Paper 2024/971

A Note on (2, 2)-isogenies via Theta Coordinates

Jianming Lin, Sun Yat-sen University
Saiyu Wang, Sun Yat-sen University
Chang-An Zhao, Sun Yat-sen University
Abstract

In this paper, we revisit the algorithm for computing chains of $(2, 2)$-isogenies between products of elliptic curves via theta coordinates proposed by Dartois et al. For each fundamental block of this algorithm, we provide a explicit inversion-free version. Besides, we exploit a novel technique of $x$-only ladder to speed up the computation of gluing isogeny. Finally, we present a mixed optimal strategy, which combines the inversion-elimination tool with the original methods together to execute a chain of $(2, 2)$-isogenies. We make a cost analysis and present a concrete comparison between ours and the previously known methods for inversion elimination. Furthermore, we implement the mixed optimal strategy for benchmark. The results show that when computing $(2, 2)$-isogeny chains with lengths of 126, 208 and 632, compared to Dartois, Maino, Pope and Robert's original implementation, utilizing our techniques can reduce $30.8\%$, $20.3\%$ and $9.9\%$ multiplications over the base field $\mathbb{F}_p$, respectively. Even for the updated version which employs their inversion-free methods, our techniques still possess a slight advantage.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
isogeniesTheta coordinatesInversion eliminationOptimal strategy
Contact author(s)
linjm28 @ mail2 sysu edu cn
wangsy58 @ mail2 sysu edu cn
zhaochan3 @ mail sysu edu cn
History
2024-06-17: approved
2024-06-16: received
See all versions
Short URL
https://ia.cr/2024/971
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/971,
      author = {Jianming Lin and Saiyu Wang and Chang-An Zhao},
      title = {A Note on (2, 2)-isogenies via Theta Coordinates},
      howpublished = {Cryptology ePrint Archive, Paper 2024/971},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/971}},
      url = {https://eprint.iacr.org/2024/971}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.