2019
DOI: 10.1007/978-3-030-16350-1_12
|View full text |Cite
|
Sign up to set email alerts
|

Towards Optimized and Constant-Time CSIDH on Embedded Devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
14
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 28 publications
(21 citation statements)
references
References 20 publications
0
14
0
Order By: Relevance
“…The authors in [CLM + 18] argued that a constant-time implementation can be obtained when adding certain "dummy" operations, which will not be considered nor affect the final output of the group action. The first constant-time implementations of Algorithm 1 are due to Bernstein, Lange, Martindale, Panny [BLMP19] and Jalali, Azarderakhsh, Kermani, Jao [JAKJ19], which add a large amount of dummy operations and have a probability of failure in the class group action computation.…”
Section: Optimization Techniques For Constant-time Csidhmentioning
confidence: 99%
“…The authors in [CLM + 18] argued that a constant-time implementation can be obtained when adding certain "dummy" operations, which will not be considered nor affect the final output of the group action. The first constant-time implementations of Algorithm 1 are due to Bernstein, Lange, Martindale, Panny [BLMP19] and Jalali, Azarderakhsh, Kermani, Jao [JAKJ19], which add a large amount of dummy operations and have a probability of failure in the class group action computation.…”
Section: Optimization Techniques For Constant-time Csidhmentioning
confidence: 99%
“…Therefore, their constant-time implementation has no branches (such as if branch). Jalali, Azarderakhsh, Kermani, and Jao [19] proposed a constant-time implementation for classical computers, which also has no branches. As a result of removing all branches, these implementations are slower than that of [17].…”
Section: Constant-time Implementations Based On Another Definitionmentioning
confidence: 99%
“…The constant-time implementation in [17] allows variance of the computational time of their implementation with randomness that does not relate to secret information. On the other hand, implementations which do not allow such variance are proposed by Bernstein, Lange, Martindale, and Panny [18] and Jalali, Azarderakhsh, Kermani, and Jao [19]. The implementation in [18] is for evaluating the performance of quantum attacks for CSIDH.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…It has been used in [ 20 ] to devise the signature scheme SeaSign. CSIDH and SeaSign were further studied and their efficiency was improved in [ 22 , 26 , 35 , 36 ], the last two works published at PQCRYPTO 2019.…”
Section: Introductionmentioning
confidence: 99%