Skip to main content

Optimized Arithmetic Operations for Isogeny-Based Cryptography on Huff Curves

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12248))

Included in the following conference series:

Abstract

Up to now, the state-of-the-art implementations of Supersingular Isogeny Diffie-Hellman (SIDH) work with Montgomery curves or Edwards curves, due to the facts that such curve models provide high efficiency for elliptic curve arithmetic operations. In this work, we propose a new w-coordinate method to optimize the arithmetic operations on Huff curves. Specifically, for the optimal computations of addition operation and doubling operation proposed by Orhon and Hisil on a fixed Huff curve, the costs of these operations can be further improved by about 40%. For the evaluations of odd-degree isogeny and 2-isogeny on variable Huff curves proposed by Moody and Shumow, the costs of evaluating \(\ell \)-isogeny (\(\ell \) is odd) point and \(\ell \)-isogeny curve can be further improved by about 50%. The computations of evaluating 2-isogeny point and 2-isogeny curve can be separately replaced by computing 4-isogeny point and 4-isogeny curve, which need \(6M+2S\) and 4S, respectively, and avoid square root calculation mentioned in Moody and Shumow’s work. Interestingly, the desired computational issues on variable Huff curves have the same computational costs as those on variable Montgomery curves, as well supported by our implementations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The symbols M, S and C mentioned later represent the time needed to multiply two elements, square an element and multiply an element by a constant over a finite field, respectively.

  2. 2.

    See https://github.com/Zhi-Hu-CSU/huzhi/blob/master/Opt-Arith-Operat-isog-eny-Huff.zip.

References

  1. Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19–34. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_2

    Chapter  MATH  Google Scholar 

  2. Jao, D., Azarderakhsh, R., Campagna, M., Costello, C., et al.: Supersingular Isogeny Key Encapsulation. NIST Post-Quantum Cryptography (2017). https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-2-Submissions

  3. Bos, J., Friedberger, S.: Arithmetic considerations for isogeny based cryptography. IEEE Trans. Comput. 68(7), 979–990 (2018)

    Article  MathSciNet  Google Scholar 

  4. Seo, H., Liu, Z., Longa, P., et al.: SIDH on ARM. faster modular multiplications for faster post-quantum supersingular isogeny key exchange. https://eprint.iacr.org/2018/700.pdf

  5. Costello, C., Hisil, H.: A simple and compact algorithm for SIDH with arbitrary degree isogenies. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 303–329. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_11

    Chapter  Google Scholar 

  6. Kim, S., Yoon, K., Kwon, J., et al.: New hybrid method for isogeny-based cryptosystems using Edwards curves. IEEE Trans. Inf. Theor. 99, 1 (2019)

    Google Scholar 

  7. Costello, C.: Computing supersingular isogenies on kummer surfaces. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 428–456. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_16

    Chapter  Google Scholar 

  8. Petit, C.: Faster algorithms for isogeny problems using torsion point images. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 330–353. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_12

    Chapter  Google Scholar 

  9. Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15

    Chapter  Google Scholar 

  10. Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies. https://eprint.iacr.org/2006/145.pdf

  11. Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over \(\mathbb{F}_{p}\). Des. Codes Cryptogr. 78, 425–440 (2016)

    Article  MathSciNet  Google Scholar 

  12. De Feo, L., Kieffer, J., Smith, B.: Towards practical key exchange from ordinary isogeny graphs. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 365–394. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_14

    Chapter  Google Scholar 

  13. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68164-9_26

    Chapter  Google Scholar 

  14. Meyer, M., Reith, S.: A faster way to the CSIDH. In: Chakraborty, D., Iwata, T. (eds.) INDOCRYPT 2018. LNCS, vol. 11356, pp. 137–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05378-9_8

    Chapter  Google Scholar 

  15. Farashahi, R.R., Hosseini, S.G.: Differential addition on twisted edwards curves. In: Pieprzyk, J., Suriadi, S. (eds.) ACISP 2017. LNCS, vol. 10343, pp. 366–378. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59870-3_21

    Chapter  Google Scholar 

  16. Kim, S., Yoon, K., Park, Y.-H., Hong, S.: Optimized method for computing odd-degree isogenies on Edwards curves. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 273–292. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34621-8_10

    Chapter  Google Scholar 

  17. Orhon, N.G., Hisil, H.: Speeding up Huff form of elliptic curves. Des. Codes Crypt. 86(12), 2807–2823 (2018). https://doi.org/10.1007/s10623-018-0475-4

    Article  MathSciNet  MATH  Google Scholar 

  18. Moody, D., Shumow, D.: Analogues of V\(\acute{e}\)lu’s formulas for isogenies on alternate models of elliptic curves. Math. Comput. 85, 1929–1951 (2015)

    Article  Google Scholar 

  19. Joye, M., Tibouchi, M., Vergnaud, D.: Huff’s model for elliptic curves. In: Hanrot, G., Morain, F., Thomé, E. (eds.) ANTS 2010. LNCS, vol. 6197, pp. 234–250. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14518-6_20

    Chapter  Google Scholar 

  20. Wu, H., Feng, R.: Elliptic curves in Huff’s model. Wuhan Univ. J. Nat. Sci. 17, 473–480 (2012)

    Article  MathSciNet  Google Scholar 

  21. De Feo, L., Jao, D., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8, 209–247 (2014)

    MathSciNet  MATH  Google Scholar 

  22. Bernstein, D.J., Lange, T.: Montgomery curves and the montgomery ladder. https://eprint.iacr.org/2017/293.pdf

  23. Costello, C., Longa, P., Naehrig, M.: Efficient algorithms for supersingular isogeny Diffie-Hellman. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 572–601. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_21

    Chapter  Google Scholar 

  24. Costello, C., Longa, P., Naehrig, M.: SIDH library. https://github.com/microsoft/PQCrypto-SIDH

Download references

Acknowledgements

The first and second authors are supported by the National Key R&D Program of China (2017YFB0802500) and the National Natural Science Foundation of China (No. 61672550, No. 61972429) and the Major Program of Guangdong Basic and Applied Research (2019B030302008). The third author is supported by the Natural Science Foundation of China (No. 61972420, No. 61602526) and Hunan Provincial Natural Science Foundation of China (2019JJ50827, 2020JJ3050).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fangguo Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Huang, Y., Zhang, F., Hu, Z., Liu, Z. (2020). Optimized Arithmetic Operations for Isogeny-Based Cryptography on Huff Curves. In: Liu, J., Cui, H. (eds) Information Security and Privacy. ACISP 2020. Lecture Notes in Computer Science(), vol 12248. Springer, Cham. https://doi.org/10.1007/978-3-030-55304-3_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-55304-3_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-55303-6

  • Online ISBN: 978-3-030-55304-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics