Efficient computation of (2^n,2^n) -isogenies

IACR Cryptology ePrint Archive(2024)

引用 0|浏览3
暂无评分
摘要
Elliptic curves are abelian varieties of dimension one; the two-dimensional analogues are abelian surfaces. In this work we present an algorithm to compute (2^n,2^n) -isogenies between abelian surfaces defined over finite fields. These isogenies are the natural generalization of 2^n -isogenies of elliptic curves. The efficient computation of such isogeny chains gained a lot of attention as the runtime of the attacks on SIDH (Castryck–Decru, Maino–Martindale, Robert) depends on this computation. Different results deduced in the development of our algorithm are also interesting beyond these applications. For instance, we derive a formula for the evaluation of (2, 2)-isogenies. Given an element in Mumford coordinates, this formula outputs the (unreduced) Mumford coordinates of its image under the (2, 2)-isogeny. Furthermore, we study 4-torsion points on Jacobians of hyperelliptic curves and explain how to extract square roots of coefficients of 2-torsion points from these points.
更多
查看译文
关键词
Isogeny-based cryptography,Richelot isogenies,Hyperelliptic curves,Computer algebra,11G20,11G10,14K02,14Q10
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要