Optimized CSIDH Implementation Using a 2-Torsion Point
Abstract
:1. Introduction
- We present a new initial curve and a new prime of the form , enabling the use of the two-torsion method by Costello and Hisil [12]. In the parameter presented in the original CSIDH, -rational two-torsion points do not exist, except for , so that this method cannot be used for recovering the coefficient of the image curve in CSIDH. Compared to Meyer’s method [8], computing the coefficient of the image curve is the main bottleneck for implementing faster CSIDH entirely on Montgomery curves. By using our prime, -rational two-torsion points exist, so that the coefficient can be efficiently computed.
- We also prove that our algorithm assures one-to-one correspondence between image curves and elliptic curve isomorphism classes. Given a Montgomery curve on the surface with curve coefficient A and base field prime p, we prove that the ideal-class group acts freely and transitively on the set in [13]. The details of our proof are denoted in Section 4.
- We present the implementation results of our proposed method. The group action of our implementation is about 7.1% faster than the original CSIDH. The entire key exchange is about 6.4% faster than the original CSIDH. Although the proposed CSIDH implementation is slower than [8], we stress the fact that we provide the fastest performance using only Montgomery curves. Section 5 denote details of our implementation and results.
2. Preliminary
2.1. Elliptic Curves and Isogenies
2.1.1. Montgomery Curves
2.1.2. Isogeny
2.1.3. Supersingularity
2.1.4. Ideal Class Group
2.2. Commutative Supersingular Isogeny Diffie-Hellman (CSIDH)
2.2.1. CSIDH Protocol
2.2.2. CSIDH Group Action
3. Odd-Degree Isogenies
3.1. Point Evaluation
3.2. Coefficients Computations
3.2.1. The 2-Torsion Method
3.2.2. Optimization by Castryck et al.
3.2.3. Exploiting Twisted Edwards Curves
4. Proposed Method
4.1. Motivation
4.2. Proposed Method
4.2.1. New Parameters
4.2.2. First Method—Exchanging the Two-Torsion
4.2.3. Second Method—Computing the 2-Torsion
Algorithm 1 Evaluating the class group action using the second method—Computing the two-torsion |
Require: such that is supersingular curve over and an integer vector for Ensure: such that where
|
5. Implementation
5.1. Parameter and Implementation Setup
5.1.1. Parameter Setting
5.1.2. Further Modification
5.2. Implementation Result
6. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Couveignes, J.-M. Hard Homogeneous Spaces. 2006. Available online: https://eprint.iacr.org/2006/291 (accessed on 6 June 2020).
- Childs, A.; Jao, D.; Soukharev, V. Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 2014, 8, 1–29. [Google Scholar] [CrossRef] [Green Version]
- Feo, L.D.; Jao, D.; Plût, J. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 2014, 8, 209–247. [Google Scholar]
- Azarderakhsh, R.; Campagna, M.; Costello, C.; De Feo, L.; Hess, B.; Jao, D.; Koziel, B.; LaMacchia, B.; Longa, P.; Naehrig, M.; et al. Supersingular Isogeny Key Encapsulation. Submission to the NIST Post-Quantum Standardization Project; 2017. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions (accessed on 6 June 2020).
- Hofheinz, D.; Hövelmanns, K.; Kiltz, E. A modular analysis of the Fujisaki-Okamoto transformation. In Proceedings of the 15th International Conference TCC 2017, Baltimore, MD, USA, 12–15 November 2017; pp. 341–371. [Google Scholar]
- Feo, L.D.; Kieffer, J.; Smith, B. Towards practical key exchange from ordinary isogeny graphs. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Australia, 2–6 December 2018; pp. 365–394. [Google Scholar]
- Castryck, W.; Lange, T.; Martindale, C.; Panny, L.; Renes, J. CSIDH: An efficient post-quantum commutative group action. In Proceedings of the 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Australia, 2–6 December 2018; pp. 395–427. [Google Scholar]
- Meyer, M.; Reith, S. A faster way to the CSIDH. In Proceedings of the 19th International Conference on Cryptology in India, New Delhi, India, 9–12 December 2018; pp. 137–152. [Google Scholar]
- Meyer, M.; Campos, F.; Reith, S. On Lions and Elligators: An efficient constant-time implementation of CSIDH. In Proceedings of the 10th International Conference PQCrypto 2019, Chongqing, China, 8–10 May 2019; pp. 307–325. [Google Scholar]
- Beullens, W.; Kleinjung, T.; Vercauteren, F. CSI-FiSh: Efficient isogeny based signatures through class group computations. In Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; pp. 227–247. [Google Scholar]
- Cervantes-Vázquez, D.; Chenu, M.; Chi-Domínguez, J.-J.; Feo, L.D.; Rodríguez-Henríquez, F.; Smith, B. Stronger and faster side-channel protections for CSIDH. In Proceedings of the 6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, 2–4 October 2019; pp. 173–193. [Google Scholar]
- Costello, C.; Hisil, H. A simple and compact algorithm for SIDH with arbitrary degree isogenies. In Proceedings of the 23rd International Conference on the Theory and Application of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; pp. 303–329. [Google Scholar]
- Castryck, W.; Decru, T. CSIDH on the surface. In Proceedings of the 11th International Conference PQCrypto 2020, Paris, France, 15–17 April 2020; pp. 111–129. [Google Scholar]
- Moody, D.; Shumow, D. Analogues of Vélu’s formulas for isogenies on alternate models of elliptic curves. Math. Comp. 2016, 85, 1929–1951. [Google Scholar] [CrossRef] [Green Version]
- Kim, S.; Yoon, K.; Park, Y.H.; Hong, S. Optimized method for computing odd-degree isogenies on Edwards curves. In Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; pp. 273–292. [Google Scholar]
- Bernstein, D.J.; Feo, L.D.; Leroux, A.; Smith, B. Faster Computation of Isogenies of Large Prime Degree. 2020. Available online: https://eprint.iacr.org/2020/341 (accessed on 24 July 2020).
Degree | Montgomery [7] | Hybrid Method [8] | 2-Torsion Method [12] |
---|---|---|---|
3 | 7 M | 10 M | 8 M |
5 | 13 M | 12 M | 12 M |
7 | 19 M | 14 M | 16 M |
11 | 31 M | 18 M | 24 M |
13 | 37 M | 20 M | 28 M |
Addition | Subtraction | Multiplication | Squaring | ||
---|---|---|---|---|---|
26 | 25 | 196 | 197 | 147,965 |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Heo, D.; Kim, S.; Yoon, K.; Park, Y.-H.; Hong, S. Optimized CSIDH Implementation Using a 2-Torsion Point. Cryptography 2020, 4, 20. https://doi.org/10.3390/cryptography4030020
Heo D, Kim S, Yoon K, Park Y-H, Hong S. Optimized CSIDH Implementation Using a 2-Torsion Point. Cryptography. 2020; 4(3):20. https://doi.org/10.3390/cryptography4030020
Chicago/Turabian StyleHeo, Donghoe, Suhri Kim, Kisoon Yoon, Young-Ho Park, and Seokhie Hong. 2020. "Optimized CSIDH Implementation Using a 2-Torsion Point" Cryptography 4, no. 3: 20. https://doi.org/10.3390/cryptography4030020
APA StyleHeo, D., Kim, S., Yoon, K., Park, Y. -H., & Hong, S. (2020). Optimized CSIDH Implementation Using a 2-Torsion Point. Cryptography, 4(3), 20. https://doi.org/10.3390/cryptography4030020