2021
DOI: 10.1109/tc.2020.3023045
|View full text |Cite
|
Sign up to set email alerts
|

Supersingular Isogeny Key Encapsulation (SIKE) Round 2 on ARM Cortex-M4

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
3
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 29 publications
(6 citation statements)
references
References 22 publications
0
3
0
Order By: Relevance
“…Supersingular isogeny graphs are the foundation of SIKE. SIKEp434 128 is an excellent source of information about SIKE key sizes. It uses a 2992‐bit private and 2640‐bit public key for 128‐bit classical security. – Lattice‐based cryptography : In the creation of the encryption or its verification, this cryptography frequently uses the ideas of mathematical lattices 117 .…”
Section: Nuts and Bolts Of Blockchain And Iot Integrationmentioning
confidence: 99%
“…Supersingular isogeny graphs are the foundation of SIKE. SIKEp434 128 is an excellent source of information about SIKE key sizes. It uses a 2992‐bit private and 2640‐bit public key for 128‐bit classical security. – Lattice‐based cryptography : In the creation of the encryption or its verification, this cryptography frequently uses the ideas of mathematical lattices 117 .…”
Section: Nuts and Bolts Of Blockchain And Iot Integrationmentioning
confidence: 99%
“…Adopted by [77], an altered form of the Fujisaki-Okamoto transformation in [58] is applied to the Kyber.CPA encryption scheme to obtain a CCA-secure KEM.…”
Section: Kyber Build Specificsmentioning
confidence: 99%
“…On 5 July 2022, NIST identified four standardized candidate algorithms: CRYSTALS-KYBER [51], CRYSTALS-DILITHIUM [52], FALCON [53] and SPHINCS+ [54]. Meanwhile, NIST announced the fourth round of candidates, including BIKE [55], Classic McEliece (a merger of Classic McEliece and NTS-KEM HQC) [56], HQC [57], and SIKE (with the SIKE team acknowledging that SIKE and SIDH are not secure) [58]. The fourth PQC Standards Conference was held online on 29 November 2022, where aspects of the candidate algorithms were discussed to inform standardization decisions, and submission teams for the selected algorithms, as well as the algorithm submission teams advancing to Round 4, were invited to update their algorithms.…”
mentioning
confidence: 99%
“…Until now, there have been several optimized implementations of SIDH and SIKE mechanism. They mainly focused on the implementations on ARM processors such as 32-bit ARM Cortex-M4 [11], [14], [16] and ARM processors equipped with NEON engine such as ARMv7-A and ARMv8-A processors [8]- [10], [12], [13], [15].…”
Section: B Supersingular Isogeny-based Pqc Implementations On Embedded Mcu Sidesmentioning
confidence: 99%
“…On pqm4, SIKEp503's key generation, encapsulation, and decapsulation process (implemented in pure C codes) take around 985 million, 1623 million, and 1726 million cycles, respectively, which are much slower than other PQC candidates. In 2020, Seo et al [14] presented the first practical software implementation of SIKE round 2 submission on 32-bit ARM Cortex-M4. They carefully redesigned several state-of-the-art optimization techniques of finite field arithmetics and implemented them in pure hand-crafted assembly codes.…”
Section: B Supersingular Isogeny-based Pqc Implementations On Embedded Mcu Sidesmentioning
confidence: 99%