-
arXiv:1806.03656 [pdf, ps, other]
A note on the security of CSIDH
Abstract: We propose an algorithm for computing an isogeny between two elliptic curves $E_1,E_2$ defined over a finite field such that there is an imaginary quadratic order $\mathcal{O}$ satisfying $\mathcal{O}\simeq \operatorname{End}(E_i)$ for $i = 1,2$. This concerns ordinary curves and supersingular curves defined over $\mathbb{F}_p$ (the latter used in the recent CSIDH proposal). Our algorithm has heur… ▽ More
Submitted 1 August, 2018; v1 submitted 10 June, 2018; originally announced June 2018.
-
arXiv:1612.09428 [pdf, ps, other]
On the computation of the HNF of a module over the ring of integers of a number field
Abstract: We present a variation of the modular algorithm for computing the Hermite normal form of an $\mathcal O_K$-module presented by Cohen, where $\mathcal O_K$ is the ring of integers of a number field $K$. An approach presented in (Cohen 1996) based on reductions modulo ideals was conjectured to run in polynomial time by Cohen, but so far, no such proof was available in the literature. In this paper,… ▽ More
Submitted 30 December, 2016; originally announced December 2016.
MSC Class: 11Y40
Journal ref: Journal of Symbolic Computation, Volume 80 (2017), Pages 581-615
-
arXiv:1503.03107 [pdf, ps, other]
A fast algorithm for finding a short generator of a principal ideal of $\mathbb{Q}(ζ_{p^s})$
Abstract: We present a heuristic algorithm to compute the ideal class group, and a generator of a principal ideal in $\mathbb{Q}(ζ_{p^s})$ in time $2^{O(n^{1/2+\varepsilon})}$ for $n:= deg(K)$ and arbitrarily small $\varepsilon$. This yields an attack on the schemes relying on the hardness of finding a short generator of a principal ideal such as such as the homomorphic encryption scheme of Vercauteren and… ▽ More
Submitted 24 March, 2017; v1 submitted 10 March, 2015; originally announced March 2015.
-
arXiv:1204.1300 [pdf, ps, other]
Improvements in the computation of ideal class groups of imaginary quadratic number fields
Abstract: We investigate improvements to the algorithm for the computation of ideal class groups described by Jacobson in the imaginary quadratic case. These improvements rely on the large prime strategy and a new method for performing the linear algebra phase. We achieve a significant speed-up and are able to compute ideal class groups with discriminants of 110 decimal digits in less than a week.
Submitted 5 April, 2012; originally announced April 2012.
Comments: 14 pages, 5 figures
MSC Class: Primary: 58F15; 58F17; Secondary: 53C35
Journal ref: J.-F. Biasse, Practical improvements to ideal class group computation in imaginary quadratic number fields, Advances in Mathematics of Comunications 4 (2), 2010, pp. 141-154
-
arXiv:1204.1298 [pdf, ps, other]
A polynomial time algorithm for computing the HNF of a module over the integers of a number field
Abstract: We present a variation of the modular algorithm for computing the Hermite Normal Form of an $\OK$-module presented by Cohen, where $\OK$ is the ring of integers of a number field K. The modular strategy was conjectured to run in polynomial time by Cohen, but so far, no such proof was available in the literature. In this paper, we provide a new method to prevent the coefficient explosion and we rig… ▽ More
Submitted 5 April, 2012; originally announced April 2012.
Comments: 11 pages
MSC Class: Primary 54C40; 14E20; Secondary 46E25; 20C20
-
arXiv:1204.1294 [pdf, ps, other]
New techniques for computing the ideal class group and a system of fundamental units in number fields
Abstract: We describe a new algorithm for computing the ideal class group, the regulator and a system of fundamental units in number fields under the generalized Riemann hypothesis. We use sieving techniques adapted from the number field sieve algorithm to derive relations between elements of the ideal class group, and $p$-adic approximations to manage the loss of precision during the computation of units.… ▽ More
Submitted 5 April, 2012; originally announced April 2012.
Comments: 17 pages
MSC Class: Primary 54C40; 14E20; Secondary 46E25; 20C20
-
arXiv:1204.1292 [pdf, ps, other]
An L(1/3) algorithm for discrete logarithm computation and principality testing in certain number fields
Abstract: We analyse the complexity of solving the discrete logarithm problem and of testing the principality of ideals in a certain class of number fields. We achieve the subexponential complexity in $O(L(1/3,O(1)))$ when both the discriminant and the degree of the extension tend to infinity by using techniques due to Enge, Gaudry and Thomé in the context of algebraic curves over finite fields.
Submitted 5 April, 2012; originally announced April 2012.
Comments: 13 pages
MSC Class: Primary: 58F15; 58F17; Secondary: 53C35
-
arXiv:1107.2321 [pdf, ps, other]
An algorithm for list decoding number field codes
Abstract: We present an algorithm for list decoding codewords of algebraic number field codes in polynomial time. This is the first explicit procedure for decoding number field codes whose construction were previously described by Lenstra and Guruswami. We rely on an equivalent of the LLL reduction algorithm for $\OK$-modules due to Fieker and Stehlé and on algorithms due to Cohen for computing the Hermite… ▽ More
Submitted 5 April, 2012; v1 submitted 12 July, 2011; originally announced July 2011.
-
arXiv:1004.5512 [pdf, ps, other]
Security Estimates for Quadratic Field Based Cryptosystems
Abstract: We describe implementations for solving the discrete logarithm problem in the class group of an imaginary quadratic field and in the infrastructure of a real quadratic field. The algorithms used incorporate improvements over previously-used algorithms, and extensive numerical results are presented demonstrating their efficiency. This data is used as the basis for extrapolations, used to provide re… ▽ More
Submitted 30 April, 2010; originally announced April 2010.
Journal ref: Lecture notes in computer science (2010)
-
arXiv:0912.1927 [pdf, ps, other]
An L(1/3) algorithm for ideal class group and regulator computation in certain number fields
Abstract: We analyse the complexity of the computation of the class group structure, regulator, and a system of fundamental units of a certain class of number fields. Our approach differs from Buchmann's, who proved a complexity bound of L(1/2,O(1)) when the discriminant tends to infinity with fixed degree. We achieve a subexponential complexity in O(L(1/3,O(1))) when both the discriminant and the degree… ▽ More
Submitted 10 December, 2009; originally announced December 2009.