Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves

被引:18
作者
Kim, Suhri [1 ]
Yoon, Kisoon [2 ]
Park, Young-Ho [3 ]
Hong, Seokhie [1 ]
机构
[1] Korea Univ, Ctr Informat Secur Technol CIST, Seoul, South Korea
[2] NSHC Inc, Uiwang, South Korea
[3] Sejong Cyber Univ, Seoul, South Korea
来源
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT II | 2019年 / 11922卷
基金
新加坡国家研究基金会;
关键词
Isogeny; Post-quantum cryptography; Montgomery curves; Edwards curves; SIDH; CSIDH;
D O I
10.1007/978-3-030-34621-8_10
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
In this paper, we present an efficient method to compute arbitrary odd-degree isogenies on Edwards curves. By using the w-coordinate, we optimized the isogeny formula on Edwards curves by Moody and Shumow. We demonstrate that Edwards curves have an additional benefit when recovering the coefficient of the image curve during isogeny computation. For l-degree isogeny where l = 2s+ 1, our isogeny formula on Edwards curves outperforms Montgomery curves when s = 2. To better represent the performance improvements when w-coordinate is used, we implement CSIDH using our isogeny formula. Our implementation is about 20% faster than the previous implementation. The result of our work opens the door for the usage of Edwards curves in isogenybased cryptography, especially for CSIDH which requires higher degree isogenies.
引用
收藏
页码:273 / 292
页数:20
相关论文
共 23 条
  • [1] [Anonymous], 2006, HARD HOMOGENEOUS SPA
  • [2] EdSIDH: Supersingular Isogeny Diffie-Hellman Key Exchange on Edwards Curves
    Azarderakhsh, Reza
    Lang, Elena Bakos
    Jao, David
    Koziel, Brian
    [J]. SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING, SPACE 2018, 2018, 11348 : 125 - 141
  • [3] Azarderakhsh Reza, 2017, Supersingular Isogeny Key Encapsulation. Submission to the NIST Post-Quantum Standardization Project
  • [4] Bernstein DJ, 2008, LECT NOTES COMPUT SC, V5023, P389
  • [5] Bernstein DJ, 2007, LECT NOTES COMPUT SC, V4851, P20
  • [6] Arithmetic Considerations for Isogeny-Based Cryptography
    Bos, Joppe W.
    Friedberger, Simon J.
    [J]. IEEE TRANSACTIONS ON COMPUTERS, 2019, 68 (07) : 979 - 990
  • [7] Broker R., 2009, J. Comb. Numb. Theory, V1, P269
  • [8] Constructing elliptic curve isogenies in quantum subexponential time
    Childs, Andrew
    Jao, David
    Soukharev, Vladimir
    [J]. JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2014, 8 (01) : 1 - 29
  • [9] Costello Craig, 2017, Advances in Cryptology - ASIACRYPT 2017. 23rd International Conference on the Theory and Applications of Cryptology and Information Security. Proceedings: LNCS 10625, P303, DOI 10.1007/978-3-319-70697-9_11
  • [10] Costello C., 2016, SIDH LIB