1. Introduction
Isogeny-based cryptography was first proposed by Couveignes in 1997 [
1] and is constructed using the isogeny classes of ordinary elliptic curves defined over a finite field
. The scheme proposed by Couveignes was later rediscovered by Rostovtsev and Stolbunov, which we now typically call as the CRS scheme. While the CRS scheme is attractive for having a small key size, the scheme was extremely inefficient and even suffered from the quantum sub-exponential algorithm proposed by Childs et al. [
2]. The isogeny-based cryptosystem began to gain attention after the introduction of the SIDH key exchange by Jao, De Feo, and Plût in 2011 [
3]. As SIDH is constructed using the isogenies between supersingular elliptic curves, the cryptosystem resists against the attack proposed in [
2], as the endomorphism ring of supersingular curves is non-commutative while the attack in [
2] exploits the commutativity of the endomorphism ring of an ordinary curve. Until now, the best known classical and quantum attacks against the underlying problem are both exponential. The Supersingular Isogeny Key Encapsulation (SIKE), based on SIDH, was submitted as one of the candidates to the NIST post-quantum cryptography standardization project [
4]. Currently, SIKE is an alternative candidate in Round 3 of the NIST standardization project. However, one of the drawbacks of isogeny-based cryptography is that not only the algorithm is slower than any other post-quantum cryptography algorithms, but it is also hard to design various cryptographic primitives.
The CRS scheme was pointed out again by De Feo, Kieffer, and Smith in [
5], and independently by Castryck et al. in [
6]. As the CRS scheme offers efficient and safe public key validation, this makes it suitable to construct a non-interactive key exchange. In [
5], they modernize the parameter selection of the CRS scheme for better performance and present an efficient way to compute the CRS group action. In [
6], they propose CSIDH (commutative SIDH), which solves the parameter selection problem of the CRS scheme by restricting the use of supersingular elliptic curves over
. The bottleneck in the performance of [
5] is that it is hard to find an ordinary elliptic curve with many small Elkies primes
ℓ, such that both the curve and its twist have an
-rational
ℓ-torsion point. By using the supersingular elliptic curve, every prime
ℓ dividing the curve order is an Elkies prime. As a result, for a full key exchange at a 128-bit classical security level, CSIDH requires about 80 ms, which is 2000 times faster than De Feo, Kieffer, and Smith [
5].
Currently, the performance of CSIDH is magnitude slower than SIDH-based algorithms. However, CSIDH provides a non-interactive key change and can efficiently validate the public key, which makes it possible to reuse a key without the need for confirmation. More importantly, CSIDH provides a practical isogeny-based signature scheme called CSI-FiSh [
7]. Note that SIDH and CSIDH provide relatively efficient key-exchange schemes. However, constructing an isogeny-based digital signature scheme is much harder to achieve. The first SIDH-based digital signature scheme was by Yoo et al. in [
8]. Not only was their scheme inefficient, but the size of the signature is larger than other post-quantum signature schemes. SeaSign, a CSIDH-based digital signature scheme proposed by De Feo and Galbraith, alleviated this problem, although several minutes are still required to sign a message [
9]. Later, by computing the class group of an imaginary quadratic field having 154-digit discriminant, CSI-FiSh [
7] offers a practical digital signature scheme which requires 390 ms to sign a message. For isogeny-based cryptography, this is a remarkable result, which shed a light that various cryptographic primitives can be constructed through elliptic curve isogenies. As speed is the main drawback of the practical use of CSIDH-based algorithms, many studies focus on developing an efficient algorithm or modifying an algorithm to increase the performance.
