Next Article in Journal
Thermal Behavior and Flammability of Epoxy Composites Based on Multi-Walled Carbon Nanotubes and Expanded Graphite: A Comparative Study
Next Article in Special Issue
An Improved Fuzzy Vector Signature with Reusability
Previous Article in Journal
Verification of a Nondestructive Method for Assessing the Humidity of Saline Brick Walls in Historical Buildings
Previous Article in Special Issue
Homomorphic Model Selection for Data Analysis in an Encrypted Domain
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

On the Performance Analysis for CSIDH-Based Cryptosystems

1
Graduate School of Information Security, Institute of Cyber Security and Privacy (ICSP), Korea University, Seoul 02841, Korea
2
Department of Information Security, Graduate School of Information Security, Sejong Cyber University, Seoul 05000, Korea
*
Author to whom correspondence should be addressed.
Appl. Sci. 2020, 10(19), 6927; https://doi.org/10.3390/app10196927
Submission received: 26 August 2020 / Revised: 26 September 2020 / Accepted: 29 September 2020 / Published: 2 October 2020
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)

Abstract

:
In this paper, we present the performance and security analysis for various commutative SIDH (CSIDH)-based algorithms. As CSIDH offers a smaller key size than SIDH and provides a relatively efficient signature scheme, numerous CSIDH-based key exchange algorithms have been proposed to optimize the CSIDH. In CSIDH, the private key is an ideal class in a class group, which can be represented by an integer vector. As the number of ideal classes represented by these vectors determines the security level of CSIDH, it is important to analyze whether the different vectors induce the same public key. In this regard, we generalize the existence of a collision for a base prime p 7 mod 8 . Based on our result, we present a new interval for the private key to have a similar security level for the various CSIDH-based algorithms for a fair comparison of the performance. Deduced from the implementation result, we conclude that for a prime p 7 mod 8 , CSIDH on the surface using the Montgomery curves is the most likely to be efficient. For a prime p 3 mod 8 , CSIDH on the floor using the hybrid method with Onuki’s collision-free method is the most likely to be efficient and secure.

1. Introduction

Isogeny-based cryptography was first proposed by Couveignes in 1997 [1] and is constructed using the isogeny classes of ordinary elliptic curves defined over a finite field F p . The scheme proposed by Couveignes was later rediscovered by Rostovtsev and Stolbunov, which we now typically call as the CRS scheme. While the CRS scheme is attractive for having a small key size, the scheme was extremely inefficient and even suffered from the quantum sub-exponential algorithm proposed by Childs et al. [2]. The isogeny-based cryptosystem began to gain attention after the introduction of the SIDH key exchange by Jao, De Feo, and Plût in 2011 [3]. As SIDH is constructed using the isogenies between supersingular elliptic curves, the cryptosystem resists against the attack proposed in [2], as the endomorphism ring of supersingular curves is non-commutative while the attack in [2] exploits the commutativity of the endomorphism ring of an ordinary curve. Until now, the best known classical and quantum attacks against the underlying problem are both exponential. The Supersingular Isogeny Key Encapsulation (SIKE), based on SIDH, was submitted as one of the candidates to the NIST post-quantum cryptography standardization project [4]. Currently, SIKE is an alternative candidate in Round 3 of the NIST standardization project. However, one of the drawbacks of isogeny-based cryptography is that not only the algorithm is slower than any other post-quantum cryptography algorithms, but it is also hard to design various cryptographic primitives.
The CRS scheme was pointed out again by De Feo, Kieffer, and Smith in [5], and independently by Castryck et al. in [6]. As the CRS scheme offers efficient and safe public key validation, this makes it suitable to construct a non-interactive key exchange. In [5], they modernize the parameter selection of the CRS scheme for better performance and present an efficient way to compute the CRS group action. In [6], they propose CSIDH (commutative SIDH), which solves the parameter selection problem of the CRS scheme by restricting the use of supersingular elliptic curves over F p . The bottleneck in the performance of [5] is that it is hard to find an ordinary elliptic curve with many small Elkies primes , such that both the curve and its twist have an F p -rational -torsion point. By using the supersingular elliptic curve, every prime dividing the curve order is an Elkies prime. As a result, for a full key exchange at a 128-bit classical security level, CSIDH requires about 80 ms, which is 2000 times faster than De Feo, Kieffer, and Smith [5].
Currently, the performance of CSIDH is magnitude slower than SIDH-based algorithms. However, CSIDH provides a non-interactive key change and can efficiently validate the public key, which makes it possible to reuse a key without the need for confirmation. More importantly, CSIDH provides a practical isogeny-based signature scheme called CSI-FiSh [7]. Note that SIDH and CSIDH provide relatively efficient key-exchange schemes. However, constructing an isogeny-based digital signature scheme is much harder to achieve. The first SIDH-based digital signature scheme was by Yoo et al. in [8]. Not only was their scheme inefficient, but the size of the signature is larger than other post-quantum signature schemes. SeaSign, a CSIDH-based digital signature scheme proposed by De Feo and Galbraith, alleviated this problem, although several minutes are still required to sign a message [9]. Later, by computing the class group of an imaginary quadratic field having 154-digit discriminant, CSI-FiSh [7] offers a practical digital signature scheme which requires 390 ms to sign a message. For isogeny-based cryptography, this is a remarkable result, which shed a light that various cryptographic primitives can be constructed through elliptic curve isogenies. As speed is the main drawback of the practical use of CSIDH-based algorithms, many studies focus on developing an efficient algorithm or modifying an algorithm to increase the performance.
In CSIDH, as higher degree isogenies are used, computing the curve coefficient of the image curve is painstaking compared to the 3- and 4- isogenies used in SIDH-based systems. In [10], by exploiting the fact that conversion between Montgomery curves and Edwards curves are efficient, Meyer and Reith proposed a hybrid version of implementation for CSIDH. In [11], they proposed a method to use a 2-torsion point for recovering the coefficient of the image curve for Montgomery curves. In [12], they proposed optimized odd-degree isogeny formula by using the w-coordinate on Edwards curves. By adapting the formula in [12], faster Edwards-only CSIDH can be implemented. Additionally, there are studies that focus on both security and performance enhancement. In [13], Onuki and Takagi examined that there exist collisions related to an ideal class of order 3 in CSIDH. CSIDH uses the exponents ( e 1 , e 2 , , e n ) as a private key. The work of [13] means that ( e 1 , e 2 , , e n ) and ( e 1 + 3 , e 2 + 3 , , e n + 3 ) represent the same ideal class (same private key) so that the size of the private keyspace is reduced. To eliminate this collision, they present a new ideal representation that exploits an isogeny of degree 4. In [14], they proposed CSIDH on the surface, called CSURF, using supersingular elliptic curve with endomorphism ring Z [ ( 1 + p ) / 2 ] . The CSURF algorithm allows the use of 2-isogeny in CSIDH by choosing the prime p such that p 7 mod 8 , unlike the original CSIDH execute on the floor, i.e., using endomorphism ring Z [ p ] with the base prime p 3 mod 8 . As the computation of the large degree isogenies corresponds to the performance degradation of CSIDH, CSURF proposed a way to use 2-isogenies more and use a fewer number of large degree isogenies at the same security level. To summarize, all of this work focuses on optimizing the performance of CSIDH while enhancing the security level.
In this paper, we analyze the performance and security of the various CSIDH-based algorithms in order to find out what sort of prime p and which method is most efficient. The following list details the main contribution of this work.
  • We implement the CSIDH-based algorithms in the same environment for the exact performance comparison. More explicitly, we implement CSURF [13,14] in projective coordinates. The algorithm in [13] has not been previously implemented. For CSURF, the authors presented only Magma-based implementation. We implemented both of the algorithms in C for an exact comparison with CSIDH [6]. The projectivized formula for the building blocks for both of the algorithms is presented in Section 2.
  • We generalize the existence of a collision for a base prime p such that p 7 mod 8 . As CSIDH-based algorithms use ideal classes expressed by an integer vector as a private key, the number of ideal classes represented by these vectors determines the security level of CSIDH. Hence, analyzing whether different private key results in the same public key is important. The collisions for CSIDH and CSURF were examined in [13,15], respectively. We generalize this idea to the prime p 7 mod 8 . Details of our proof are presented in Section 3.4
  • We analyze the performance and the security of the three algorithms—CSIDH, CSURF, and Onuki’s CSIDH over the prime p with p 3 mod 8 and p 7 mod 8 . Additionally, we present a new interval for the private key to have a similar security level for the various CSIDH-based algorithms. The details of our implementation are presented in Section 4. From the implementation result, we conclude that for a prime p 7 mod 8 , CSIDH on the surface using the Montgomery curves is the most likely to be efficient. For a prime p 3 mod 8 , CSIDH on the floor using the hybrid method with Onuki’s collision-free method is the most likely to be efficient and secure.
This paper is organized as follows. In Section 2, we introduce two types of elliptic curves, which will be used for the implementation. We also present the computational cost of the lower-level functions to construct CSIDH-based algorithms over these curves. In Section 3, we review the CSIDH algorithms and two of its variants. The implementation results are presented in Section 4, and we draw our conclusions and future work in Section 5.

2. Montgomery Curve and Tweaked Montgomery Curve

This section introduces two types of Montgomery elliptic curves, which will be used throughout the paper. Then, we analyze the computational cost of elliptic curve arithmetic and isogeny computation on both curves, which are the main building blocks for implementing CSIDH-based algorithms.
Let K be a field with the characteristic not equal to 2 or 3. The Montgomery curves over K are denoted by
M a , b : b y 2 = x 3 + a x 2 + x ,
where b ( a 2 4 ) 0 . We shall write M a when b = 1 throughout the paper. Moreover, the tweaked Montgomery curves over K are denoted by
M a , b t : b y 2 = x 3 + a x 2 x ,
where b ( a 2 + 4 ) 0 . We shall write M a t when b = 1 in this paper. Similar to the arithmetic on M a , the elliptic curve arithmetic on M a t can also be constructed using only x-coordinate.
For the remainder of this section, we introduce the elliptic curve arithmetic and isogeny formulas and analyze the computational cost for each operation on both curves. As the projective curve coefficient and projective coordinate are used for implementing isogeny-based cryptography, we shall evaluate the computational cost on both curves in these circumstances. For the elliptic curve arithmetic, we mainly focus on differential addition and doubling formula. For isogeny computation, we consider odd-degree isogenies.

