2020
DOI: 10.1587/transfun.2019dmp0008
|View full text |Cite
|
Sign up to set email alerts
|

A Constant-Time Algorithm of CSIDH Keeping Two Points

Abstract: Hiroshi ONUKI †a) , Yusuke AIKAWA † †b) , Tsutomu YAMAZAKI † † †c) , Nonmembers, and Tsuyoshi TAKAGI †d) , Member SUMMARY At ASIACRYPT 2018, Castryck, Lange, Martindale, Panny and Renes proposed CSIDH, which is a key-exchange protocol based on isogenies between elliptic curves, and a candidate for postquantum cryptography. However, the implementation by Castryck et al. is not constant-time. Specifically, a part of the secret key could be recovered by the side-channel attacks. Recently, Meyer, Campos, and Reith… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
0
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 6 publications
(2 citation statements)
references
References 23 publications
(100 reference statements)
0
0
0
Order By: Relevance
“…The meet-in-the-middle type of attack is the best-known classical attack; thus, based on the complexity of this attack, the number of primes to be used varies according to the maximum value of the private key exponent. For example, for a constant-time CSIDH using the method in [19], if the maximum value of the private key exponent is 5, then we can use the 64 smallest primes. If the maximum value of the private key exponent is 1, then we can use the 139 smallest primes.…”
Section: ) Quantum Security Of Csidhmentioning
confidence: 99%
See 1 more Smart Citation
“…The meet-in-the-middle type of attack is the best-known classical attack; thus, based on the complexity of this attack, the number of primes to be used varies according to the maximum value of the private key exponent. For example, for a constant-time CSIDH using the method in [19], if the maximum value of the private key exponent is 5, then we can use the 64 smallest primes. If the maximum value of the private key exponent is 1, then we can use the 139 smallest primes.…”
Section: ) Quantum Security Of Csidhmentioning
confidence: 99%
“…If the maximum value of the private key exponent is 1, then we can use the 139 smallest primes. The group action of CSIDH-4096 using the method in [19] takes approximately 23 gigacycles. For details on the quantum analysis, please refer to [5].…”
Section: ) Quantum Security Of Csidhmentioning
confidence: 99%