Counting points on elliptic curves

An important aspect in the study of elliptic curves is devising effective ways of counting points on the curve. There have been several approaches to do so, and the algorithms devised have proved to be useful tools in the study of various fields such as number theory, and more recently in cryptography and Digital Signature Authentication (See elliptic curve cryptography and elliptic curve DSA). While in number theory they have important consequences in the solving of Diophantine equations, with respect to cryptography, they enable us to make effective use of the difficulty of the discrete logarithm problem (DLP) for the group E(\mathbb{F}_q), of elliptic curves over a finite field \mathbb{F}_q, where q = pk and p is a prime. The DLP, as it has come to be known, is a widely used approach to public key cryptography, and the difficulty in solving this problem determines the level of security of the cryptosystem. This article covers algorithms to count points on elliptic curves over fields of large characteristic, in particular p > 3. For curves over fields of small characteristic more efficient algorithms based on p-adic methods exist.

Approaches to counting points on elliptic curves

There are several approaches to the problem. Beginning with the naive approach, we trace the developments up to Schoof's definitive work on the subject, while also listing the improvements to Schoof's algorithm made by Elkies (1990) and Atkin (1992).

Several algorithms make use of the fact that groups of the form E(\mathbb{F}_q) are subject to an important theorem due to Hasse, that bounds the number of points to be considered. The Hasse's theorem states that if E is an elliptic curve over the finite field \mathbb{F}_q, then the cardinality of E(\mathbb{F}_q) satisfies


||E(\mathbb{F}_q)| - (q+1)| \leq 2 \sqrt{q}. \,

Naive approach

The naive approach to counting points, which is the least sophisticated, involves running through all the elements of the field \mathbb{F}_q and testing which ones satisfy the Weierstrass form of the elliptic curve

 
y^2 = x^3 + Ax + B. \,

Example

Let E be the curve y2 = x3 + x + 1 over \mathbb{F}_5. To count points on E, we make a list of the possible values of x, then of x3 + x + 1 mod 5, then of the square roots y of x3 + x + 1 mod 5. This yields the points on E.

x x^3 + x + 1 y Points
 \quad 0 1 \pm1 (0, 1), (0, 4)
 \quad 1 3 - -
 \quad 2 1 \pm1 (2, 1), (2, 4)
 \quad 3 1 \pm1 (3, 1), (3, 4)
 \quad 4 4 \pm2 (4, 2), (4, 3)

E.g. the last row is computed as follows: If you insert x = 4 in the equation y^2 = x^3 + x + 1 you get 4 as result (2nd column). This result can be achieved if y = \pm2. So the points for the last row are (4, 2), (4, 3) because 4 is fixed as it is the x result and (4, 2) if y is positive and (4, 3) if y is negative. Remember that -2 equals 3 over \mathbb{F}_5.

Therefore, E(\mathbb{F}_5) has cardinality of 9: the 8 points listed before and the point at infinity.

This algorithm requires running time O(q), because all the values of x \in \mathbb{F}_q must be considered.

Baby-step giant-step

An improvement in running time is obtained using a different approach: we pick an element P=(x,y) \in E(\mathbb{F}_q) by selecting random values of x until x^3 + Ax +B is a square in \mathbb{F}_q and then computing the square root of this value in order to get y. Hasse's theorem tells us that |E(\mathbb{F}_q)| lies in the interval (q +1 - 2 \sqrt{q}, q + 1 + 2 \sqrt{q}). Thus, by Lagrange's theorem, finding a unique M lying in this interval and satisfying MP=O, results in finding the cardinality of E(\mathbb{F}_q). The algorithm fails if there exist two integers M and M' in the interval such that MP = M'P = O. In such a case it usually suffices to repeat the algorithm with another randomly chosen point in E(\mathbb{F}_q).

Trying all values of M in order to find the one that satisfies MP=O takes around 4 \sqrt{q} steps.

However, by applying the baby-step giant-step algorithm to E(\mathbb{F}_q), we are able to speed this up to around 4 \sqrt[4]{q} steps. The algorithm is as follows.