2.1. Elliptic Curve Arithmetic on M a and M a t

Let P = ( x P , y P ) and Q = ( x Q , y Q ) be a point on a Montgomery curve M a such that x P x Q . Let P Q = ( x P Q , y P Q ) be given. Then the x coordinates of their sum P + Q and the doubling of P, x [ 2 ] P can be computed as follows:
x P + Q = ( x P x Q 1 ) 2 / ( x P Q ( x P x Q ) 2 ) x [ 2 ] P = ( x P 2 1 ) 2 / ( 4 x P ( x P 2 + a x P + 1 ) )
For a tweaked Montgomery curve M a t , let P = ( x P , y P ) and Q = ( x Q , y Q ) be a point on M a t such that x P x Q . Let P Q = ( x P Q , y P Q ) be given. Then the x coordinates of their sum P + Q and the doubling of P, x [ 2 ] P can be computed as follows [14]:
x P + Q = ( x P x Q + 1 ) 2 / ( x P Q ( x P x Q ) 2 ) x [ 2 ] P = ( x P 2 + 1 ) 2 / ( 4 x P ( x P 2 + a x P 1 ) )
At a glance, the computational costs of the differential addition and doubling on both curves are the same. However, when projective x-coordinate ( X Z -coordinate) and projective curve coefficients are used, the computational costs are slightly different for both curves.
Now let P = ( X P : Z P ) and Q = ( X Q , Z Q ) be a point on a Montgomery curve M a such that x P = X P / Z P and x Q = X Q / Z Q for x P x Q . Let P Q = ( X P Q : Z P Q ) be the given difference of P and Q in projective coordinates such that x P Q = X P Q / Z P Q . Then the addition formula in projective coordinates can be decomposed as follows [16]:
X P + Q = Z P Q ( X P X Q Z P Z Q ) 2 = Z P Q ( ( X P Z P ) ( X Q + Z Q ) + ( X P + Z P ) ( X Q Z Q ) ) 2 , Z P + Q = X P Q ( X P Z Q Z P X Q ) 2 = X P Q ( ( X P Z P ) ( X Q + Z Q ) ( X P + Z P ) ( X Q Z Q ) ) 2 .
The computational cost is 4M + 2S, where the M and S refers to a field multiplication and squaring, respectively. The doubling of P gives [ 2 ] P = ( X [ 2 ] P : Z [ 2 ] P ) , where X [ 2 ] P and Z [ 2 ] P are defined as:
X [ 2 ] P = C ( X P 2 Z P 2 ) 2 , Z [ 2 ] P = 4 X P Z P ( C X P 2 + C Z P 2 + A X P Z P ) ,
where a = A / C . The computational cost is 4M + 2S.
On the other hand, for a tweaked Montgomery curve, let P = ( X P : Z P ) and Q = ( X Q , Z Q ) be a point on M a t such that x P = X P / Z P and x Q = X Q / Z Q for x P x Q . Let P Q = ( X P Q : Z P Q ) be the given difference of P and Q in projective coordinates such that x P Q = X P Q / Z P Q . Then the sum P + Q in projective coordinates can be computed as follows:
X P + Q = Z P Q ( X P X Q + Z P Z Q ) 2 , Z P + Q = X P Q ( X P Z Q Z P X Q ) 2 ,
and the concrete computation process is presented as below:
t 0 = X P · X Q , t 1 = Z P · Z Q , t 2 = t 0 + t 1 , t 3 = t 2 2 , X P + Q = t 3 · Z P Q , t 0 = X P · Z Q , t 1 = Z P · X Q , t 2 = t 0 t 1 , t 3 = t 2 2 , Z P + Q = t 3 · X P Q .
In this case, the techniques used to compute the differential addition on a curve M a cannot be used, so that the computational cost of the addition formula in the tweaked Montgomery curves is 6M + 2S. The doubling of P gives [ 2 ] P = ( X [ 2 ] P : Z [ 2 ] P ) , where X [ 2 ] P and Z [ 2 ] P are defined as:
X [ 2 ] P = C ( X P 2 + Z P 2 ) 2 , Z [ 2 ] P = 4 X P Z P ( C X P 2 C Z P 2 + A X P Z P ) ,
where a = A / C . Moreover, the concrete computation process is presented as below:
t 0 = X P 2 , t 1 = Z P 2 , t 2 = t 0 + t 1 , t 3 = t 2 2 , X [ 2 ] P = C · t 3 , t 2 = t 0 t 1 , t 3 = X P · Z P , t 0 = C · t 2 , t 1 = A · t 3 , t 2 = t 0 + t 1 , t 0 = t 2 · t 3 , t 1 = t 0 + t 0 , Z [ 2 ] P = t 1 + t 1 .
The computational cost of the doubling formula in the tweaked Montgomery curves is 5M + 3S.

