2020
DOI: 10.3390/cryptography4030020
|View full text |Cite
|
Sign up to set email alerts
|

Optimized CSIDH Implementation Using a 2-Torsion Point

Abstract: The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when recovering the coefficient of the image curve for large degree isogenies. Because the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) requires odd-degree isogenies up to at least 587, this inefficiency is the main bottleneck of using a Montgomery curve… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
2

Relationship

1
1

Authors

Journals

citations
Cited by 2 publications
(4 citation statements)
references
References 13 publications
0
4
0
Order By: Relevance
“…The first prime p 1 ≡ 3 mod 8, presented in [6], will be used to compare the original CSIDH and Onuki's CSIDH. The second prime p 2 ≡ 7 mod 8, presented in [11], will be used to compare the original CSIDH and CSURF.…”
Section: Csidh-based Schemesmentioning
confidence: 99%
See 3 more Smart Citations
“…The first prime p 1 ≡ 3 mod 8, presented in [6], will be used to compare the original CSIDH and Onuki's CSIDH. The second prime p 2 ≡ 7 mod 8, presented in [11], will be used to compare the original CSIDH and CSURF.…”
Section: Csidh-based Schemesmentioning
confidence: 99%
“…Note that a ± 2 are both square in F p if a ∈ S + p,2 , and a ± 2 are not both square in F p if a ∈ S + p,1 by Theorem 2 in [11]. Assume that we apply above former 4-isogeny.…”
Section: Onuki's Csidhmentioning
confidence: 99%
See 2 more Smart Citations