), if and only if r= 0 (by (5.5)). The group structure follows from [27, Th. 1.1].

From now on, we will assume E is ordinary; so End(E) is an order in the quadratic imaginary field Q(πq), andZ[πq] andZ[ψ] are orders contained in End(E). Looking at (5.2), we see that the discriminants ofZ[ψ] andZ[πq] are related by

ψ =d(dr24p) and πq =t2E4p2=r2ψ , so|r|is the conductor ofZ[πq] in Z[ψ]: that is,

Z[πq]Z[ψ]End(E) with [Z[ψ] :Z[πq]] =|r|. Indeed, sinceE is ordinary, we haver6= 0; so we can rewrite (5.4) as

ψ= p+ǫπq

r in End(E). (5.6)

Deuring’s theorem on isogeny classes and class groups (cf. [19,§4]) can be used to show that the number ofFq-isomorphism classes of ordinaryd-admissible curves with a givenrisH(∆ψ), whereH is the Kronecker class number. In particular, everyr in the interval of (5.5) occurs for somed-admissibleE/Fq.

In the language of isogeny volcanoes [6]: if is a prime dividing r, then E is somewhere strictly abovethe floor of the volcano forℓ; that is, all|rare upper-volcanic.

6. Computing the cardinality of admissible curves

Let E/Fq be an ordinary d-admissible curve, with associated endomorphism ψ; we want to compute #E(Fq). Many of the techniques used in the conventional SEA algorithm can be transposed to working withψinstead ofπq. Equations (5.3) and (5.5) show thattEis completely determined by|r|, which is bounded by 2p

p/d; so we can computetE by computing r:=r (mod ℓ)

for in a collection of small primesL such that Y

ℓ∈L

ℓ >4p p/d ,

(9)

then recoveringr from the r using the CRT. As a quick comparison, using SEA with πq to computetE directly would requireQ

ℓ∈Lℓ >4q= 4p.

Proposition 5. If E/Fp2 is d-admissible, then under the standard heuristic on prime classes, Algorithm 2 computes tE in O(loge 3p) expected Fq-operations (that is O(loge 4p) expected bit operations, using fast arithmetic).

Proof. We computetE fromr, which we recover exactly using the CRT from the pairs (r, ℓ) inR, sinceQ

(r,ℓ)∈Rℓ >4p

p/d. Our approach for computingrdepends on which classfalls into; we determine the class ofin Lines 6, 7, and 15 (exactly as in Algorithm 1).

If is volcanic (Lines 9 to 14), then combining |πq with (5.3) yields r0 or±2p p/d (modℓ); in particular, if is volcanic anddpis a nonsquare moduloℓ, thenr= 0.

If is Elkies (Lines 16 to 20), then let E[ℓ] = (kerϑ1)(kerϑ2) be the decomposition of theℓ-torsion into eigenspaces for πq. Since is not volcanic we haver6≡0 (modℓ), so (5.6) shows that the kerϑiare also eigenspaces forψ. So letλπ andλψ be the eigenvalues ofπq and ψon kerϑ1 (say); then (5.6) yieldsλψ(p+ǫλπ)/r (modℓ), and thenχψψ)0 (mod ℓ) impliesrλdψ +λp

ψ (modℓ). We can therefore compute r by computingλψ, which is the discrete logarithm ofψ(P) to the baseP for a symbolic pointP in kerϑ1.

If is Atkin then we skip it completely, as in Algorithm 1 (but see§7).

In terms ofFq-operations, determining the class ofcostsO(ℓ2(logℓ)3log log+ logqM(ℓ)), while computingr costsO((logp+ logℓ)M(ℓ) log+(ω+1)/2) ifis volcanic, andO((logp+ 1/2)M(ℓ) +(ω+1)/2) ifis Elkies. The standard heuristic on prime classes tell us that we will tryO(logp) primesℓ, the largest of which are inO(logp); so the total complexity isO(loge 3p) Fq-operations, as claimed.

Remark 1. Suppose |d and 6= 2. Equation (5.3) tells us that tE 2ǫp (modℓ); so |πq, andis volcanic. Moreover, since ∆ψ=d(dr24p), we can deduce that||ψ. Note also that End(E)= End(σE), so theℓ-isogeny factoringφis horizontal; this implies that End(E) isℓ-maximal. Combined with the above, we see thatZ[ψ] isℓ-maximal inQ(πq). In particular, ifis upper-volcanic then |r(and (0, ℓ) can be added toRin Algorithm 2).

7. Complements

Schoof’s original algorithm may be generalized from primeto small prime powers in a very simple way. Going further, we may use isogeny cycles to compute eigenspaces ofπq and ψon E[ℓn] for Elkies ℓ: the methods developed for πq in [5] and [8] generalize to ψ without any difficulty. Once we have recovered

ψ(P) = [kn]P for P= (X, Y)∈ E Fq[X, Y]/(Y2fE(X), Fn(X)) , we havekn+1=kn+τ ℓn for 0τ < ℓ, and we need to test

ψ(P)[kn]P = [τ]([ℓn]P) in E Fq[X, Y]/(Y2fE(X), Fn+1(X)

(here Fn and Fn+1 are factors of Ψn and Ψn+1 that are minimal polynomials for n and n−1-torsion points).

We may extend Algorithms 1 and 2 to use Atkin primes. Ifis Atkin, thenπq andψhave no rational eigenspaces inE[ℓ]; but we may still computetandrby working on the fullℓ-torsion, as in Schoof’s original algorithm. IfP is a symbolic point ofE[ℓ] then (χπq modℓ)(P) = 0, so in

Références

Documents relatifs

Elliptic curves over number fields with explicit complex multiplication by CM-orders with small discriminants are reduced modulo suitable primes p; an explicit endomorphism on the

Rene Schoof gave a polynomial time algorithm for counting points on elliptic curves i.e., those of genus 1, in his ground-breaking paper [Sch85].. Subsequent improvements by Elkies

In this work, we derive some properties of n-universal quadratic forms, quadratic ideals and elliptic curves over finite fields F p for primes p ≥ 5.. In the first section, we give

partiular when q is not a square), there exists a maximal asymptotially exat sequenes of algebrai funtions elds namely attaining the Generalized Drinfeld-Vladut bound.. Then, we

— We détermine ail groups that can occur as thé group of rational points of an elliptic curve over a given finite field.. Let Fq dénote thé finite field of

The first two exceptional cases N=40, 48 are the values of N for which Xo(N) is hyperelliptic, but the hyperelliptic involution is not of Atkin-Lehner type (this is also the case

familiar modular curves, give a modular interpretation of their Fq-defined points, and use Weil’s estimate to approximate the number of their Fq-defined points...

The exposition of the proof is organized as follows: Section 1 introduces complex multiplication and the polynomials PD, Section 2 describes the factorization of.. PD