2.2. Odd-Degree Isogeny Formulas on M a and M a t

In [16], Costello and Hisil proposed a formula for computing an arbitrary odd-degree isogenies on the Montgomery curves. Let P = ( x 1 , y 1 ) be a point on a Montgomery curve M a , having order = 2 d + 1 and let ( x i , y i ) = [ i ] P . Then -isogeny ϕ from M a to M a = M a / P is given by:
ϕ : ( x , y ) ( f ( x ) , y · f ( x ) )
where
f ( x ) = x · i = 1 d x x i 1 x x i 2
In the above equation, f ( x ) is derivative of f ( x ) and a = ( 6 σ ˜ 6 σ + a ) π 2 for σ = i = 1 d x i , σ ˜ = i = 1 d 1 / x i , and π = i = 1 d x i .
Now, in projective X Z -coordinate, let [ i ] P = P i = ( X i : Z i ) , where x i = X i / Z i and P 1 = P . Then the evaluation of an isogeny refers to the computation of the image point of ϕ . Let Q = ( X : Z ) be another point on M a and ϕ ( Q ) = ( X : Z ) . Then X and Z are as follows:
X = X i = 1 d [ ( X Z ) ( X i + Z i ) + ( X + Z ) ( X i Z i ) ] 2 ,
Z = Z i = 1 d [ ( X Z ) ( X i + Z i ) ( X + Z ) ( X i Z i ) ] 2 .
The computational cost of this formula is ( 4 d ) M + 2S. For the coefficient of the image curve a , Castryck et al. present a formula in projective coordinate in [6], which is as follows:
a = π ( a 3 σ ) ,
where π = i = 1 1 X i Z i and σ = i = 1 1 ( X i Z i Z i X i ) . Which can be computed in ( 6 d 2 ) M + 3S.
For the isogeny evaluation and computing the curve coefficient of the image curve of a tweaked Montgomery curve M a t presented in [14], f ( x ) is now defined as:
f ( x ) = x · i = 1 d x x i + 1 x x i 2
Let P be a point on M a t , having order = 2 d + 1 . In projective coordinate, let [ i ] P = P i = ( X i : Z i ) , where x i = X i / Z i and P 1 = P . Let ϕ be an -isogeny from M a t to M a t = M a t / P . Let Q = ( X : Z ) be another point on M a t and let ϕ ( Q ) = ( X : Z ) . Then X and Z are as follows:
X = X i = 1 d ( X X i + Z Z i ) 2 ,
Z = Z i = 1 d ( X Z i Z X i ) 2 .
Similar to the case for computing the differential addition, note that for (3) and (4), the optimized computation methods like (1) and (2) do not exist. So, the computational cost of odd-degree isogeny point evaluation on the tweaked Montgomery curve is ( 6 d ) M + 2S. Formula in [14] for computing the coefficient of the image curve a , is similar to the formula for Montgomery curve which is
a = π ( a 3 σ ) ,
where π = i = 1 1 X i Z i and σ = i = 1 1 ( X i Z i + Z i X i ) . This can be computed in ( 6 d 2 ) M + 3S.
Summarizing the section, Table 1 presents the computational cost of the elliptic curve arithmetic and isogeny operations on Montgomery and tweaked Montgomery curves. In Table 1, DBLADD refers to the differential addition with doubling, and DBL refers to the doubling. -isogeny eval. denotes the evaluation of an -isogeny, and -isogeny coeff. denotes the computation of the coefficient of the image curve for an -isogeny.
Remark 1.
In [10], Meyer and Reith proposed a hybrid version of CSIDH, which exploits Edwards curves for recovering the coefficient of the image curve. By using the efficiency of the birational equivalence between Montgomery and Edwards curves, the coefficient of the image curve is obtained using the Edwards isogeny formula. The obtained Edwards curve coefficient is then transformed into the Montgomery coefficient. The computational cost is ( 2 d ) M + 6S + 2 w ( ) , where w ( ) is the cost of the ℓ-th power on F p [13].

3. CSIDH-Based Schemes

In this section, we introduce the CSIDH key exchange and two main CSIDH-based algorithms—CSURF [14] and collision-free CSIDH proposed by Onuki and Takagi [13]—to compare the performance and security. As CSIDH made a noticeable improvement by exploiting supersingular elliptic curves to instantiate the CRS scheme, various methods began to propose in order to optimize the performance and improve the security. The former is the CSURF, which proposes a way to exploit efficient horizontal 2-isogenies for a speed-up, and the later is the method by Onuki and Takagi, where they analyzed the existence of a collision in the private keyspace and provided a method to eliminate such collisions. Before going into the details of the algorithms, we present three primes, p 1 , p 2 , and p 3 , which will be used throughout the paper.
First, we use the primes p 1 and p 2 presented as below, in order to match the size of the base field for a fair comparison.
p 1 = 4 · ( 3 · · 373 ) 73 first odd primes · 587 1 2 510.668 , p 2 = 4 · 2 2 · 3 2 · 11 · ( 3 · · 373 ) 73 first odd primes 1 2 510.100 .
The first prime p 1 3 mod 8 , presented in [6], will be used to compare the original CSIDH and Onuki’s CSIDH. The second prime p 2 7 mod 8 , presented in [11], will be used to compare the original CSIDH and CSURF.
On the other hand, in [14], Castryck and Decru used the prime p 3 defined as below for CSURF. In this paper, we use p 3 to explain the CSURF algorithm, but p 3 will not be used for the implementation as the size of the prime is larger than p 1 .
p 3 = 4 · 2 · 3 · ( 3 · · 389 ) 74 consecutive primes , skip 347 and 359 1 2 512.880 .

3.1. CSIDH

CSIDH is an isogeny-based Diffie-Hellman protocol proposed by Castryck et al. [6] using supersingular curves defined over F p and commutative group action. The prime p of the base field is of the form p = 4 i = 1 n i 1 , where i ’s are odd primes. For an order O = End F p ( E ) , it is well-known that the class group cl ( O ) acts freely and transitively on E p ( O ) , where E p ( O ) is the set of elliptic curves E defined over F p with End F p ( E ) = O . This group action is represented by [ a ] E , where E E p ( O ) and an ideal class [ a ] cl ( O ) . Since E is a supersingular curve with # E ( F p ) = p + 1 = 4 · 1 n , for each i, there is F p -rational subgroup of order i . Moreover, let π = p be the F p -Frobenius endomorphism of E. Then, since p = 1 mod i , for a prime i , it is well-known that i O splits into two prime ideals l i = ( i , π 1 ) and l i 1 = ( i , π + 1 ) . Using Velu’s formula, we compute [ l i ] E through the isogeny ϕ l i with the kernel generated by a point of order i , which lies in the kernel of π 1 and compute [ l i 1 ] E through the isogeny ϕ l i 1 with the kernel generated by a point of order i , which lies in the kernel of π + 1 .
Assume that Alice and Bob execute a key exchange. Alice and Bob randomly select each secret key [ a ] and [ b ] in cl ( O ) , respectively. Next, Alice sends E A = [ a ] E to Bob, Bob sends E B = [ b ] E to Alice. Upon the receipt of E B from Bob, Alice computes [ a ] E B and obtains E A B = [ a ] E B . Similarly, Bob obtains E B A = [ b ] E A . Then E A B = E B A is the shared secret between Alice and Bob.
As an element of the ideal-class group cl ( O ) is expected to be of the form i = 1 n l i e i ( l i = ( i , π 1 ) ) by Cohen–Lenstra heuristics, the private key [ a ] and [ b ] is represented as the integer vectors ( e 1 , e 2 , , e n ) Z n , each of e i sampled randomly from a range [ m , m ] . Thus a group action [ a ] E can be computed by applying i -isogeny operation e i times for a = i = 1 n l i e i cl ( O ) . If e i > 0 , i -isogeny is applied with the kernel generated by a point in E ( F p ) of order i . If e i < 0 , i -isogeny is applied with the kernel generated by a point in E ( F p 2 \ F p ) of order i .
The CSIDH-512 offers an 128-bit classical security and uses the prime p 1 . The secret exponent of CSIDH-512 is of the form ( e 1 , e 2 , , e 74 ) , where e i [ 5 , 5 ] . Thus, they expect that there are 11 74 2 255.998 distinct exponents.

3.2. Onuki’s CSIDH

In [13], Onuki and Takagi proposed a new interval of the secret exponent and a new method for computing the coefficient of the image curve using 4-torsion points for CSIDH protocol. In CSIDH, the ideal classes, which are used as a private key, are represented by vectors with integer coefficients. As the number of ideal classes represented by these vectors determines the security level of CSIDH, it is important to examine the correspondence between the ideal classes and the vectors. They proved that the vector ( 1 , , 1 ) corresponds to an ideal class of order 3. This means that a secret exponent ( e 1 , e 2 , , e n ) and ( e 1 + 3 , e 2 + 3 , , e n + 3 ) represents the same ideal class. Since CSIDH-512 selects a secret exponent ( e 1 , e 2 , , e n ) from a range [ 5 , 5 ] , there exists the collision of the form ( e 1 + 3 , e 2 + 3 , , e n + 3 ) . Thus, Onuki and Takagi used the ideal l 0 = ( 4 , π 1 ) instead of using the ideal l n = ( n , π 1 ) . Therefore, a secret exponent proposed in [13] is of the form ( e 0 , e 1 , , e n 1 ) to compute class group action [ a ] E [ l 0 e 0 l 1 e 1 l n 1 e n 1 ] E , where e 0 [ 1 , 1 ] and e i [ m , m ] for 1 i n 1 . They also proposed a new formula for computing the actions of the ideal classes represented by ( 1 , , 1 ) and ( 1 , , 1 ) by using degree 4 isogenies. Let P and P + be a point of M a of x-coordinate -1 and 1, respectively. Then, for 4-isogenies ϕ : M a M a used in this algorithm with ker ϕ = P resp . ker ϕ = P + , a is computed as
a = 2 a 12 a + 2 resp . a = 2 a 12 a 2 .
The former case is computed if e 0 = 1 , and the later case is computed when e 0 = 1 . Applicability of these 4-isogenies is argued in below proposition, where E n d p ( M a ) Z [ ( 1 + p ) / 2 ] .
Proposition 1.
Let p be a prime of the form p 7 mod 8 and M a : y 2 = x 3 + a x 2 + x be a Montgomery curve with the endomorphism ring E n d p ( M a ) O K . Then, the 4-isogenies ϕ : M a M a presented in (5)
( i ) a = 2 a 12 a + 2 and ( i i ) a = 2 a 12 a 2
do not preserve the same ( , π 1 ) action class.
Proof. 
First, the set S p , O K + = { a | E n d p ( M a ) O K } splits into two partitions, denoted S p , 1 + and S p , 2 + respectively. These sets are defined as below,
S p , 1 + = { a S p , O K + | ( 0 , 0 ) 2 M a ( F p ) } , S p , 2 + = { a S p , O K + | ( 0 , 0 ) 2 M a ( F p ) } .
Note that a ± 2 are both square in F p if a S p , 2 + , and a ± 2 are not both square in F p if a S p , 1 + by Theorem 2 in [11]. Assume that we apply above former 4-isogeny. Since a = ( 2 a 12 ) / ( a + 2 ) ,
a + 2 = 4 ( a 2 ) a + 2 and a 2 = 16 a + 2 .
If a S p , 1 + , then a ± 2 are both square in F p , so that a S p , 2 + . If a S p , 2 + , then a + 2 is square and a 2 is not square in F p , so that a S p , O . That is, the image curve M a is on the floor. Similarly, the case of later 4-isogeny does not preserve the same ( , π 1 ) action class.  □
We summarize the result of Proposition 1 in Table 2.
Moreover, Onuki and Takagi presented a new formula for computing the image coefficient of the image curve using 4-torsion points. For a ( 2 d + 1 ) -isogeny ϕ : M a M a with ker ϕ = P , a is computed as below,
C = C ( i = 1 d ( X i + Z i ) i = 1 d Z i ) 2 , A = ( A 2 C ) ( i = 1 d ( X i + Z i ) + 2 i = 1 d ( X i Z i ) j i ( X i + Z i ) ) i = 1 d X i 2 + 2 C
where [ i ] P = ( X i : Z i ) , a = A / C , and a = A / C . The computational cost of this formula is ( 5 d 1 ) M + 2S.
This collision-free CSIDH proposed by Onuki and Takagi offers little extra security to the original CSIDH. For the implementation of Onuki’s algorithm, we use the prime p 1 with n = 74 and m = 5 , as the parameters are not explicitly described in [13]. This setting gives 3 · 11 73 2 254.123 distinct exponents.

3.3. CSURF

Since CSIDH protocol used a prime of the form p 3 mod 8 , the Montgomery curves M a ( F p ) has no F p -rational 2-torsion point except for ( 0 , 0 ) . Using only odd-degree isogenies without 2-isogenies resulted in the inefficiency of computing the class group action. To overcome this problem, Castryck and Decru presented a new hard homogeneous space using tweaked Montgomery curves in [14]. The CSURF protocol uses a prime of the form p 7 mod 8 and the tweaked Montgomery curves M a t / F p . Thus, the F p -endomorphism ring of M a t / F p is isomorphic to Z [ ( 1 + p ) / 2 ] and every curve in this setting has three F p -rational 2-torsion points. Hence, CSURF can now exploit horizontal 2-isogenies with the ideal l 0 = ( 2 , p 1 2 ) to help compute the class group action. For a supersingular Montgomery curve M a , the Montgomery coefficient a and F p -isomorphism class of M a are one-to-one correspondence when the base prime p is of the form p 3 mod 8 . Likewise, for a supersingular tweaked Montgomery curve M a t , the tweaked Montgomery coefficient a and F p -isomorphism class of M a t are also one-to-one correspondence when the base prime p is of the form p 7 mod 8 . This is summarized in Table 3. Thus, Castryck and Decru can construct well-defined free and transitive group action. Finally, they used a secret exponent ( e 0 , e 1 , , e n ) to compute class group action [ a ] M a t [ l 0 e 0 l 1 e 1 l n e n ] M a t .
In [14], Castryck and Decru used the prime p 3 , which have 74 odd primes. For a secret exponent, they used ( e 0 , e 1 , , e 74 ) [ 137 , 137 ] × [ 4 , 4 ] 3 × [ 5 , 5 ] 46 × [ 4 , 4 ] 25 with the class group action [ l 0 e 0 l 1 e 1 l 74 e 74 ] E , where l 0 = ( 2 , p 3 1 2 ) . This leads to about 275 · 9 28 · 11 46 2 255.995 distinct exponents.