In CSIDH, as higher degree isogenies are used, computing the curve coefficient of the image curve is painstaking compared to the 3- and 4- isogenies used in SIDH-based systems. In [
10], by exploiting the fact that conversion between Montgomery curves and Edwards curves are efficient, Meyer and Reith proposed a hybrid version of implementation for CSIDH. In [
11], they proposed a method to use a 2-torsion point for recovering the coefficient of the image curve for Montgomery curves. In [
12], they proposed optimized odd-degree isogeny formula by using the
w-coordinate on Edwards curves. By adapting the formula in [
12], faster Edwards-only CSIDH can be implemented. Additionally, there are studies that focus on both security and performance enhancement. In [
13], Onuki and Takagi examined that there exist collisions related to an ideal class of order 3 in CSIDH. CSIDH uses the exponents
as a private key. The work of [
13] means that
and
represent the same ideal class (same private key) so that the size of the private keyspace is reduced. To eliminate this collision, they present a new ideal representation that exploits an isogeny of degree 4. In [
14], they proposed CSIDH on the surface, called CSURF, using supersingular elliptic curve with endomorphism ring
. The CSURF algorithm allows the use of 2-isogeny in CSIDH by choosing the prime
p such that
, unlike the original CSIDH execute on the floor, i.e., using endomorphism ring
with the base prime
. As the computation of the large degree isogenies corresponds to the performance degradation of CSIDH, CSURF proposed a way to use 2-isogenies more and use a fewer number of large degree isogenies at the same security level. To summarize, all of this work focuses on optimizing the performance of CSIDH while enhancing the security level.
In this paper, we analyze the performance and security of the various CSIDH-based algorithms in order to find out what sort of prime p and which method is most efficient. The following list details the main contribution of this work.
We implement the CSIDH-based algorithms in the same environment for the exact performance comparison. More explicitly, we implement CSURF [
13,
14] in projective coordinates. The algorithm in [
13] has not been previously implemented. For CSURF, the authors presented only Magma-based implementation. We implemented both of the algorithms in C for an exact comparison with CSIDH [
6]. The projectivized formula for the building blocks for both of the algorithms is presented in
Section 2.
We generalize the existence of a collision for a base prime
p such that
. As CSIDH-based algorithms use ideal classes expressed by an integer vector as a private key, the number of ideal classes represented by these vectors determines the security level of CSIDH. Hence, analyzing whether different private key results in the same public key is important. The collisions for CSIDH and CSURF were examined in [
13,
15], respectively. We generalize this idea to the prime
. Details of our proof are presented in
Section 3.4We analyze the performance and the security of the three algorithms—CSIDH, CSURF, and Onuki’s CSIDH over the prime
p with
and
. Additionally, we present a new interval for the private key to have a similar security level for the various CSIDH-based algorithms. The details of our implementation are presented in
Section 4. From the implementation result, we conclude that for a prime
, CSIDH on the surface using the Montgomery curves is the most likely to be efficient. For a prime
, CSIDH on the floor using the hybrid method with Onuki’s collision-free method is the most likely to be efficient and secure.
This paper is organized as follows. In
Section 2, we introduce two types of elliptic curves, which will be used for the implementation. We also present the computational cost of the lower-level functions to construct CSIDH-based algorithms over these curves. In
Section 3, we review the CSIDH algorithms and two of its variants. The implementation results are presented in
Section 4, and we draw our conclusions and future work in
Section 5.
2. Montgomery Curve and Tweaked Montgomery Curve
This section introduces two types of Montgomery elliptic curves, which will be used throughout the paper. Then, we analyze the computational cost of elliptic curve arithmetic and isogeny computation on both curves, which are the main building blocks for implementing CSIDH-based algorithms.
Let
K be a field with the characteristic not equal to 2 or 3. The Montgomery curves over
K are denoted by
where
. We shall write
when
throughout the paper. Moreover, the tweaked Montgomery curves over
K are denoted by
where
. We shall write
when
in this paper. Similar to the arithmetic on
, the elliptic curve arithmetic on
can also be constructed using only
x-coordinate.
For the remainder of this section, we introduce the elliptic curve arithmetic and isogeny formulas and analyze the computational cost for each operation on both curves. As the projective curve coefficient and projective coordinate are used for implementing isogeny-based cryptography, we shall evaluate the computational cost on both curves in these circumstances. For the elliptic curve arithmetic, we mainly focus on differential addition and doubling formula. For isogeny computation, we consider odd-degree isogenies.
2.1. Elliptic Curve Arithmetic on and
Let
and
be a point on a Montgomery curve
such that
. Let
be given. Then the
x coordinates of their sum
and the doubling of
P,
can be computed as follows:
For a tweaked Montgomery curve
, let
and
be a point on
such that
. Let
be given. Then the
x coordinates of their sum
and the doubling of
P,
can be computed as follows [
14]:
At a glance, the computational costs of the differential addition and doubling on both curves are the same. However, when projective x-coordinate (-coordinate) and projective curve coefficients are used, the computational costs are slightly different for both curves.
