Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Isogenies on twisted Hessian curves

Published

Author(s)

Dustin Moody, Thinh Dang, Fouazou Lontouo Perez, Emmanuel Fouotsa

Abstract

Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Vélu's formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is not clear how to do the same on other forms of elliptic curves without isomorphisms mapping to and from the Weierstrass form. Previous papers have shown some isogeny formulas for (twisted) Edwards, Huff, and Montgomery forms of elliptic curves. Continuing this line of work, this paper derives explicit formulas for isogenies between elliptic curves in (twisted) Hessian form. In addition, we examine the numbers of operations in the base field to compute the formulas. In comparison with other isogeny formulas, we note that our formulas for twisted Hessian curves have the lowest costs for processing the kernel and our X-affine formula has the lowest cost for processing an input point in affine coordinates.
Citation
Journal of Mathematical Cryptography
Volume
15
Issue
1

Keywords

Elliptic curves, Isogeny, Hessian curves, Vélu’s formulas

Citation

Moody, D. , Dang, T. , Perez, F. and Fouotsa, E. (2021), Isogenies on twisted Hessian curves, Journal of Mathematical Cryptography, [online], https://doi.org/10.1515/jmc-2020-0037, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=929415 (Accessed April 24, 2024)
Created March 16, 2021, Updated April 23, 2024