The algorithm

1. choose m integer, m > \sqrt[4]{q}
2. FOR{j=0 to m} DO 
3.    P_j \leftarrow jP
4. ENDFOR
5. L \leftarrow 1
6. Q \leftarrow (q+1)P
7. REPEAT compute the points Q + k(2mP)
8. UNTIL \exists j: Q + k(2mP) = \pm P_j  \\the x-coordinates are compared
9. M \leftarrow q + 1 + 2mk \mp j     \\note MP=O
10. Factor M. Let p_1, \ldots, p_r be the distinct prime factors of M.
11. WHILE i \leq r DO
12.    IF \frac{M}{p_i}P=O
13.       THEN M \leftarrow \frac{M}{p_i}
14.       ELSE i \leftarrow i+1 
15.    ENDIF
16. ENDWHILE
17. L \leftarrow \operatorname{lcm}(L, M)     \\note M is the order of the point P
18. WHILE L divides more than one integer N in (q+1-2\sqrt{q},q+1+2\sqrt{q})
19.    DO choose a new point P and go to 1.
20. ENDWHILE
21. RETURN N     \\it is the cardinality of E(\mathbb{F}_q)

Notes to the algorithm

Let a be an integer with |a| \leq 2m^2. There exist integers a_0 and a_1 with

-m < a_0 \leq m \mbox{ and } -m \leq a_1 \leq m \mbox{ s.t. } a = a_0 + 2ma_1.

One drawback of this method is that there is a need for too much memory when the group becomes large. In order to address this, it might be more efficient to store only the x coordinates of the points jP (along with the corresponding integer j). However, this leads to an extra scalar multiplication in order to choose between -j and +j.

There are other generic algorithms for computing the order of a group element that are more space efficient, such as Pollard's rho algorithm and the Pollard kangaroo method. The Pollard kangaroo method allows one to search for a solution in a prescribed interval, yielding a running time of O(\sqrt[4]{q}), using O(\log^2{q}) space.

Schoof's algorithm

Main article: Schoof's algorithm

A theoretical breakthrough for the problem of computing the cardinality of groups of the type E(\mathbb{F}_q) was achieved by René Schoof, who, in 1985, published the first deterministic polynomial time algorithm. Central to Schoof's algorithm are the use of division polynomials and Hasse's theorem, along with the Chinese remainder theorem.

Schoof's insight exploits the fact that, by Hasse's theorem, there is a finite range of possible values for |E(\mathbb{F}_q)|. It suffices to compute |E(\mathbb{F}_q)| modulo an integer N > 4\sqrt{q}. This is achieved by computing |E(\mathbb{F}_q)| modulo primes \ell_1, \ldots, \ell_s whose product exceeds 4 \sqrt{q}, and then applying the Chinese remainder theorem. The key to the algorithm is using the division polynomial \psi_{\ell} to efficiently compute |E(\mathbb{F}_q)| modulo \ell.

The running time of Schoof's Algorithm is polynomial in n=\log{q}, with an asymptotic complexity of O(n^2M(n^3)/\log{n})=O(n^{5+o(1)}), where M(n) denotes the complexity of integer multiplication. Its space complexity is O(n^3).

Schoof–Elkies–Atkin algorithm

In the 1990s, Noam Elkies, followed by A. O. L. Atkin devised improvements to Schoof's basic algorithm by making a distinction among the primes \ell_1, \ldots, \ell_s that are used. A prime \ell is called an Elkies prime if the characteristic equation of the Frobenius endomorphism, \phi^2-t\phi+ q = 0, splits over \mathbb{F}_\ell. Otherwise \ell is called an Atkin prime. Elkies primes are the key to improving the asymptotic complexity of Schoof's algorithm. Information obtained from the Atkin primes permits a further improvement which is asymptotically negligible but can be quite important in practice. The modification of Schoof's algorithm to use Elkies and Atkin primes is known as the Schoof–Elkies–Atkin (SEA) algorithm.

The status of a particular prime \ell depends on the elliptic curve E/\mathbb{F}_q, and can be determined using the modular polynomial \Psi_\ell(X,Y). If the univariate polynomial \Psi_\ell(X,j(E)) has a root in \mathbb{F}_q, where j(E) denotes the j-invariant of E, then \ell is an Elkies prime, and otherwise it is an Atkin prime. In the Elkies case, further computations involving modular polynomials are used to obtain a proper factor of the division polynomial \psi_\ell. The degree of this factor is O(\ell), whereas \psi_\ell has degree O(\ell^2).

Unlike Schoof's algorithm, the SEA algorithm is typically implemented as a probabilistic algorithm (of the Las Vegas type), so that root-finding and other operations can be performed more efficiently. Its computational complexity is dominated by the cost of computing the modular polynomials \Psi_\ell(X,Y), but as these do not depend on E, they may be computed once and reused. Under the heuristic assumption that there are sufficiently many small Elkies primes, and excluding the cost of computing modular polynomials, the asymptotic running time of the SEA algorithm is O(n^2 M(n^2)/\log{n}) = O(n^{4+o(1)}), where n=\log{q}. Its space complexity is O(n^3\log{n}), but when precomputed modular polynomials are used this increases to O(n^4).

See also

Bibliography

References

    This article is issued from Wikipedia - version of the Thursday, March 31, 2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.