Skip to main content
Top

2019 | OriginalPaper | Chapter

(Short Paper) A Faster Constant-Time Algorithm of CSIDH Keeping Two Points

Authors : Hiroshi Onuki, Yusuke Aikawa, Tsutomu Yamazaki, Tsuyoshi Takagi

Published in: Advances in Information and Computer Security

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

At ASIACRYPT 2018, Castryck, Lange, Martindale, Panny and Renes proposed CSIDH, which is a key-exchange protocol based on isogenies between elliptic curves, and a candidate for post-quantum cryptography. However, the implementation by Castryck et al. is not constant-time. Specifically, a part of the secret key could be recovered by the side-channel attacks. Recently, Meyer, Campos, and Reith proposed a constant-time implementation of CSIDH by introducing dummy isogenies and taking secret exponents only from intervals of non-negative integers. Their non-negative intervals make the calculation cost of their implementation of CSIDH twice that of the worst case of the standard (variable-time) implementation of CSIDH. In this paper, we propose a more efficient constant-time algorithm that takes secret exponents from intervals symmetric with respect to the zero. For using these intervals, we need to keep two torsion points on an elliptic curve and calculation for these points. We implemented our algorithm by extending the implementation in C of Meyer et al. (originally from Castryck et al.). Then our implementation achieved 152.8 million clock cycles, which is about 29.03% faster than that of Meyer et al.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
The code by Meyer et al. is available for download at https://​zenon.​cs.​hs-rm.​de/​pqcrypto/​constant-csidh-c-implementation. The commit ID of the version we used is 7fc2abdd, the latest version on 15 Feb, 2019.
 
Literature
1.
go back to reference Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: Proceedings of the 2013 ACM Conference on Computer and Communications Security, pp. 967–980 (2013) Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: Proceedings of the 2013 ACM Conference on Computer and Communications Security, pp. 967–980 (2013)
2.
go back to reference Bernstein, D.J., Lange, T., Martindale, C., Panny, L.: Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies. IACR Cryuptography ePrint Archive 2018/1059. https://eprint.iacr.org/2018/1059 (to appear at Eurocrypt 2019) Bernstein, D.J., Lange, T., Martindale, C., Panny, L.: Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies. IACR Cryuptography ePrint Archive 2018/1059. https://​eprint.​iacr.​org/​2018/​1059 (to appear at Eurocrypt 2019)
4.
go back to reference Cohen, H., Lenstra Jr., H.W.: Heuristics on class groups of number fields. Number Theory Noordwijkerhout 1983, 33–62 (1984)MathSciNetMATH Cohen, H., Lenstra Jr., H.W.: Heuristics on class groups of number fields. Number Theory Noordwijkerhout 1983, 33–62 (1984)MathSciNetMATH
7.
go back to reference Costello, C., Smith, B.: Montgomery curves and their arithmetic. J. Crypt. Eng. 8(3), 227–240 (2018)CrossRef Costello, C., Smith, B.: Montgomery curves and their arithmetic. J. Crypt. Eng. 8(3), 227–240 (2018)CrossRef
10.
go back to reference Delfs, C., Galbraith, S.D.: Computing isogenies between supersingulrar elliptic curves over \({\mathbb{F}}_{p}\). Des. Codes Crypt. 78(2), 425–440 (2016)CrossRef Delfs, C., Galbraith, S.D.: Computing isogenies between supersingulrar elliptic curves over \({\mathbb{F}}_{p}\). Des. Codes Crypt. 78(2), 425–440 (2016)CrossRef
14.
go back to reference Jao, D., et al.: Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Cryptography Standardization project. https://sike.org Jao, D., et al.: Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Cryptography Standardization project. https://​sike.​org
17.
go back to reference Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 24–264 (1987)MathSciNetCrossRef Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 24–264 (1987)MathSciNetCrossRef
22.
go back to reference Siegel, C.: Über die Classenzahl quadratischer Zahlkörper. Acta Arith. 1(1), 83–86 (1935)CrossRef Siegel, C.: Über die Classenzahl quadratischer Zahlkörper. Acta Arith. 1(1), 83–86 (1935)CrossRef
23.
go back to reference Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 4(2), 215–235 (2010)MathSciNetCrossRef Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 4(2), 215–235 (2010)MathSciNetCrossRef
Metadata
Title
(Short Paper) A Faster Constant-Time Algorithm of CSIDH Keeping Two Points
Authors
Hiroshi Onuki
Yusuke Aikawa
Tsutomu Yamazaki
Tsuyoshi Takagi
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-26834-3_2

Premium Partner