Compressed SIKE Round 3 on ARM Cortex-M4

被引:8
作者
Anastasova, Mila [1 ,2 ]
Bisheh-Niasar, Mojtaba [1 ,2 ]
Azarderakhsh, Reza [1 ,2 ,3 ]
Kermani, Mehran Mozaffari [4 ]
机构
[1] Florida Atlantic Univ, Comp & Elect Engn & Comp Sci Dept, Boca Raton, FL 33431 USA
[2] Florida Atlantic Univ, I SENSE, Boca Raton, FL 33431 USA
[3] PQSecure Technol LLC, Boca Raton, FL USA
[4] Univ S Florida, Comp Engn & Sci Dept, Tampa, FL 33620 USA
来源
SECURITY AND PRIVACY IN COMMUNICATION NETWORKS, SECURECOMM 2021, PT II | 2021年 / 399卷
基金
美国国家科学基金会;
关键词
Compressed Supersingular Isogeny Key Encapsulation (SIKE); Post-Quantum Cryptography (PQC); ARM Cortex-M4;
D O I
10.1007/978-3-030-90022-9_24
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In 2016, the National Institute of Standards and Technology (NIST) initiated a standardization process among the post-quantum secure algorithms. Forming part of the alternate group of candidates after Round 2 of the process is the Supersingular Isogeny Key Encapsulation (SIKE) mechanism which attracts with the smallest key sizes offering post-quantum security in scenarios of limited bandwidth and memory resources. Even further reduction of the exchanged information is offered by the compression mechanism, proposed by Azarderakhsh et al., which, however, introduces a significant time overhead and increases the memory requirements of the protocol, making it challenging to integrate it into an embedded system. In this paper, we propose the first compressed SIKE implementation for a resource-constrained device, where we targeted the NIST recommended platform STM32F407VG featuring ARM Cortex-M4 processor. We integrate the isogeny-based implementation strategies described previously in the literature into the compressed version of SIKE. Additionally, we propose a new assembly design for the finite field operations particular for the compressed SIKE, and observe a speedup of up to 16% and up to 25% compared to the last best-reported assembly implementations for p7134, p503, and p610.
引用
收藏
页码:441 / 457
页数:17
相关论文
共 33 条
  • [1] Fast Strategies for the Implementation of SIKE Round 3 on ARM Cortex-M4
    Anastasova, Mila
    Azarderakhsh, Reza
    Kermani, Mehran Mozaffari
    [J]. IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2021, 68 (10) : 4129 - 4141
  • [2] Azarderakhsh Reza., 2016, Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, AsiaPKC'16, page, P1
  • [3] Barreto PSLM, 2002, LECT NOTES COMPUT SC, V2442, P354
  • [4] Efficient Compression of SIDH Public Keys
    Costello, Craig
    Jao, David
    Longa, Patrick
    Naehrig, Michael
    Renes, Joost
    Urbanik, David
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT I, 2017, 10210 : 679 - 706
  • [5] De Santis F., 2016, Proceedings of Software performance enhancement for encryption and decryption, and benchmarking, P19
  • [6] Earnshaw R, 2003, PROCEDURE CALL STAND
  • [7] Elkhatib R., 2020, CRYPTOLOGY EPRINT AR
  • [8] Highly Optimized Montgomery Multiplier for SIKE Primes on FPGA
    Elkhatib, Rami
    Azarderakhsh, Reza
    Mozaffari-Kermani, Mehran
    [J]. 2020 IEEE 27TH SYMPOSIUM ON COMPUTER ARITHMETIC (ARITH), 2020, : 64 - 71
  • [9] Fujii Hayato, 2019, Progress in Cryptology - LATINCRYPT 2017. 5th International Conference on Cryptology and Information Security in Latin America. Revised Selected Papers: Lecture Notes in Computer Science (LNCS 11368), P109, DOI 10.1007/978-3-030-25283-0_6
  • [10] Galbraith SD, 2002, LECT NOTES COMPUT SC, V2369, P324