Now let
and
be a point on a Montgomery curve
such that
and
for
. Let
be the given difference of
P and
Q in projective coordinates such that
. Then the addition formula in projective coordinates can be decomposed as follows [
16]:
The computational cost is 4
M + 2
S, where the
M and
S refers to a field multiplication and squaring, respectively. The doubling of
P gives
, where
and
are defined as:
where
. The computational cost is 4
M + 2
S.
On the other hand, for a tweaked Montgomery curve, let
and
be a point on
such that
and
for
. Let
be the given difference of
P and
Q in projective coordinates such that
. Then the sum
in projective coordinates can be computed as follows:
and the concrete computation process is presented as below:
In this case, the techniques used to compute the differential addition on a curve
cannot be used, so that the computational cost of the addition formula in the tweaked Montgomery curves is 6
M + 2
S. The doubling of
P gives
, where
and
are defined as:
where
. Moreover, the concrete computation process is presented as below:
The computational cost of the doubling formula in the tweaked Montgomery curves is 5M + 3S.
2.2. Odd-Degree Isogeny Formulas on and
In [
16], Costello and Hisil proposed a formula for computing an arbitrary odd-degree isogenies on the Montgomery curves. Let
be a point on a Montgomery curve
, having order
and let
. Then
ℓ-isogeny
from
to
is given by:
where
In the above equation, is derivative of and for , , and .
Now, in projective
-coordinate, let
, where
and
. Then the evaluation of an isogeny refers to the computation of the image point of
. Let
be another point on
and
. Then
and
are as follows:
The computational cost of this formula is
M + 2
S. For the coefficient of the image curve
, Castryck et al. present a formula in projective coordinate in [
6], which is as follows:
where
. Which can be computed in
M + 3
S.
For the isogeny evaluation and computing the curve coefficient of the image curve of a tweaked Montgomery curve
presented in [
14],
is now defined as:
Let
P be a point on
, having order
. In projective coordinate, let
, where
and
. Let
be an
ℓ-isogeny from
to
. Let
be another point on
and let
. Then
and
are as follows:
Similar to the case for computing the differential addition, note that for (
3) and (
4), the optimized computation methods like (
1) and (
2) do not exist. So, the computational cost of odd-degree isogeny point evaluation on the tweaked Montgomery curve is
M + 2
S. Formula in [
14] for computing the coefficient of the image curve
, is similar to the formula for Montgomery curve which is
where
. This can be computed in
M + 3
S.
Summarizing the section,
Table 1 presents the computational cost of the elliptic curve arithmetic and isogeny operations on Montgomery and tweaked Montgomery curves. In
Table 1,
DBLADD refers to the differential addition with doubling, and
DBL refers to the doubling.
ℓ-isogeny eval. denotes the evaluation of an
ℓ-isogeny, and
ℓ-isogeny coeff. denotes the computation of the coefficient of the image curve for an
ℓ-isogeny.
Remark 1. In [10], Meyer and Reith proposed a hybrid version of CSIDH, which exploits Edwards curves for recovering the coefficient of the image curve. By using the efficiency of the birational equivalence between Montgomery and Edwards curves, the coefficient of the image curve is obtained using the Edwards isogeny formula. The obtained Edwards curve coefficient is then transformed into the Montgomery coefficient. The computational cost is M +
6S +
2, where is the cost of the ℓ-th power on [13]. 3. CSIDH-Based Schemes
In this section, we introduce the CSIDH key exchange and two main CSIDH-based algorithms—CSURF [
14] and collision-free CSIDH proposed by Onuki and Takagi [
13]—to compare the performance and security. As CSIDH made a noticeable improvement by exploiting supersingular elliptic curves to instantiate the CRS scheme, various methods began to propose in order to optimize the performance and improve the security. The former is the CSURF, which proposes a way to exploit efficient horizontal 2-isogenies for a speed-up, and the later is the method by Onuki and Takagi, where they analyzed the existence of a collision in the private keyspace and provided a method to eliminate such collisions. Before going into the details of the algorithms, we present three primes,
,
, and
, which will be used throughout the paper.
First, we use the primes
and
presented as below, in order to match the size of the base field for a fair comparison.
The first prime
, presented in [
6], will be used to compare the original CSIDH and Onuki’s CSIDH. The second prime
, presented in [
11], will be used to compare the original CSIDH and CSURF.
