Machine learning for moduli space of genus two curves and an application to isogeny-based cryptography

被引:0
|
作者
Elira Shaska [1 ]
Tanush Shaska [2 ]
机构
[1] Oakland University,Department of Computer Science, College of Computer Science and Engineering
[2] Oakland University,Department of Mathematics and Statistics, College of Arts and Sciences
关键词
Genus two curves; Isogenies; Weighted projective space; Primary: 68T07; Secondary: 68T20; 68Q32;
D O I
10.1007/s10801-025-01393-8
中图分类号
学科分类号
摘要
We use machine learning to study the moduli space of genus two curves, specifically focusing on detecting whether a genus two curve has (n, n)-split Jacobian. Based on such techniques, we observe that there are very few rational moduli points with small weighted moduli height and (n, n)-split Jacobian for n=2,3,5\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$n=2, 3, 5$$\end{document}. We computational prove that there are only 34 genus two curves (resp. 44 curves) with (2,2)-split Jacobians (resp. (3,3)-split Jacobians) and weighted moduli height ≤3\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\le 3$$\end{document}. We discuss different machine learning models for such applications and demonstrate the ability to detect splitting with high accuracy using only the Igusa invariants of the curve. This shows that artificial neural networks and machine learning techniques can be highly reliable for arithmetic questions in the moduli space of genus two curves and may have potential applications in isogeny-based cryptography.
引用
下载
收藏
相关论文
共 50 条
  • [1] Explicit addition formulae on hyperelliptic curves of genus 2 for isogeny-based cryptography
    Sato, Kaito
    Onuki, Hiroshi
    Takagi, Tsuyoshi
    JSIAM LETTERS, 2024, 16 : 65 - 68
  • [2] Optimized Arithmetic Operations for Isogeny-Based Cryptography on Huff Curves
    Huang, Yan
    Zhang, Fangguo
    Hu, Zhi
    Liu, Zhijie
    INFORMATION SECURITY AND PRIVACY, ACISP 2020, 2020, 12248 : 23 - 40
  • [3] Arithmetic Considerations for Isogeny-Based Cryptography
    Bos, Joppe W.
    Friedberger, Simon J.
    IEEE TRANSACTIONS ON COMPUTERS, 2019, 68 (07) : 979 - 990
  • [4] Effective Pairings in Isogeny-Based Cryptography
    Reijnders, Krijn
    PROGRESS IN CRYPTOLOGY, LATINCRYPT 2023, 2023, 14168 : 109 - 128
  • [5] Genus Two Isogeny Cryptography
    Flynn, E., V
    Ti, Yan Bo
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2019, 2019, 11505 : 286 - 306
  • [6] Complete Analysis of Implementing Isogeny-Based Cryptography Using Huff Form of Elliptic Curves
    Kim, Suhri
    IEEE ACCESS, 2021, 9 : 154500 - 154512
  • [7] Optimizing the evaluation of ?-isogenous curve for isogeny-based cryptography
    Huang, Yan
    Jin, Yan
    Hu, Zhi
    Zhang, Fangguo
    INFORMATION PROCESSING LETTERS, 2022, 178
  • [8] Dual Isogenies and Their Application to Public-Key Compression for Isogeny-Based Cryptography
    Naehrig, Michael
    Renes, Joost
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT II, 2019, 11922 : 243 - 272
  • [9] Elliptic curves generation for isogeny-based cryptosystems
    Aleksandrova E.B.
    Shtyrkina A.A.
    Yarmak A.V.
    Automatic Control and Computer Sciences, 2017, 51 (8) : 928 - 935
  • [10] Isogeny-Based Cryptography: A Promising Post-Quantum Technique
    Peng, Cong
    Chen, Jianhua
    Zeadally, Sherali
    He, Debiao
    IT PROFESSIONAL, 2019, 21 (06) : 27 - 32