Efficient Algorithms for Isogeny Sequences and Their Cryptographic Applications

We summarize efficient isogeny sequence computations on elliptic and genus 2 Jacobians. For cryptographic purposes, sequences of low-degree isogenies are important. Then we focus on sequences of 2- and 3-isogenies on elliptic curves and (2, 2)- and (3, 3)-isogenies on genus 2 Jacobians. Our aim is to explicitly describe the low-degree isogeny sequence computations and improve them for cryptographic applications such as post-quantum cryptosystems and random self-reducibility of discrete logarithm problem (DLP).

[1]  Damien Robert,et al.  Computing (l, l)-isogenies in polynomial time on Jacobians of genus 2 curves , 2011, IACR Cryptol. ePrint Arch..

[2]  Craig Costello,et al.  Fourℚ: Four-Dimensional Decompositions on a ℚ-curve over the Mersenne Prime , 2015, ASIACRYPT.

[3]  Andrew V. Sutherland Isogeny volcanoes , 2012, ArXiv.

[4]  Éric Schost,et al.  Genus 2 point counting over prime fields , 2012, J. Symb. Comput..

[5]  Steven D. Galbraith,et al.  Mathematics of Public Key Cryptography , 2012 .

[6]  Benjamin Wesolowski,et al.  On Graphs of Isogenies of Principally Polarizable Abelian Surfaces and the Discrete Logarithm Problem , 2015, ArXiv.

[7]  Kristin E. Lauter,et al.  Cryptographic Hash Functions from Expander Graphs , 2008, Journal of Cryptology.

[8]  David Jao,et al.  A Quantum Algorithm for Computing Isogenies between Supersingular Elliptic Curves , 2014, INDOCRYPT.

[9]  D. Kohel Endomorphism rings of elliptic curves over finite fields , 1996 .

[10]  Reza Azarderakhsh,et al.  Key Compression for Isogeny-Based Cryptosystems , 2016, AsiaPKC '16.

[11]  K. Takashima,et al.  AN ALGORITHM FOR COMPUTING A SEQUENCE OF RICHELOT ISOGENIES , 2009 .

[12]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[13]  Benjamin A. Smith,et al.  Explicit endomorphisms and Correspondences , 2006, Bulletin of the Australian Mathematical Society.

[14]  Reza Azarderakhsh,et al.  Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[15]  David Lubicz,et al.  Computing isogenies between abelian varieties , 2010, Compositio Mathematica.

[16]  I. Dolgachev,et al.  On isogenous principally polarized abelian surfaces , 2007, 0710.1298.

[17]  Daniel Shumow,et al.  Analogues of Vélu's formulas for isogenies on alternate models of elliptic curves , 2015, Math. Comput..

[18]  Benjamin A. Smith Computing low-degree isogenies in genus 2 with the Dolgachev-Lehavi method , 2011, 1110.2963.

[19]  Joppe W. Bos,et al.  Fast Arithmetic Modulo 2^x p^y ± 1 , 2017, 2017 IEEE 24th Symposium on Computer Arithmetic (ARITH).

[20]  Mike Krebs,et al.  Expander Families and Cayley Graphs: A Beginner's Guide , 2011 .

[21]  Katsuyuki Takashima,et al.  Computing a Sequence of 2-Isogenies on Supersingular Elliptic Curves , 2013, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[22]  Éric Schost,et al.  Construction of Secure Random Curves of Genus 2 over Prime Fields , 2004, EUROCRYPT.

[23]  Craig Costello,et al.  Efficient Algorithms for Supersingular Isogeny Diffie-Hellman , 2016, CRYPTO.

[24]  Andrew V. Sutherland Identifying supersingular elliptic curves , 2011, 1107.1140.

[25]  Denis X. Charles,et al.  Families of Ramanujan Graphs and Quaternion Algebras , 2007 .

[26]  R. Venkatesan,et al.  Expander graphs based on GRH with an application to elliptic curve cryptography , 2008, 0811.0647.

[27]  Steven D. Galbraith,et al.  Signature Schemes Based On Supersingular Isogeny Problems , 2016, IACR Cryptol. ePrint Arch..

[28]  Steven D. Galbraith,et al.  Computing isogenies between supersingular elliptic curves over Fp\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mat , 2013, Designs, Codes and Cryptography.

[29]  Alexander Rostovtsev,et al.  Public-Key Cryptosystem Based on Isogenies , 2006, IACR Cryptol. ePrint Arch..

[30]  Tsuyoshi Takagi,et al.  Constructing an efficient hash function from $3$-isogenies , 2017, JSIAM Lett..

[31]  David Jao,et al.  Constructing elliptic curve isogenies in quantum subexponential time , 2010, J. Math. Cryptol..

[32]  Reza Azarderakhsh,et al.  NEON-SIDH: Effi cient Implementation of Supersingular Isogeny Diffi e-Hellman Key-Exchange Protocol on ARM , 2016, IACR Cryptol. ePrint Arch..

[33]  David Jao,et al.  Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2014, J. Math. Cryptol..

[34]  Benjamin Wesolowski,et al.  Isogeny graphs of ordinary abelian varieties , 2016, IACR Cryptol. ePrint Arch..

[35]  Steven D. Galbraith,et al.  On the Security of Supersingular Isogeny Cryptosystems , 2016, ASIACRYPT.