On the other hand, in [
14], Castryck and Decru used the prime
defined as below for CSURF. In this paper, we use
to explain the CSURF algorithm, but
will not be used for the implementation as the size of the prime is larger than
.
3.1. CSIDH
CSIDH is an isogeny-based Diffie-Hellman protocol proposed by Castryck et al. [
6] using supersingular curves defined over
and commutative group action. The prime
p of the base field is of the form
, where
’s are odd primes. For an order
, it is well-known that the class group
acts freely and transitively on
, where
is the set of elliptic curves
E defined over
with
. This group action is represented by
, where
and an ideal class
. Since
E is a supersingular curve with
, for each
i, there is
-rational subgroup of order
. Moreover, let
be the
-Frobenius endomorphism of
E. Then, since
, for a prime
, it is well-known that
splits into two prime ideals
and
. Using Velu’s formula, we compute
through the isogeny
with the kernel generated by a point of order
, which lies in the kernel of
and compute
through the isogeny
with the kernel generated by a point of order
, which lies in the kernel of
.
Assume that Alice and Bob execute a key exchange. Alice and Bob randomly select each secret key and in , respectively. Next, Alice sends to Bob, Bob sends to Alice. Upon the receipt of from Bob, Alice computes and obtains . Similarly, Bob obtains . Then is the shared secret between Alice and Bob.
As an element of the ideal-class group cl is expected to be of the form by Cohen–Lenstra heuristics, the private key and is represented as the integer vectors , each of sampled randomly from a range . Thus a group action can be computed by applying -isogeny operation times for . If , -isogeny is applied with the kernel generated by a point in of order . If , -isogeny is applied with the kernel generated by a point in of order .
The CSIDH-512 offers an 128-bit classical security and uses the prime . The secret exponent of CSIDH-512 is of the form , where . Thus, they expect that there are distinct exponents.
3.2. Onuki’s CSIDH
In [
13], Onuki and Takagi proposed a new interval of the secret exponent and a new method for computing the coefficient of the image curve using 4-torsion points for CSIDH protocol. In CSIDH, the ideal classes, which are used as a private key, are represented by vectors with integer coefficients. As the number of ideal classes represented by these vectors determines the security level of CSIDH, it is important to examine the correspondence between the ideal classes and the vectors. They proved that the vector
corresponds to an ideal class of order 3. This means that a secret exponent
and
represents the same ideal class. Since CSIDH-512 selects a secret exponent
from a range
, there exists the collision of the form
. Thus, Onuki and Takagi used the ideal
instead of using the ideal
. Therefore, a secret exponent proposed in [
13] is of the form
to compute class group action
, where
and
for
. They also proposed a new formula for computing the actions of the ideal classes represented by
and
by using degree 4 isogenies. Let
and
be a point of
of
x-coordinate -1 and 1, respectively. Then, for 4-isogenies
used in this algorithm with
,
is computed as
The former case is computed if , and the later case is computed when . Applicability of these 4-isogenies is argued in below proposition, where .
Proposition 1. Let p be a prime of the form and be a Montgomery curve with the endomorphism ring . Then, the 4-isogenies presented in (5)do not preserve the same action class. Proof. First, the set
splits into two partitions, denoted
and
respectively. These sets are defined as below,
Note that
are both square in
if
, and
are not both square in
if
by Theorem 2 in [
11]. Assume that we apply above former 4-isogeny. Since
,
If , then are both square in , so that . If , then is square and is not square in , so that . That is, the image curve is on the floor. Similarly, the case of later 4-isogeny does not preserve the same action class. □
We summarize the result of Proposition 1 in
Table 2.
Moreover, Onuki and Takagi presented a new formula for computing the image coefficient of the image curve using 4-torsion points. For a
-isogeny
with
,
is computed as below,
where
,
, and
. The computational cost of this formula is
M + 2
S.
This collision-free CSIDH proposed by Onuki and Takagi offers little extra security to the original CSIDH. For the implementation of Onuki’s algorithm, we use the prime
with
and
, as the parameters are not explicitly described in [
13]. This setting gives
distinct exponents.
