A Faster Way to the CSIDH

被引:38
作者
Meyer, Michael [1 ,2 ]
Reith, Steffen [1 ]
机构
[1] Univ Appl Sci Wiesbaden, Dept Comp Sci, Wiesbaden, Germany
[2] Univ Wurzburg, Dept Math, Wurzburg, Germany
来源
PROGRESS IN CRYPTOLOGY, INDOCRYPT 2018 | 2018年 / 11356卷
关键词
CSIDH; Post-quantum cryptography; Supersingular elliptic curve isogenies;
D O I
10.1007/978-3-030-05378-9_8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Recently Castryck, Lange, Martindale, Panny, and Renes published CSIDH, a new key exchange scheme using supersingular elliptic curve isogenies. Due to its small key sizes and the possibility of a non-interactive and a static-static key exchange, CSIDH seems very interesting for practical applications. However, the performance is rather slow. Therefore, we employ some techniques to speed up the algorithms, mainly by restructuring the elliptic curve point multiplications and by using twisted Edwards curves in the isogeny image curve computations, yielding a speed-up factor of 1.33 in comparison to the implementation of Castryck et al. Furthermore, we suggest techniques for constant-time implementations.
引用
收藏
页码:137 / 152
页数:16
相关论文
共 24 条
  • [1] [Anonymous], 2017, ABS171104062 CORR
  • [2] Azarderakhsh R., 2017, NIST POSTQUANTUM CRY
  • [3] Bernstein DJ, 2008, LECT NOTES COMPUT SC, V5023, P389
  • [4] Bernstein DJ, 2013, MATH COMPUT, V82, P1139
  • [5] Biasse J.F., 2018, ARXIV PREPRINT ARXIV
  • [6] Bonnetain X., 2018, 2018537 CRYPT EPRINT
  • [7] Arithmetic Considerations for Isogeny-Based Cryptography
    Bos, Joppe W.
    Friedberger, Simon J.
    [J]. IEEE TRANSACTIONS ON COMPUTERS, 2019, 68 (07) : 979 - 990
  • [8] Castryck W., 2018, CSIDH EFFICIENT POST
  • [9] Castryck W., 2008, 2008218 CRYPT EPRINT
  • [10] Constructing elliptic curve isogenies in quantum subexponential time
    Childs, Andrew
    Jao, David
    Soukharev, Vladimir
    [J]. JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2014, 8 (01) : 1 - 29