New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves

被引:8
|
作者
Kim, Suhri [1 ]
Yoon, Kisoon [2 ]
Kwon, Jihoon [3 ]
Park, Young-Ho [4 ]
Hong, Seokhie [1 ]
机构
[1] Korea Univ, Ctr Informat Secur Technol, Seoul 02841, South Korea
[2] NSHC, Seoul 08502, South Korea
[3] Samsung SDS Inc, Secur Algorithm Lab, Seoul 05510, South Korea
[4] Sejong Cyber Univ, Seoul 05000, South Korea
关键词
Elliptic curve cryptography; Elliptic curves; Computational efficiency; Quantum computing; Protocols; NIST; Isogeny; post-quantum cryptography; montgomery curves; Edwards curves; SIDH;
D O I
10.1109/TIT.2019.2938984
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Along with the resistance against quantum computers, isogeny-based cryptography offers attractive cryptosystems due to small key sizes and compatibility with the current elliptic curve primitives. While the state-of-the-art implementation uses Montgomery curves, which facilitates efficient elliptic curve arithmetic and isogeny computations, other forms of elliptic curves can be used to produce an efficient result. In this paper, we present the new hybrid method for isogeny-based cryptosystem using Edwards curves. Unlike the previous hybrid methods, we exploit Edwards curves for recovering the curve coefficients and Montgomery curves for other operations. To this end, we first carefully examine and compare the computational cost of Montgomery and Edwards isogenies. Then, we fine-tune and tailor Edwards isogenies in order to blend with Montgomery isogenies efficiently. Additionally, we present the implementation results of Supersingular Isogeny Diffie-Hellman (SIDH) key exchange using the proposed method. We demonstrate that our method outperforms the previously proposed hybrid method, and is as fast as Montgomery-only implementation. Our results show that proper use of Edwards curves for isogeny-based cryptosystem can be quite practical.
引用
收藏
页码:1934 / 1943
页数:10
相关论文
共 50 条
  • [1] Elliptic curves generation for isogeny-based cryptosystems
    Aleksandrova E.B.
    Shtyrkina A.A.
    Yarmak A.V.
    [J]. Automatic Control and Computer Sciences, 2017, 51 (8) : 928 - 935
  • [2] Memory-Efficient Algorithm for Scalar Multiplications on Twisted Edwards Curves for Isogeny-Based Cryptosystems
    Eom, Sookyung
    Lee, Hyang-Sook
    Song, Kyunghwan
    [J]. MATHEMATICAL PROBLEMS IN ENGINEERING, 2022, 2022
  • [3] Pairing Optimizations for Isogeny-Based Cryptosystems
    Cai, Shiping
    Lin, Kaizhan
    Zhao, Chang-An
    [J]. IET Information Security, 2024, 2024 (01):
  • [4] Faster Key Compression for Isogeny-Based Cryptosystems
    Zanon, Gustavo H. M.
    Simplicio, Marcos A., Jr.
    Pereira, Geovandro C. C. F.
    Doliskani, Javad
    Barreto, Paulo S. L. M.
    [J]. IEEE TRANSACTIONS ON COMPUTERS, 2019, 68 (05) : 688 - 701
  • [5] Optimized Arithmetic Operations for Isogeny-Based Cryptography on Huff Curves
    Huang, Yan
    Zhang, Fangguo
    Hu, Zhi
    Liu, Zhijie
    [J]. INFORMATION SECURITY AND PRIVACY, ACISP 2020, 2020, 12248 : 23 - 40
  • [6] Post-Quantum Cryptosystems: Open Problems and Current Solutions. Isogeny-Based and Code-Based Cryptosystems
    Malygina E.S.
    Kutsenko A.V.
    Novoselov S.A.
    Kolesnikov N.S.
    Bakharev A.O.
    Khilchuk I.S.
    Shaporenko A.S.
    Tokareva N.N.
    [J]. Journal of Applied and Industrial Mathematics, 2024, 18 (01) : 103 - 121
  • [7] Complete Analysis of Implementing Isogeny-Based Cryptography Using Huff Form of Elliptic Curves
    Kim, Suhri
    [J]. IEEE ACCESS, 2021, 9 : 154500 - 154512
  • [8] Explicit addition formulae on hyperelliptic curves of genus 2 for isogeny-based cryptography
    Sato, Kaito
    Onuki, Hiroshi
    Takagi, Tsuyoshi
    [J]. JSIAM LETTERS, 2024, 16 : 65 - 68
  • [9] A New Method to Establish Cryptosystems Based on Elliptic Curves
    孙琦
    肖戎
    [J]. 数学进展, 1988, (03) : 325 - 326
  • [10] SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH
    Fouotsa, Tako Boris
    Petit, Christophe
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT IV, 2021, 13093 : 279 - 307