{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,13]],"date-time":"2024-08-13T10:30:50Z","timestamp":1723545050783},"reference-count":36,"publisher":"Walter de Gruyter GmbH","issue":"1","license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/creativecommons.org\/licenses\/by\/4.0"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021,1,1]]},"abstract":"Abstract<\/jats:title>\n Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known V\u00e9lu's formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is not clear how to do the same on other forms of elliptic curves without isomorphisms mapping to and from the Weierstrass form. Previous papers have shown some isogeny formulas for (twisted) Edwards, Huff, and Montgomery forms of elliptic curves. Continuing this line of work, this paper derives explicit formulas for isogenies between elliptic curves in (twisted) Hessian form. In addition, we examine the numbers of operations in the base field to compute the formulas. In comparison with other isogeny formulas, we note that our formulas for twisted Hessian curves have the lowest costs for processing the kernel and our X<\/jats:italic>-affine formula has the lowest cost for processing an input point in affine coordinates.<\/jats:p>","DOI":"10.1515\/jmc-2020-0037","type":"journal-article","created":{"date-parts":[[2021,3,16]],"date-time":"2021-03-16T21:34:31Z","timestamp":1615930471000},"page":"345-358","source":"Crossref","is-referenced-by-count":3,"title":["Isogenies on twisted Hessian curves"],"prefix":"10.1515","volume":"15","author":[{"given":"Fouazou Lontouo","family":"Perez Broon","sequence":"first","affiliation":[{"name":"Computer Security Division, National Institute of Standards and Technology , 100 Bureau Drive , Gaithersburg , MD , , United States of America"}]},{"given":"Thinh","family":"Dang","sequence":"additional","affiliation":[{"name":"Department of Mathematics and Computer Sciences, Faculty of Sciences , The University of Maroua , Maroua , Cameroon"}]},{"given":"Emmanuel","family":"Fouotsa","sequence":"additional","affiliation":[{"name":"Computer Security Division, National Institute of Standards and Technology , 100 Bureau Drive , Gaithersburg , MD , , United States of America ; Department of Computer Science , George Washington University , United States of America"}]},{"given":"Dustin","family":"Moody","sequence":"additional","affiliation":[{"name":"Department of Mathematics, Higher Teacher Training College , The University of Bamenda , Bambili , Cameroon"}]}],"member":"374","published-online":{"date-parts":[[2021,3,16]]},"reference":[{"key":"2021081821075348749_j_jmc-2020-0037_ref_001","doi-asserted-by":"crossref","unstructured":"J. H. Silverman, The arithmetic of elliptic curves. Graduate Texts in Mathematics, Springer, 2nd ed., 2009.","DOI":"10.1007\/978-0-387-09494-6"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_002","unstructured":"J. V\u00e9lu, \u201cIsog\u00e9nies entre courbes elliptiques,\u201d CR Acad. Sci. Paris, S\u00e9ries A, vol. 273, pp. 305\u2013347, 1971."},{"key":"2021081821075348749_j_jmc-2020-0037_ref_003","doi-asserted-by":"crossref","unstructured":"P. L. Montgomery, \u201cSpeeding the Pollard and elliptic curve methods of factorization,\u201d Mathematics of Computation, vol. 48, no. 177, pp. 243\u2013264, 1987.","DOI":"10.1090\/S0025-5718-1987-0866113-7"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_004","doi-asserted-by":"crossref","unstructured":"K. Okeya, H. Kurumatani, and K. Sakurai, \u201cElliptic curves with the Montgomery-form and their cryptographic applications,\u201d in International Workshop on Public Key Cryptography, pp. 238\u2013257, Springer, 2000.","DOI":"10.1007\/978-3-540-46588-1_17"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_005","doi-asserted-by":"crossref","unstructured":"H. Edwards, \u201cA normal form for elliptic curves,\u201d Bulletin of the American Mathematical Society, vol. 44, no. 3, pp. 393\u2013422, 2007.","DOI":"10.1090\/S0273-0979-07-01153-6"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_006","doi-asserted-by":"crossref","unstructured":"D. J. Bernstein and T. Lange, \u201cFaster addition and doubling on elliptic curves,\u201d in International Conference on the Theory and Application of Cryptology and Information Security, pp. 29\u201350, Springer, 2007.","DOI":"10.1007\/978-3-540-76900-2_3"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_007","doi-asserted-by":"crossref","unstructured":"D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters, \u201cTwisted Edwards curves,\u201d in International Conference on Cryptology in Africa, pp. 389\u2013405, Springer, 2008.","DOI":"10.1007\/978-3-540-68164-9_26"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_008","doi-asserted-by":"crossref","unstructured":"M. Joye, M. Tibouchi, and D. Vergnaud, \u201cHuff\u2019s model for elliptic curves,\u201d in International Algorithmic Number Theory Symposium, pp. 234\u2013250, Springer, 2010.","DOI":"10.1007\/978-3-642-14518-6_20"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_009","doi-asserted-by":"crossref","unstructured":"H. Wu and R. Feng, \u201cElliptic curves in Huff\u2019s model,\u201d Wuhan University Journal of Natural Sciences, vol. 17, no. 6, pp. 473\u2013480, 2012.","DOI":"10.1007\/s11859-012-0873-9"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_010","doi-asserted-by":"crossref","unstructured":"D. J. Bernstein, C. Chuengsatiansup, D. Kohel, and T. Lange, \u201cTwisted Hessian curves,\u201d in International Conference on Cryptology and Information Security in Latin America, pp. 269\u2013294, Springer, 2015.","DOI":"10.1007\/978-3-319-22174-8_15"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_011","doi-asserted-by":"crossref","unstructured":"D. Moody and D. Shumow, \u201cAnalogues of V\u00e9lu\u2019s formulas for isogenies on alternate models of elliptic curves,\u201d Mathematics of Computation, vol. 85, no. 300, pp. 1929\u20131951, 2016.","DOI":"10.1090\/mcom\/3036"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_012","doi-asserted-by":"crossref","unstructured":"C. Costello and H. Hisil, \u201cA simple and compact algorithm for SIDH with arbitrary degree isogenies,\u201d in International Conference on the Theory and Application of Cryptology and Information Security, pp. 303\u2013329, Springer, 2017.","DOI":"10.1007\/978-3-319-70697-9_11"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_013","doi-asserted-by":"crossref","unstructured":"J. Renes, \u201cComputing isogenies between Montgomery curves using the action of (0, 0),\u201d in The Eighth International Conference on Post-Quantum Cryptography, PQCrypto, pp. 229\u2013247, Springer, 2017.","DOI":"10.1007\/978-3-319-79063-3_11"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_014","doi-asserted-by":"crossref","unstructured":"T. Izu, J. Kogure, M. Noro, and K. Yokoyama, \u201cEfficient implementation of Schoof\u2019s algorithm,\u201d in International Conference on the Theory and Application of Cryptology and Information Security, pp. 66\u201379, Springer, 1998.","DOI":"10.1007\/3-540-49649-1_7"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_015","doi-asserted-by":"crossref","unstructured":"R. Lercier and F. Morain, \u201cComputing isogenies between elliptic curves over \n\n\n\nFpn\n{{\\mathbb F}_p^n}\n\n\n using Couveignes\u2019s algorithm,\u201d Mathematics of Computation, vol. 69, no. 229, pp. 351\u2013370, 2000.","DOI":"10.1090\/S0025-5718-99-01081-9"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_016","doi-asserted-by":"crossref","unstructured":"D. Jao, S. D. Miller, and R. Venkatesan, \u201cDo all elliptic curves of the same order have the same difficulty of discrete log?,\u201d in International Conference on the Theory and Application of Cryptology and Information Security, pp. 21\u201340, Springer, 2005.","DOI":"10.1007\/11593447_2"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_017","doi-asserted-by":"crossref","unstructured":"E. Teske, \u201cAn elliptic curve trapdoor system,\u201d Journal of Cryptology, vol. 19, no. 1, pp. 115\u2013133, 2006.","DOI":"10.1007\/s00145-004-0328-3"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_018","doi-asserted-by":"crossref","unstructured":"D. X. Charles, K. E. Lauter, and E. Z. Goren, \u201cCryptographic hash functions from expander graphs,\u201d Journal of Cryptology, vol. 22, no. 1, pp. 93\u2013113, 2009.","DOI":"10.1007\/s00145-007-9002-x"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_019","doi-asserted-by":"crossref","unstructured":"L. De Feo, D. Jao, and J. Pl\u00fbt, \u201cTowards quantum-resistant cryptosystems from supersingular elliptic curve isogenies,\u201d Journal of Mathematical Cryptology, vol. 8, no. 3, pp. 209\u2013247, 2014.","DOI":"10.1515\/jmc-2012-0015"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_020","doi-asserted-by":"crossref","unstructured":"N. P. Smart, \u201cThe Hessian form of an elliptic curve,\u201d in International Workshop on Cryptographic Hardware and Embedded Systems, pp. 118\u2013125, Springer, 2001.","DOI":"10.1007\/3-540-44709-1_11"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_021","doi-asserted-by":"crossref","unstructured":"H. Hisil, G. Carter, and E. Dawson, \u201cNew formulae for efficient elliptic curve arithmetic,\u201d in International Conference on Cryptology in India, pp. 138\u2013151, Springer, 2007.","DOI":"10.1007\/978-3-540-77026-8_11"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_022","unstructured":"H. Hisil, K. K.-H. Wong, G. Carter, and E. Dawson, \u201cFaster group operations on elliptic curves,\u201d in Proceedings of the Seventh Australasian Conference on Information Security, vol. 98, pp. 7\u201320, Australian Computer Society, Inc., 2009."},{"key":"2021081821075348749_j_jmc-2020-0037_ref_023","doi-asserted-by":"crossref","unstructured":"E. Fouotsa, \u201cParallelizing pairings on Hessian elliptic curves,\u201d Arab Journal of Mathematical Sciences, vol. 25, no. 1, pp. 29 \u2013 42, 2019.","DOI":"10.1016\/j.ajmsc.2018.06.001"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_024","doi-asserted-by":"crossref","unstructured":"M. Joye and J.-J. Quisquater, \u201cHessian elliptic curves and side-channel attacks,\u201d in International Workshop on Cryptographic Hardware and Embedded Systems, pp. 402\u2013410, Springer, 2001.","DOI":"10.1007\/3-540-44709-1_33"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_025","doi-asserted-by":"crossref","unstructured":"R. R. Farashahi and M. Joye, \u201cEfficient arithmetic on Hessian curves,\u201d in International Workshop on Public Key Cryptography, pp. 243\u2013260, Springer, 2010.","DOI":"10.1007\/978-3-642-13013-7_15"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_026","doi-asserted-by":"crossref","unstructured":"R. R. Farashahi, H. Wu, and C.-A. Zhao, \u201cEfficient arithmetic on elliptic curves over fields of characteristic three,\u201d in International Conference on Selected Areas in Cryptography, pp. 135\u2013148, Springer, 2012.","DOI":"10.1007\/978-3-642-35999-6_10"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_027","doi-asserted-by":"crossref","unstructured":"D. Kohel, \u201cThe geometry of efficient arithmetic on elliptic curves,\u201d Arithmetic, Geometry, Coding Theory and Cryptography, vol. 637, pp. 95\u2013109, 2015.","DOI":"10.1090\/conm\/637\/12751"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_028","doi-asserted-by":"crossref","unstructured":"D. Moody and H. Wu, \u201cFamilies of elliptic curves with rational 3-torsion,\u201d Journal of Mathematical Cryptology, vol. 5, no. 3\u20134, pp. 225\u2013246, 2012.","DOI":"10.1515\/jmc-2011-0013"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_029","unstructured":"L. C. Washington, Elliptic curves: number theory and cryptography. CRC press, 2008."},{"key":"2021081821075348749_j_jmc-2020-0037_ref_030","doi-asserted-by":"crossref","unstructured":"T. S. Gustavsen and K. Ranestad, \u201cA simple point counting algorithm for Hessian elliptic curves in characteristic three,\u201d Applicable Algebra in Engineering, Communication and Computing, vol. 17, no. 2, pp. 141\u2013150, 2006.","DOI":"10.1007\/s00200-006-0013-x"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_031","unstructured":"W. Fulton, Algebraic curves: An introduction to algebraic geometry. 2008. http:\/\/www.math.lsa.umich.edu\/~wfulton\/CurveBook.pdf."},{"key":"2021081821075348749_j_jmc-2020-0037_ref_032","doi-asserted-by":"crossref","unstructured":"O. Billet and M. Joye, \u201cThe Jacobi model of an elliptic curve and side-channel analysis,\u201d in Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (M. Fossorier, T. H\u00f8holdt, and A. Poli, eds.), (Berlin, Heidelberg), pp. 34\u201342, Springer Berlin Heidelberg, 2003.","DOI":"10.1007\/3-540-44828-4_5"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_033","doi-asserted-by":"crossref","unstructured":"P. Y. Liardet and N. P. Smart, \u201cPreventing SPA\/DPA in ECC systems using the Jacobi form,\u201d in Cryptographic Hardware and Embedded Systems \u2014 CHES 2001 (\u00c7. K. Ko\u00e7, D. Naccache, and C. Paar, eds.), (Berlin, Heidelberg), pp. 391\u2013401, Springer Berlin Heidelberg, 2001.","DOI":"10.1007\/3-540-44709-1_32"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_034","doi-asserted-by":"crossref","unstructured":"S. Kim, K. Yoon, Y. Park, and S. Hong, \u201cOptimized method for computing odd-degree isogenies on Edwards curves,\u201d in International Conference on the Theory and Application of Cryptology and Information Security, pp. 273\u2013292, Springer, 2019.","DOI":"10.1007\/978-3-030-34621-8_10"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_035","doi-asserted-by":"crossref","unstructured":"C. Doche, T. Icart, and D. R. Kohel, \u201cEfficient scalar multiplication by isogeny decompositions,\u201d in International Workshop on Public Key Cryptography, pp. 191\u2013206, Springer, 2006.","DOI":"10.1007\/11745853_13"},{"key":"2021081821075348749_j_jmc-2020-0037_ref_036","doi-asserted-by":"crossref","unstructured":"D. Moody, \u201cUsing 5-isogenies to quintuple points on elliptic curves,\u201d Information Processing Letters, vol. 111, no. 7, pp. 314\u2013317, 2011.","DOI":"10.1016\/j.ipl.2010.12.014"}],"container-title":["Journal of Mathematical Cryptology"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2020-0037\/xml","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2020-0037\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,8,18]],"date-time":"2021-08-18T21:26:27Z","timestamp":1629321987000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2020-0037\/html"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,1,1]]},"references-count":36,"journal-issue":{"issue":"1","published-online":{"date-parts":[[2020,11,17]]},"published-print":{"date-parts":[[2020,11,17]]}},"alternative-id":["10.1515\/jmc-2020-0037"],"URL":"https:\/\/doi.org\/10.1515\/jmc-2020-0037","relation":{},"ISSN":["1862-2984"],"issn-type":[{"value":"1862-2984","type":"electronic"}],"subject":[],"published":{"date-parts":[[2021,1,1]]}}}