3.3. CSURF
Since CSIDH protocol used a prime of the form
, the Montgomery curves
has no
-rational 2-torsion point except for
. Using only odd-degree isogenies without 2-isogenies resulted in the inefficiency of computing the class group action. To overcome this problem, Castryck and Decru presented a new hard homogeneous space using tweaked Montgomery curves in [
14]. The CSURF protocol uses a prime of the form
and the tweaked Montgomery curves
. Thus, the
-endomorphism ring of
is isomorphic to
and every curve in this setting has three
-rational 2-torsion points. Hence, CSURF can now exploit horizontal 2-isogenies with the ideal
to help compute the class group action. For a supersingular Montgomery curve
, the Montgomery coefficient
a and
-isomorphism class of
are one-to-one correspondence when the base prime
p is of the form
. Likewise, for a supersingular tweaked Montgomery curve
, the tweaked Montgomery coefficient
a and
-isomorphism class of
are also one-to-one correspondence when the base prime
p is of the form
. This is summarized in
Table 3. Thus, Castryck and Decru can construct well-defined free and transitive group action. Finally, they used a secret exponent
to compute class group action
.
In [
14], Castryck and Decru used the prime
, which have 74 odd primes. For a secret exponent, they used
with the class group action
, where
. This leads to about
distinct exponents.
3.4. Collisions for CSIDH-Based Algorithms
In this subsection, we examine the correspondence between the ideal classes and the vectors for the CSIDH-based algorithms. As denoted in [
6,
13,
14], the private keys in CSIDH-based algorithms are ideal classes in the class group
. Due to the design choices, this ideals can be expected to have the form
, for small
. Hence, selecting an ideal classes corresponds to selecting an integer vector
. Therefore, for an exact security evaluation, analyzing whether two different integer vectors
and
represent the same ideal class is important. In CSIDH-based schemes, there are different collisions depending on the prime of the base field and the
-endomorphism ring
of the elliptic curve
E. As we use two different types of prime
and
for our implementation, we examine the collision in this prime field. We first state the main theorem in [
13] and the following corollary.
Theorem 1 ([
13])
. Let and . Then, the ideal class has order 3 in . Corollary 1 ([
13])
. In the CSIDH protocol, the secret exponentsrepresent the same ideal class. CSIDH-512 use
as the base prime, where
. Hence, the collisions pointed out in [
13] exists for the original parameters of CSIDH-512. Similarly, in [
15] Fan et al. proved that there also exist collisions of the form
for the CSURF prime
. Now, we generalize the idea of [
15] to a prime
of a certain form.
Let
p be a prime of base field of the form
, with
. Let
,
,
, and
. Theorem 2 generalizes the theorem in [
15] to the prime
p, where
.
Theorem 2. Let and . Then the secret exponentsrepresent the same ideal class, where . Proof. Since
in
, the followings are hold.
Thus, . □
Corollary 2. When the prime is used on the surface, the secret exponentsrepresent the same ideal class. Since collisions in a secret exponent reduce the size of the private keyspace, we must either avoid the collisions or endure the risk for collisions by counting the number of possible public keys. Theorem 3 deals with the number of ideal classes that a secret exponent can represent, assuming that a collision exists.
Theorem 3. Assume that a secret exponent has the collision so that it represent the same ideal class as , where , and . Then, there are collisions. Therefore the order of the private key space is .
Proof. If every exponent is equal to or greater than , then the secret exponent and represent the same ideal class. So, there are collisions and we must contain smaller than for at least one . Thus, . □
To avoid this type of collision, we can consider two options – dropping some degree of an isogeny or adding supplementary factors to the prime of the base field. The former method is used in [
13,
15] and has the advantage of avoiding computation of some large odd-degree isogenies. However, the interval adjustment of a secret exponent is inevitable to guarantee the security of the protocol. The latter method is to let exponent
of
in
p for at least one
i to be bigger than
. In this case, we must choose the prime having those factors. The advantage of this method is that we can expect that CSIDH protocols to have a certain level of the resistance for subexponential quantum attack [
2,
17,
18] by expanding the size of the base field.
4. Implementation and Security Analysis
In this section, we provide the implementation results and security analysis for the algorithms presented in previous chapters. First, we measure the performance of each algorithm using the initial parameters. However, for implementing the algorithms on the surface, we choose as the prime of the base field to match the cost of the field arithmetic with , as much as possible. Then, we present the performance result by modifying the interval of the private key of each algorithm in order to match the security level.
All of the algorithms in this paper are implemented in C language to evaluate the performance of each algorithm. To this end, we use the field arithmetic implemented in [
6]. Moreover, wall-clock times and clock cycles are obtained on one core of an Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz, running Ubuntu 18.04.1 LTS. For compilation, we used GNU GCC version 7.5.0 with compile option -O3 using the benchmark provided by [
6]. All results are averaged over 500,000 rounds.
Note that the prime
and the initial curve
are used for implementing the original CSIDH and Onuki’s CSIDH, and the prime
and the initial curve
are used for implementing CSURF. When implementing CSIDH over
, as a rational 2-torsion point exist, the 2-torsion method in [
11,
16] is used for the implementation. Therefore, for CSIDH over
, the curve
is used as the initial curve, where
a of the initial curve is presented in [
11]. We also implement Meyer’s hybrid method for a fair comparison. The prime and the base curve for implementing Meyer’s hybrid method follows the setting of CSIDH.
Table 4 shows the implementation results for each scheme, using the intervals provided in the original papers. For Onuki’s CSIDH, as [
13] does not specified the intervals of the secret exponents, we arbitrarily set the intervals according the the security level. The security in
Table 4 is the result of considering the collisions mentioned in
Section 3.4. For CSIDH over
and
, this equals to
and
, respectively. For CSURF over
, this equals to
.
As CSURF is an algorithm only applicable on the surface of supersingular curves, the result using
does not exist. Similarly, Onuki’s method cannot be applied directly on the surface using
, so that the result using this prime does not exist. This is because 4-isogenies presented in [
13] do not preserve the same
action class of the Montgomery curves used on the surface, as proved in the Proposition 1.
Lastly, we provide the performance of CSIDH-based algorithms by modifying the intervals of the secret exponents for a similar security level. As in [
6,
13,
14], we heuristically expect that these exponents represent the elements of the class group quasi-uniformly. Note that the intervals are modified in a way so that the first three 3-, 5-, and 7-isogenies are performed up to four times, as in line with the idea in [
14]. We manage to select the exponent of the first three primes small since probability of selecting a random small torsion point is lower than selecting a random large torsion point.
Remark 2. We do not apply other technical optimization methods like SIMBA [19], new addition chains for a scalar multiplication [20], and Velusqrt algorithm [21]. This is because we intend to present the comparison results of primitive algorithms as possible. Except for applying Velusqrt to the original CSIDH and the Onuki’s method, those techniques are applicable for all of the algorithms in this paper. As denote in
Table 4 and
Table 5, CSIDH using
is faster than CSIDH using
. While this speed gap is meaningless because the hybrid method surpasses both algorithms, we conclude that the potential derived from the applicability of 2-isogenies makes CSIDH on the surface more attractive as computing 2-isogeny in CSURF [
14] does not require sampling of a 2-torsion point. On the other hand, CSURF is slower than other algorithms, since the tweaked Montgomery curves have inefficient elliptic curve arithmetic –
DBLADD and isogeny evaluation – compared to the Montgomery curves in projective coordinates. Thus, deducing from the implementation of CSIDH and CSURF, instead of using tweaked Montgomery curves, CSIDH on the surface can be executed more efficiently by using a prime of the form
and the Montgomery curves. When prime
is used, then we can implement CSIDH efficiently on the floor by exploiting the hybrid method proposed in [
10]. Moreover, it is recommended to use Onuki’s collision-free method, since an attack on the collision can potentially exist.
5. Conclusions
In this paper, we provide the performance and security analysis for the various CSIDH-based algorithms. First, we implement the CSIDH-based algorithms presented in [
6,
13,
14] in C for a fair comparison between those algorithms. By projectivizing the arithmetic formula in the tweaked Montgomery curve, we conclude that using this curve is inefficient compared to using the Montgomery curves, as of now.
Moreover, we analyze the security against brute-force attack on the private key by generalizing the possible collisions in CSIDH executed on the surface. In this regard, we present a new interval for the private key to have a similar security level for those algorithms. Thus, we can compare fairly the performances of three algorithms and offer optimization scenarios for using each parameter.
From the implementation result, we conclude that for a prime , then CSIDH on the surface using the Montgomery curves is the most likely to be efficient. For a prime CSIDH on the floor, using the hybrid method Onuki’s collision-free method is the most likely to be efficient and secure.
For future work, we plan to study a potential attack against CSIDH-based algorithms with the collisions presented in this paper. Additionally, we plan to implement an optimized algorithm for each form of base primes and to provide more obvious standards for parameter selection by applying the various optimization methods as in [
19,
20,
21].