Paper 2016/947

Isogeny graphs of ordinary abelian varieties

Ernest Hunter Brooks, Dimitar Jetchev, and Benjamin Wesolowski

Abstract

Fix a prime number $\ell$. Graphs of isogenies of degree a power of $\ell$ are well-understood for elliptic curves, but not for higher-dimensional abelian varieties. We study the case of absolutely simple ordinary abelian varieties over a finite field. We analyse graphs of so-called $\mathfrak l$-isogenies, resolving that they are (almost) volcanoes in any dimension. Specializing to the case of principally polarizable abelian surfaces, we then exploit this structure to describe graphs of a particular class of isogenies known as $(\ell, \ell)$-isogenies: those whose kernels are maximal isotropic subgroups of the $\ell$-torsion for the Weil pairing. We use these two results to write an algorithm giving a path of computable isogenies from an arbitrary absolutely simple ordinary abelian surface towards one with maximal endomorphism ring, which has immediate consequences for the CM-method in genus 2, for computing explicit isogenies, and for the random self-reducibility of the discrete logarithm problem in genus 2 cryptography.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Jacobians of hyperelliptic curvesgenus 2 cryptographyisogeny graphs$(\ell\ell)$-isogeniesprincipally polarised abelian varieties
Contact author(s)
benjamin wesolowski @ epfl ch
History
2016-10-01: received
Short URL
https://ia.cr/2016/947
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/947,
      author = {Ernest Hunter Brooks and Dimitar Jetchev and Benjamin Wesolowski},
      title = {Isogeny graphs of ordinary abelian varieties},
      howpublished = {Cryptology ePrint Archive, Paper 2016/947},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/947}},
      url = {https://eprint.iacr.org/2016/947}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.