Artificial intelligence and machine learning, as intelligent systems, have a vital role to play in both the development and deployment of solutions for post-quantum cryptography. Post-quantum cryptography's (PQC's) most important aspect is cryptography based on isogeny (IBC). It is extensively used because of its compatibility and shorter key lengths. Point operations and isogeny computations are used as the basic building blocks in the implementation of the IBC. SIDH (supersingular isogeny diffie-hellman) and CSIDH (commutative supersingular isogeny diffie-hellman) finds application in isogeny-based cryptography for the provision of secure key exchange protocols and cryptographic primitives. The isogeny degree holds great significance in both SIDH and CSIDH schemes, serving as a critical parameter that profoundly impacts the security and efficiency of these cryptographic protocols built upon isogenies. In actual IBC implementations, where decreasing computational overhead can greatly enhance system performance. Montgomery curves are used in the literature because they can be used to carry out a specialised point operation. Methods for calculating 2, 3, and 4 isogenies on the Huff curve have been proposed in the current study. These techniques include changing an affine plane into a projective plane. In terms of computational cost, the study discovered that the suggested methods for computing isogenies on the Huff curve are more effective than those utilising the Edwards and Montgomery curves.