2021
DOI: 10.46586/tches.v2021.i4.351-387
|View full text |Cite
|
Sign up to set email alerts
|

CTIDH: faster constant-time CSIDH

Abstract: This paper introduces a new key space for CSIDH and a new algorithm for constant-time evaluation of the CSIDH group action. The key space is not useful with previous algorithms, and the algorithm is not useful with previous key spaces, but combining the new key space with the new algorithm produces speed records for constant-time CSIDH. For example, for CSIDH-512 with a 256-bit key space, the best previous constant-time results used 789000 multiplications and more than 200 million Skylake cycles; this paper us… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
14
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
5

Relationship

1
4

Authors

Journals

citations
Cited by 20 publications
(31 citation statements)
references
References 25 publications
0
14
0
Order By: Relevance
“…Combining these results shows that breaking CSIDH-512 requires around 2 60 qubit operations on logical qubits, i.e., not taking into account the overhead for quantum error correction. Implementation papers such as CTIDH [3] use the CSIDH-512 prime for comparison purposes and also offer larger parameters. Likewise, we use the CSIDH-512 and CTIDH-512 parameters for concrete examples.…”
Section: Note On Securitymentioning
confidence: 99%
See 4 more Smart Citations
“…Combining these results shows that breaking CSIDH-512 requires around 2 60 qubit operations on logical qubits, i.e., not taking into account the overhead for quantum error correction. Implementation papers such as CTIDH [3] use the CSIDH-512 prime for comparison purposes and also offer larger parameters. Likewise, we use the CSIDH-512 and CTIDH-512 parameters for concrete examples.…”
Section: Note On Securitymentioning
confidence: 99%
“…In contrast, one can sample two points per round, one with positive and one with negative orientation, and attempt to compute isogenies for each degree ℓ i per round, independent of the sign of the e i [32]. Constanttime algorithms require choosing S independent of the secret key, and all stateof-the-art constant-time implementations use the 2-point approach, e.g., [3,17].…”
Section: -Point and 2-point Approachesmentioning
confidence: 99%
See 3 more Smart Citations