3.4. Collisions for CSIDH-Based Algorithms

In this subsection, we examine the correspondence between the ideal classes and the vectors for the CSIDH-based algorithms. As denoted in [6,13,14], the private keys in CSIDH-based algorithms are ideal classes in the class group cl ( O ) . Due to the design choices, this ideals can be expected to have the form i = 1 n l i e i , for small e i . Hence, selecting an ideal classes corresponds to selecting an integer vector ( e 1 , , e n ) . Therefore, for an exact security evaluation, analyzing whether two different integer vectors ( e 1 , , e n ) and ( e 1 , , e n ) represent the same ideal class is important. In CSIDH-based schemes, there are different collisions depending on the prime of the base field and the F p -endomorphism ring E n d p ( E ) of the elliptic curve E. As we use two different types of prime p 1 and p 2 for our implementation, we examine the collision in this prime field. We first state the main theorem in [13] and the following corollary.
Theorem 1
([13]). Let p 3 mod 8 and E n d p ( E ) = O . Then, the ideal class { l 1 r 1 l n r n } has order 3 in cl ( O ) .
Proof. 
See ([13], Theorem 3).  □
Corollary 1
([13]). In the CSIDH protocol, the secret exponents
( e 1 , e 2 , , e n ) a n d ( e 1 + 3 r 1 , e 2 + 3 r 2 , , e n + 3 r n )
represent the same ideal class.
CSIDH-512 use p 1 as the base prime, where p 1 3 mod 8 . Hence, the collisions pointed out in [13] exists for the original parameters of CSIDH-512. Similarly, in [15] Fan et al. proved that there also exist collisions of the form ( e 0 + 1 , e 1 + 2 , e 2 + 1 , , e 74 + 1 ) for the CSURF prime p 3 . Now, we generalize the idea of [15] to a prime p 7 mod 8 of a certain form.
Let p be a prime of base field of the form p = 4 · 2 r 0 1 r 1 n r n 1 , with p 7 mod 8 . Let π = p , K = Q ( π ) , O = Z [ π ] , and O K = Z [ 1 + π 2 ] . Theorem 2 generalizes the theorem in [15] to the prime p, where p 7 mod 8 .
Theorem 2.
Let p 7 mod 8 and E n d p ( E ) = O K . Then the secret exponents
( e 0 , e 1 , , e n ) a n d ( e 0 + r 0 , e 1 + r 1 , , e n + r n )
represent the same ideal class, where l 0 = ( 2 , π 1 2 ) .
Proof. 
Since l i = ( i , π 1 ) = ( i , π 1 2 ) in cl ( O K ) , the followings are hold.
l 0 r 0 l 1 r 1 l n r n = ( 2 , π 1 2 ) r 0 · ( 1 , π 1 2 ) r 1 ( n , π 1 2 ) r n = ( 2 r 0 1 r 1 n r n , π 1 2 ) = ( p + 1 4 , π 1 2 ) = ( π 1 2 ) ,
Thus, [ l 0 e 0 l 1 e 1 l n e n ] E = [ l 0 e 0 + r 0 l 1 e 1 + r 1 l n e n + r n ] E .  □
Corollary 2.
When the prime p 2 is used on the surface, the secret exponents
( e 0 , e 1 , , e 73 ) a n d ( e 0 + 2 , e 1 + 3 , e 2 + 1 , e 3 + 1 , e 4 + 2 , e 5 + 1 , , e 73 + 1 )
represent the same ideal class.
Since collisions in a secret exponent reduce the size of the private keyspace, we must either avoid the collisions or endure the risk for collisions by counting the number of possible public keys. Theorem 3 deals with the number of ideal classes that a secret exponent can represent, assuming that a collision exists.
Theorem 3.
Assume that a secret exponent ( e 0 , e 1 , , e n ) has the collision so that it represent the same ideal class as ( e 0 + c 0 , e 1 + c 1 , , e n + c n ) , where e i [ m i , m i ] , and c i Z . Then, there are i = 0 n ( 2 m i + 1 c i ) collisions. Therefore the order of the private key space [ l 0 e 0 l 1 e 1 l n e n ] E e i [ m i , m i ] is i = 0 n ( 2 m i + 1 ) i = 0 n ( 2 m i + 1 c i ) .
Proof. 
If every exponent e i is equal to or greater than c i m i , then the secret exponent ( e 0 , e 1 , , e n ) and ( e 0 c 0 , e 1 c 1 , , e n c n ) represent the same ideal class. So, there are i = 0 n ( m i ( c i m i ) + 1 ) = i = 0 n ( 2 m i + 1 c i ) collisions and we must contain e i smaller than c i m i for at least one i [ 0 , n ] . Thus, | [ l 0 e 0 l 1 e 1 l n e n ] E e i [ m i , m i ] | = i = 0 n ( 2 m i + 1 ) i = 0 n ( 2 m i + 1 c i ) .  □
To avoid this type of collision, we can consider two options – dropping some degree of an isogeny or adding supplementary factors to the prime of the base field. The former method is used in [13,15] and has the advantage of avoiding computation of some large odd-degree isogenies. However, the interval adjustment of a secret exponent is inevitable to guarantee the security of the protocol. The latter method is to let exponent r i of i in p for at least one i to be bigger than 2 m i . In this case, we must choose the prime having those factors. The advantage of this method is that we can expect that CSIDH protocols to have a certain level of the resistance for subexponential quantum attack [2,17,18] by expanding the size of the base field.

