• Medientyp: E-Artikel
  • Titel: Constructing Cycles in Isogeny Graphs of Supersingular Elliptic Curves
  • Beteiligte: Xiao, Guanju; Luo, Lixia; Deng, Yingpu
  • Erschienen: Walter de Gruyter GmbH, 2021
  • Erschienen in: Journal of Mathematical Cryptology
  • Sprache: Englisch
  • DOI: 10.1515/jmc-2020-0029
  • ISSN: 1862-2984
  • Schlagwörter: Applied Mathematics ; Computational Mathematics ; Computer Science Applications
  • Entstehung:
  • Anmerkungen:
  • Beschreibung: <jats:title>Abstract</jats:title> <jats:p>Loops and cycles play an important role in computing endomorphism rings of supersingular elliptic curves and related cryptosystems. For a supersingular elliptic curve <jats:italic>E</jats:italic> defined over 𝔽<jats:sub> <jats:italic>p</jats:italic> <jats:sup>2</jats:sup> </jats:sub>, if an imaginary quadratic order <jats:italic>O</jats:italic> can be embedded in End(<jats:italic>E</jats:italic>) and a prime <jats:italic>L</jats:italic> splits into two principal ideals in <jats:italic>O</jats:italic>, we construct loops or cycles in the supersingular <jats:italic>L</jats:italic>-isogeny graph at the vertices which are next to <jats:italic>j</jats:italic>(<jats:italic>E</jats:italic>) in the supersingular ℓ-isogeny graph where ℓ is a prime different from <jats:italic>L</jats:italic>. Next, we discuss the lengths of these cycles especially for <jats:italic>j</jats:italic>(<jats:italic>E</jats:italic>) = 1728 and 0. Finally, we also determine an upper bound on primes <jats:italic>p</jats:italic> for which there are unexpected 2-cycles if ℓ doesn’t split in <jats:italic>O</jats:italic>.</jats:p>
  • Zugangsstatus: Freier Zugang