Paper 2024/1732

Radical 2-isogenies and cryptographic hash functions in dimensions 1, 2 and 3

Sabrina Kunzweiler, Inria Bordeaux - Sud-Ouest Research Centre, Institut de Mathématiques de Bordeaux
Luciano Maino, University of Bristol
Tomoki Moriya, University of Birmingham
Christophe Petit, Université Libre de Bruxelles
Giacomo Pope, NCC group, UK, University of Bristol
Damien Robert, Inria Bordeaux - Sud-Ouest Research Centre, Institut de Mathématiques de Bordeaux
Miha Stopar, Université Libre de Bruxelles, Ethereum Foundation
Yan Bo Ti, DSO National Laboratories, National University of Singapore
Abstract

We provide explicit descriptions for radical 2-isogenies in dimensions one, two and three using theta coordinates. These formulas allow us to efficiently navigate in the corresponding isogeny graphs. As an application of this, we implement different versions of the CGL hash func- tion. Notably, the three-dimensional version is fastest, which demonstrates yet another potential of using higher dimensional isogeny graphs in cryptography.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
isogeniescryptographic hash functionsabelian varieties
Contact author(s)
sabrina kunzweiler @ math u-bordeaux fr
luciano maino @ bristol ac uk
t moriya @ bham ac uk
christophe petit @ ulb be
giacomo pope @ nccgroup com
damien robert @ inria fr
stopar miha @ gmail com
yanbo ti @ gmail com
History
2024-10-25: approved
2024-10-22: received
See all versions
Short URL
https://ia.cr/2024/1732
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1732,
      author = {Sabrina Kunzweiler and Luciano Maino and Tomoki Moriya and Christophe Petit and Giacomo Pope and Damien Robert and Miha Stopar and Yan Bo Ti},
      title = {Radical 2-isogenies and cryptographic hash functions in dimensions 1, 2 and 3},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1732},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1732}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.