Paper 2011/430

Analogues of Velu's Formulas for Isogenies on Alternate Models of Elliptic Curves

Dustin Moody and Daniel Shumow

Abstract

Isogenies are the morphisms between elliptic curves, and are accordingly a topic of interest in the subject. As such, they have been well-studied, and have been used in several cryptographic applications. Velu’s formulas show how to explicitly evaluate an isogeny, given a specification of the kernel as a list of points. However, Velu’s formulas only work for elliptic curves specified by a Weierstrass equation. This paper presents formulas similar to Velu’s that can be used to evaluate isogenies on Edwards curves and Huff curves, which are normal forms of elliptic curves that provide an alternative to the traditional Weierstrass form. Our formulas are not simply compositions of Velu’s formulas with mappings to and from Weierstrass form. Our alternate derivation yields efficient formulas for isogenies with lower algebraic complexity than such compositions. In fact, these formulas have lower algebraic complexity than Velu’s formulas on Weierstrass curves.

Note: We revised the paper to include some numerical computations we did.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown status
Keywords
Elliptic curvesisogenyEdwards curveHuff curve
Contact author(s)
dbmoody25 @ gmail com
History
2013-12-18: last of 6 revisions
2011-08-12: received
See all versions
Short URL
https://ia.cr/2011/430
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/430,
      author = {Dustin Moody and Daniel Shumow},
      title = {Analogues of Velu's Formulas for Isogenies on Alternate Models of Elliptic Curves},
      howpublished = {Cryptology ePrint Archive, Paper 2011/430},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/430}},
      url = {https://eprint.iacr.org/2011/430}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.