@ARTICLE{Dzierzkowski_Łukasz_How_2022, author={Dzierzkowski, Łukasz and Wroński, Michał}, volume={vol. 68}, number={No 3}, journal={International Journal of Electronics and Telecommunications}, pages={463-468}, howpublished={online}, year={2022}, publisher={Polish Academy of Sciences Committee of Electronics and Telecommunications}, abstract={Computing isogenies between elliptic curves is a significant part of post-quantum cryptography with many practical applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH algorithms). Comparing to other post-quantum algorithms, the main advantages of these protocols are smaller keys, the similar idea as in the ECDH, and a large basis of expertise about elliptic curves. The main disadvantage of the isogeny-based cryptosystems is their computational efficiency - they are slower than other post-quantum algorithms (e.g., lattice-based). That is why so much effort has been put into improving the hitherto known methods of computing isogenies between elliptic curves. In this paper, we present new formulas for computing isogenies between elliptic curves in the extended Jacobi quartic form with two methods: by transforming such curves into the short Weierstrass model, computing an isogeny in this form and then transforming back into an initial model or by computing an isogeny directly between two extended Jacobi quartics.}, type={Article}, title={How to Compute an Isogeny on the Extended Jacobi Quartic Curves?}, URL={http://journals.pan.pl/Content/124253/PDF-MASTER/1-3704-12072-1-PB.pdf}, doi={10.24425/ijet.2022.139890}, keywords={cryptology, post-quantum, elliptic curves, Jacobi quartics, isogenies}, }