Skip to main content

Computing isogenies in \(\mathbb{F}_{2^n } \)

  • Conference paper
  • First Online:
Algorithmic Number Theory (ANTS 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1122))

Included in the following conference series:

Abstract

Contrary to what happens over prime fields of large characteristic, the main cost when counting the number of points of an elliptic curve E over \(\mathbb{F}_{2^n } \)is the computation of isogenies of prime degree ℓ. The best method so far is due to Couveignes and needs asymptotically O(ℓ3) field operations. We outline in this article some nice properties satisfied by these isogenies and show how we can get from them a new algorithm that seems to perform better in practice than Couveignes's though of the same complexity. On a representative problem, we gain a speed-up of 5 for the whole computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atkin, A. O. L., and Morain, F. Elliptic curves and primality proving. Math. Comp. 61, 203 (July 1993), 29–68.

    Google Scholar 

  2. Cohen, H. A course in computational algebraic number theory, vol. 138 of Graduate Texts in Mathematics. Springer-Verlag, 1993.

    Google Scholar 

  3. Couveignes, J.-M. Quelques calculs en théorie des nombres. Thèse, Université de Bordeaux I, July 1994.

    Google Scholar 

  4. Couveignes, J.-M. Computing l-isogenies with the p-torsion. Preprint, 1996.

    Google Scholar 

  5. Lenstra, Jr., H. W. Factoring integers with elliptic curves. Annals of Math. 126 (1987), 649–673.

    Google Scholar 

  6. Lercier, R., and Morain, F. Counting the number of points on elliptic curves over finite fields: strategies and performances. In Advances in Cryptology — EURO-CRYPT '95 (1995), L. C. Guillou and J.-J. Quisquater, Eds., no. 921 in Lecture Notes in Comput. Sci., pp. 79–94. International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 1995, Proceedings.

    Google Scholar 

  7. Lercier, R., and Morain, F. Counting the number of points on elliptic curves over 212-01 using Couveignes's algorithm. Rapport de Recherche LIX/RR/95/09, Laboratoire d'Informatique de l'Ecole Polytechnique (LIX), 1995. Available at http://lix.polytechnique.fr/∼morain/Articles.

    Google Scholar 

  8. Menezes, A. J. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993.

    Google Scholar 

  9. Schoof, R. Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp. 44 (1985), 483–494.

    Google Scholar 

  10. Schoof, R. Counting points on elliptic curves over finite fields. To appear in Proc. Journées Arithmétiques 93, Jan. 1995.

    Google Scholar 

  11. Silverman, J. H. The arithmetic of elliptic curves, vol. 106 of Graduate Texts in Mathematics. Springer, 1986.

    Google Scholar 

  12. Vélu, J. Isogénies entre courbes elliptiques. Comptes Rendus de l'Académie des Sciences de Paris 273 (1971), 238–241. Série A.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Henri Cohen

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lercier, R. (1996). Computing isogenies in \(\mathbb{F}_{2^n } \) . In: Cohen, H. (eds) Algorithmic Number Theory. ANTS 1996. Lecture Notes in Computer Science, vol 1122. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-61581-4_55

Download citation

  • DOI: https://doi.org/10.1007/3-540-61581-4_55

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61581-1

  • Online ISBN: 978-3-540-70632-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics