Consider the problem of efficiently evaluating isogenies of elliptic curves over a finite field , where the kernel is a cyclic group of odd (prime) order: given , , and a point (or several points) on , we want to compute . This problem is at the heart of efficient implementations of group-action- and isogeny-based post-quantum cryptosystems such as CSIDH. Algorithms based on V{\é}lu's formulae give an efficient solution to this problem when the kernel generator is defined over . However, for general isogenies, is only defined over some extension , even though as a whole (and thus ) is defined over the base field ; and the performance of V{\é}lu-style algorithms degrades rapidly as grows. In this article we revisit the isogeny-evaluation problem with a special focus on the case where . We improve V{\é}lu-style isogeny evaluation for many cases where using special addition chains, and combine this with the action of Galois to give greater improvements when .
View on arXiv