2022
DOI: 10.14495/jsiaml.14.108
|View full text |Cite
|
Sign up to set email alerts
|

Explicit construction of the square-root Vélu's formula on Edwards curves

Abstract: The square-root Vélu's formula ( √ élu's formula) is known to be effective way to speed up the computations of higher-degree isogeny used for isogeny-based cryptosystems such as CSIDH and B-SIDH. The original formula was proposed using Montgomery curves, and Moriya et al. then extended it to Edwards curves without specific construction method. In this study, we explicitly show how to construct √ élu's formula on Edwards curves. In particular, we provide a method for adjusting for the differences between two re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
1

Relationship

1
0

Authors

Journals

citations
Cited by 1 publication
(3 citation statements)
references
References 11 publications
0
3
0
Order By: Relevance
“…We evaluate the cost on Edwards curves using the scaled remainder tree algorithm for the resultant calculation. We use sibc library and its modification to Edwards curves [9].…”
Section: Methodsmentioning
confidence: 99%
See 2 more Smart Citations
“…We evaluate the cost on Edwards curves using the scaled remainder tree algorithm for the resultant calculation. We use sibc library and its modification to Edwards curves [9].…”
Section: Methodsmentioning
confidence: 99%
“…Conventionally, the index system is constructed to represent a subset of the set S. Here, we propose a construction that has a redundant part other than the set S, and show a formula for computing isogeny using this construction. We discuss the speedup of isogeny computation using the proposed method and show that a new redundant index system speeds up the computation of isogeny by using sibc library and its modification on Edwards curves [9]. We also search for an optimal index system consisting of the original method and our method for degrees (97 ≤ ≤ 2689), and show that it improves by 44% of the 367 primes and is 6.6% faster for = 1279, 2687.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation