How to compute an isogeny on the extended Jacobi quartic curves?

Łukasz Dzierzkowski, Michał Wroński

Abstract


Computing isogenies between elliptic curves is a significant
part of post-quantum cryptography with many practical
applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH
algorithms). Comparing to other post-quantum algorithms, the
main advantages of these protocols are smaller keys, the similar
idea as in the ECDH, and a large basis of expertise about
elliptic curves. The main disadvantage of the isogeny-based
cryptosystems is their computational efficiency - they are slower
than other post-quantum algorithms (e.g., lattice-based). That is
why so much effort has been put into improving the hitherto
known methods of computing isogenies between elliptic curves.
In this paper, we present new formulas for computing isogenies
between elliptic curves in the extended Jacobi quartic form
with two methods: by transforming such curves into the short
Weierstrass model, computing an isogeny in this form and then
transforming back into an initial model or by computing an
isogeny directly between two extended Jacobi quartics.


Full Text:

PDF

References


J. Velu, “Isogenies entre courbes elliptiques,” C. R. Acad. Sci. Paris Ser. A-B, vol. 273, 1971.

D. Moody and D. Shumow, “Analogues of Velu’s formulas for isogenies on alternate models of elliptic curves,” Mathematics of Computation, vol. 85, no. 300, pp. 1929–1951, 2016.

X. Xu, W. Yu, K. Wang, and X. He, “Constructing Isogenies on

ExtendedJacobi Quartic Curves,” in Information Security and Cryptology, K. Chen, D. Lin, and M. Yung, Eds. Cham: Springer International Publishing,

, pp. 416–427.

Z. Hu, Z. Liu, L. Wang, and Z. Zhou, “Simplified isogeny formulas on twisted Jacobi quartic curves,” Finite Fields and Their Applications, vol. 78, p. 101981, 2022. [Online]. Available: https://doi.org/10.1016/j.ffa.2021.101981

O. Billet and M. Joye, “The Jacobi Model of an Elliptic Curve and Side-Channel Analysis,” in Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, M. Fossorier, T. Høholdt, and A. Poli, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003, pp. 34–42. [Online]. Available: https://doi.org/10.1007/3-540-44828-4 5

I. Semaev, “Summation polynomials and the discrete logarithm problem on elliptic curves,” Cryptology ePrint Archive, Report 2004/031, 2004.

L. Dzierzkowski, “Analysis of the possibility of hardware implementation

of SIDH key exchange scheme,” Military University of Technology in Warsaw, 2020.

W. Castryck, T. Lange, C. Martindale, L. Panny, and J. Renes, “CSIDH: an efficient post-quantum commutative group action,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 2018, pp. 395–427. [Online]. Available: https://doi.org/10.1007/978-3-030-03332-3 15

H. Hisil, K. K.-H. Wong, G. Carter, and E. Dawson, “Jacobi Quartic Curves Revisited,” in Information Security and Privacy, C. Boyd and J. Gonzalez Nieto, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 452–468. [Online]. Available: https://doi.org/10.1007/978-3-642-02620-1 31


Refbacks

  • There are currently no refbacks.


International Journal of Electronics and Telecommunications
is a periodical of Electronics and Telecommunications Committee
of Polish Academy of Sciences

eISSN: 2300-1933