Skip to main content
Log in

Elliptic curves generation for isogeny-based cryptosystems

  • Published:
Automatic Control and Computer Sciences Aims and scope Submit manuscript

Abstract

Methods of generating supersingular and ordinary elliptic curves for isogeny-based cryptosystems have been studied. The influence of the class field polynomial on the time of generating ordinary elliptic curves has been analyzed and the comparative time of generating curves using Weber and Hilbert polynomials have been presented. Parameters that influence on the cryptographic security of isogeny-based cryptosystems have been considered.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Silverman, J.H., The Arithmetic of Elliptic Curves, Springer, 1986, 2nd ed.

    Book  MATH  Google Scholar 

  2. Rostovtsev, A.G., Ellipticheskie krivye v kriptografii. Teoriya i vychislitel’nye algoritmy (Elliptic Curves in Cryptography. Theory and Computational Algorithms), St. Petersburg: NPO Professional, 2010.

    Google Scholar 

  3. Moody, D. and Shumov, D., Analogues of Velu’s formulas for isogenies on alternate models of elliptic curves, Cryptology ePrint archive. Report 2011/430, 2011. https://eprint.iacr.org/2011/430.pdf.

    Google Scholar 

  4. Childs, A., Jao, D., and Soukharey, V., Constructing elliptic curve isogenies in quantum subexponential time, J. Math. Cryptol., 2014, vol. 8, no. 1, pp. 1–29.

    Article  MathSciNet  MATH  Google Scholar 

  5. Rostovtsev, A. and Stolbunov, A., Public-key cryptosystem based on isogenies, Cryptology ePrint Archive. Report 2006/145, 2006. http://eprint.iacr.org/2006.145.pdf.

    Google Scholar 

  6. Rostovtsev, A.G. and Makhovenko, E.B., Hilbert polynomials and j-invariants of elliptic curves, Probl. Inf. Bezop., Komp’yut. Sist., 2004, no. 4, pp. 32–38.

    Google Scholar 

  7. Yui, N. and Zagier, D., On the singular values of Weber modular functions, Math. Comput., 1997, vol. 66, no. 220, pp. 1645–1662.

    Article  MathSciNet  MATH  Google Scholar 

  8. Stein, W.A., et al., Sage Mathematics Software (Version 4.3). The Sage Development Team, 2009. http://www.sagemath.org.

    Google Scholar 

  9. Konstantinou, E. and Kontogeorgis, A., Introducing Ramanujan’s Class Polynomials in the Generation of Prime Order Elliptic Curves. https://arxiv.org/pdf/0804.1652v1.pdf.

  10. De Feo, L., Jao, D., and Plut, J., Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Post-Quantum Cryptogr., 2011, vol. 4341, pp. 193–210.

    MATH  Google Scholar 

  11. Bröker, R., Constructing supersingular elliptic curves, J. Comb. Number Theory, 2009, vol. 1, no. 3, pp. 269–273.

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to E. B. Aleksandrova.

Additional information

Original Russian Text © E.B. Aleksandrova, A.A. Shtyrkina, A.V. Yarmak, 2017, published in Problemy Informatsionnoi Bezopasnosti, Komp’yuternye Sistemy.

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Aleksandrova, E.B., Shtyrkina, A.A. & Yarmak, A.V. Elliptic curves generation for isogeny-based cryptosystems. Aut. Control Comp. Sci. 51, 928–935 (2017). https://doi.org/10.3103/S0146411617080028

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.3103/S0146411617080028

Keywords

Navigation