Results 1 to 10 of about 10,181 (241)
Isogenies on twisted Hessian curves [PDF]
Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Vélu's formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is not clear how to do the same on other forms of elliptic
Perez Broon Fouazou Lontouo +3 more
doaj +6 more sources
A classification of isogeny‐torsion graphs of Q‐isogeny classes of elliptic curves [PDF]
Let E be a Q‐isogeny class of elliptic curves defined over Q. The isogeny graph associated to E is a graph which has a vertex for each elliptic curve in the Q‐isogeny class E, and an edge for each cyclic Q‐isogeny of prime degree between elliptic curves ...
Álvaro Lozano-Robledo
exaly +5 more sources
Orienting supersingular isogeny graphs
We introduce a category of 𝓞-oriented supersingular elliptic curves and derive properties of the associated oriented and nonoriented ℓ-isogeny supersingular isogeny graphs.
Colò Leonardo, Kohel David
exaly +5 more sources
Isogeny graphs of ordinary abelian varieties [PDF]
Fix a prime number $\ell$. Graphs of isogenies of degree a power of $\ell$ are well-understood for elliptic curves, but not for higher-dimensional abelian varieties.
Brooks, Ernest Hunter +2 more
core +6 more sources
A local-global principle for rational isogenies of prime degree [PDF]
Let K be a number field. We consider a local-global principle for elliptic curves E/K that admit (or do not admit) a rational isogeny of prime degree n.
Sutherland, Andrew V.
core +3 more sources
Complete Analysis of Implementing Isogeny-Based Cryptography Using Huff Form of Elliptic Curves
In this paper, we present the analysis of Huff curves for implementing isogeny-based cryptography. In this regard, we first investigate the computational cost of the building blocks when compression functions are used for Huff curves.
Suhri Kim
doaj +2 more sources
Since the introduction of the Supersingular isogeny Diffie–Hellman (SIDH) key exchange protocol by Jao and de Feo in 2011, it and its variation (SIKE) have gained significant attention as a promising candidate for post-quantum cryptography (PQC ...
Seog Chung Seo
exaly +3 more sources
How to Compute an Isogeny on the Extended Jacobi Quartic Curves? [PDF]
Computing isogenies between elliptic curves is a significant part of post-quantum cryptography with many practical applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH algorithms).
Łukasz Dzierzkowski, Michał Wroński
doaj +1 more source
Optimal Strategies for Computation of Degree ℓn Isogenies for SIDH [PDF]
This article presents methods and algorithms for the computation of isogenies of degree ℓn. Some of these methods are obtained using recurrence equations and generating functions.
Michał Wroński, Andrzej Chojnacki
doaj +1 more source
Practical Usage of Radical Isogenies for CSIDH
Recently, a radical isogeny was proposed to boost commutative supersingular isogeny Diffie–Hellman (CSIDH) implementation. Radical isogenies reduce the generation of a kernel of a small prime order when implementing CSIDH.
Donghoe Heo, Suhri Kim, Seokhie Hong
doaj +1 more source

