Paper 2022/1704

Some applications of higher dimensional isogenies to elliptic curves (overview of results)

Damien Robert, Inria Bordeaux - Sud-Ouest Research Centre, Institut de Mathématiques de Bordeaux
Abstract

We give some applications of the "embedding Lemma". The first one is a polynomial time (in $\log q$) algorithm to compute the endomorphism ring $\mathrm{End}(E)$ of an ordinary elliptic curve $E/\mathbb{F}_q$, provided we are given the factorisation of $Δ_π$. In particular, this computation can be done in quantum polynomial time. The second application is an algorithm to compute the canonical lift of $E/\mathbb{F}_q$, $q=p^n$, (still assuming that $E$ is ordinary) to precision $m$ in time $\tilde{O}(n m \log^{O(1)} p)$. We deduce a point counting algorithm of complexity $\tilde{O}(n^2 \log^{O(1)} p)$. In particular the complexity is polynomial in $\log p$, by contrast of what is usually expected of a $p$-adic cohomology computation. The third application is a quasi-linear CRT algorithm to compute Siegel modular polynomials of elliptic curves, which does not rely on any heuristic or conditional result (like GRH). We also outline how to generalize these algorithms to (ordinary) abelian varieties.

Note: Added a new section on computing modular polynomial. Also added a subsection explaining the link between canonical lifts and crystalline cohomology, and why lifts do not seem to help attack (commutative) isogeny based cryptography.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
isogeniesendomorphismcanonical lift
Contact author(s)
damien robert @ inria fr
History
2023-02-02: last of 3 revisions
2022-12-08: received
See all versions
Short URL
https://ia.cr/2022/1704
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1704,
      author = {Damien Robert},
      title = {Some applications of higher dimensional isogenies to elliptic curves (overview of results)},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1704},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1704}},
      url = {https://eprint.iacr.org/2022/1704}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.