Skip to main content

Simple Algorithms for Computing a Sequence of 2-Isogenies

  • Conference paper
Information Security and Cryptology – ICISC 2008 (ICISC 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5461))

Included in the following conference series:

Abstract

Recently, some cryptographic primitives have been described that are based on the supposed hardness of finding an isogeny between two (supersingular) elliptic curves. As a part of such a primitive, Charles et al. proposed an algorithm for computing sequences of 2-isogenies.However, their method involves several redundant computations. We construct simple algorithms without such redundancy, based on very compact descriptions of the 2-isogenies. For that, we use some observations on 2-torsion points.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Auer, R., Top, J.: Legendre elliptic curves over finite fields. J. Number Theory 95, 303–312 (2002)

    Google Scholar 

  2. Charles, D.X., Goren, E.Z., Lauter, K.E.: Cryptographic hash functions from expander graphs. To appear in Journal of Cryptology, electronically (2007), http://www.springerlink.com/

  3. Cohen, H., Frey, G., et al.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall, Boca Raton (2006)

    Google Scholar 

  4. Hoory, S., Linial, N., Wigderson, A.: Expander graphs and their applications. Bull. AMS 43(4), 439–561 (2006)

    Google Scholar 

  5. Goldreich, O.: Candidate one-way functions based on expander graphs. Elect. Colloq. on Computational Complexity (ECCC) 7(090) (2000)

    Google Scholar 

  6. Goldreich, O.: Randomized Methods in Computation - Lecture Notes (2001), http://www.wisdom.weizmann.ac.il/~oded/rnd.html

  7. Pizer, A.K.: Ramanujan graphs and Hecke operators. Bull. AMS 23(1), 127–137 (1990)

    Google Scholar 

  8. Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies (preprint, 2006), http://eprint.iacr.org

  9. Schoof, R.: Nonsingular plane cubic curves over finite fields. J. Comb. Th., Series A 46, 183–211 (1990)

    Google Scholar 

  10. Silverman, J.H.: The Arithmetic of Elliptic Curves, GTM 106. Springer, Heidelberg (1986)

    Google Scholar 

  11. Tate, J.: Endomorphisms of Abelian varieties over finite fields. Inv. Math. 2, 134–144 (1966)

    Google Scholar 

  12. Vélu, J.: Isogénies entre courbes elliptiques. Comptes-Rendus de l’Académie des Sciences 273, 238–241 (1971)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yoshida, R., Takashima, K. (2009). Simple Algorithms for Computing a Sequence of 2-Isogenies. In: Lee, P.J., Cheon, J.H. (eds) Information Security and Cryptology – ICISC 2008. ICISC 2008. Lecture Notes in Computer Science, vol 5461. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00730-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00730-9_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00729-3

  • Online ISBN: 978-3-642-00730-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics