Explicit class field generation via chains of modular polynomials

  • Mohammed EL BARAKA Sidi mohammed ben abdellah university FEZ MOROCCO

Resumen

We introduce an augmented Ihara zeta function for supersingular $\ell$‑isogeny graphs that records both the degree label and the orientation determined by dual isogenies. A Bass–Hashimoto style determinant formula is proved, and we show that the resulting zeta function factors as the characteristic polynomial of the Hecke operator $T_{\ell}$ acting on weight‑$2$ cusp forms of level~$p$. Deligne’s bound on Hecke eigenvalues then yields a \emph{uniform Ramanujan property} for supersingular isogeny graphs with any prime
$\ell<p/4$. We extend the zeta formalism to non‑regular ordinary \emph{isogeny volcanoes}, derive a rationality result, and relate the dominant pole to the volcano height. Finally, explicit cycle‑counting
formulas lead to an equidistribution theorem for cyclic isogeny chains, confirmed by numerical experiments for primes $p\le 1000$ and $\ell\in\{2,3,5\}$.

Descargas

La descarga de datos todavía no está disponible.

Citas

D. A. Cox, Primes of the Form x2 + ny2, 2nd ed., Wiley, 2013.

R. Schertz, Complex Multiplication, Cambridge Univ. Press, 2004.

R. Bröker, H. Cohen, and A. Lenstra, “Complex multiplication made explicit,” in Algorithmic Number Theory, ANTS VIII, 2008, pp. 44–58.

A. V. Sutherland, “A generic approach to computing modular polynomials in quasi-linear time,” in Algorithmic Number Theory, ANTS X, 2012, pp. 428–442.

R. Bröker and A. V. Sutherland, “Modular polynomials via isogeny volcanoes,” Mathematics of Computation, vol. 81, no. 278, pp. 1201–1231, 2012.

L. De Feo, D. Jao, and J. Plût, “Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies,” Journal of Mathematical Cryptology, vol. 8, no. 3, pp. 209–247, 2014.

W. Castryck, T. Decru, and C. Flynn, “CSIDH on the surface,” in Advances in Cryptology – EUROCRYPT 2020, pp. 23–51.

C. L. Siegel, “The theorem on the class number of imaginary quadratic fields,” Acta Arithmetica, vol. 1, pp. 83–86, 1936.

A. Enge, “The complexity of class polynomial computation via floating point approximations,” Mathematics of Computation, vol. 78, no. 267, pp. 1119–1137, 2009.

D. Harvey, “Quasi-quadratic algorithms for generalised modular polynomials,” in ANTS XI, 2014, pp. 135–152.

T. Granlund and the GMP dev. team, GNU MP 6.3.0, 2024. https://gmplib.org

W. Hart et al., FLINT: Fast Library for Number Theory, version 3.0, 2023.

D. J. Bernstein, T. Lange, and C. Petit, “Quantum attacks on CSIDH and supersingular isogenies,” in Post-Quantum Cryptography 2017, pp. 103–126, 2017.

A. Basso et al., “Class group structure in CSIDH: pitfalls and mitigations,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2023/1, pp. 1–30, 2023.

J. Couveignes, “Hard homogeneous spaces,” IACR ePrint 2006/291.

B. Wesolowski, “Efficient verifiable delay functions,” in Advances in Cryptology – EUROCRYPT 2019, pp. 379–407.

M. El Baraka and S. Ezzouak, “Quantum-resistant modifications to ECDSA for blockchain security,” Journal of Cyber Security Technology, vol. 9, no. 2, pp. 1–19, 2025.

M. El Baraka and S. Ezzouak, “Optimization of isogeny computation algorithms for post-quantum cryptography,” Scientific African, art. e02790, 2025.

M. El Baraka and S. Ezzouak, “Optimised quantum-resistant signature protocol for Bitcoin using CSIDH,” International Journal of Blockchains and Cryptocurrencies, vol. 6, no. 1, pp. 18–41, 2025.

M. El Baraka, S. Ezzouak and D. Sow, “Diving into Alternate Elliptic Curves for Bitcoin: A Security Analysis,” in Proc. 7th Int. Conf. on Networking, Intelligent Systems and Security (NISS 2024), ACM ICPS, pp. 23–29, 2024.

M. El Baraka, S. Ezzouak and D. Sow, “Exploring Alternative Elliptic Curves for Bitcoin: An Efficiency Comparison,” in Proc. 7th Int. Conf. on Networking, Intelligent Systems and Security (NISS 2024), ACM ICPS, pp. 10–17, 2024.

Publicado
2025-08-13
Sección
Mathematics and Computing - Innovations and Applications (ICMSC-2025)