4. Implementation and Security Analysis

In this section, we provide the implementation results and security analysis for the algorithms presented in previous chapters. First, we measure the performance of each algorithm using the initial parameters. However, for implementing the algorithms on the surface, we choose p 2 as the prime of the base field to match the cost of the field arithmetic with p 1 , as much as possible. Then, we present the performance result by modifying the interval of the private key of each algorithm in order to match the security level.
All of the algorithms in this paper are implemented in C language to evaluate the performance of each algorithm. To this end, we use the field arithmetic implemented in [6]. Moreover, wall-clock times and clock cycles are obtained on one core of an Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz, running Ubuntu 18.04.1 LTS. For compilation, we used GNU GCC version 7.5.0 with compile option -O3 using the benchmark provided by [6]. All results are averaged over 500,000 rounds.
Note that the prime p 1 and the initial curve y 2 = x 3 + x are used for implementing the original CSIDH and Onuki’s CSIDH, and the prime p 2 and the initial curve y 2 = x 3 x are used for implementing CSURF. When implementing CSIDH over p 2 , as a rational 2-torsion point exist, the 2-torsion method in [11,16] is used for the implementation. Therefore, for CSIDH over p 2 , the curve y 2 = x 3 + a x 2 + x is used as the initial curve, where a of the initial curve is presented in [11]. We also implement Meyer’s hybrid method for a fair comparison. The prime and the base curve for implementing Meyer’s hybrid method follows the setting of CSIDH.
Table 4 shows the implementation results for each scheme, using the intervals provided in the original papers. For Onuki’s CSIDH, as [13] does not specified the intervals of the secret exponents, we arbitrarily set the intervals according the the security level. The security in Table 4 is the result of considering the collisions mentioned in Section 3.4. For CSIDH over p 1 and p 2 , this equals to 11 74 8 74 2 255.998 and 11 73 8 73 2 252.536 , respectively. For CSURF over p 2 , this equals to 275 · 9 28 · 11 45 273 · 6 · 8 27 · 9 · 10 44 2 252.535 .
As CSURF is an algorithm only applicable on the surface of supersingular curves, the result using p 1 does not exist. Similarly, Onuki’s method cannot be applied directly on the surface using p 2 , so that the result using this prime does not exist. This is because 4-isogenies presented in [13] do not preserve the same ( , π 1 ) action class of the Montgomery curves used on the surface, as proved in the Proposition 1.
Lastly, we provide the performance of CSIDH-based algorithms by modifying the intervals of the secret exponents for a similar security level. As in [6,13,14], we heuristically expect that these exponents represent the elements of the class group quasi-uniformly. Note that the intervals are modified in a way so that the first three 3-, 5-, and 7-isogenies are performed up to four times, as in line with the idea in [14]. We manage to select the exponent of the first three primes small since probability of selecting a random small torsion point is lower than selecting a random large torsion point.
Remark 2.
We do not apply other technical optimization methods like SIMBA [19], new addition chains for a scalar multiplication [20], and Velusqrt algorithm [21]. This is because we intend to present the comparison results of primitive algorithms as possible. Except for applying Velusqrt to the original CSIDH and the Onuki’s method, those techniques are applicable for all of the algorithms in this paper.
As denote in Table 4 and Table 5, CSIDH using p 2 is faster than CSIDH using p 1 . While this speed gap is meaningless because the hybrid method surpasses both algorithms, we conclude that the potential derived from the applicability of 2-isogenies makes CSIDH on the surface more attractive as computing 2-isogeny in CSURF [14] does not require sampling of a 2-torsion point. On the other hand, CSURF is slower than other algorithms, since the tweaked Montgomery curves have inefficient elliptic curve arithmetic – DBLADD and isogeny evaluation – compared to the Montgomery curves in projective coordinates. Thus, deducing from the implementation of CSIDH and CSURF, instead of using tweaked Montgomery curves, CSIDH on the surface can be executed more efficiently by using a prime of the form p 7 mod 8 and the Montgomery curves. When prime p 3 mod 8 is used, then we can implement CSIDH efficiently on the floor by exploiting the hybrid method proposed in [10]. Moreover, it is recommended to use Onuki’s collision-free method, since an attack on the collision can potentially exist.

5. Conclusions

In this paper, we provide the performance and security analysis for the various CSIDH-based algorithms. First, we implement the CSIDH-based algorithms presented in [6,13,14] in C for a fair comparison between those algorithms. By projectivizing the arithmetic formula in the tweaked Montgomery curve, we conclude that using this curve is inefficient compared to using the Montgomery curves, as of now.
Moreover, we analyze the security against brute-force attack on the private key by generalizing the possible collisions in CSIDH executed on the surface. In this regard, we present a new interval for the private key to have a similar security level for those algorithms. Thus, we can compare fairly the performances of three algorithms and offer optimization scenarios for using each parameter.
From the implementation result, we conclude that for a prime p 7 mod 8 , then CSIDH on the surface using the Montgomery curves is the most likely to be efficient. For a prime p 3 mod 8 CSIDH on the floor, using the hybrid method Onuki’s collision-free method is the most likely to be efficient and secure.
For future work, we plan to study a potential attack against CSIDH-based algorithms with the collisions presented in this paper. Additionally, we plan to implement an optimized algorithm for each form of base primes and to provide more obvious standards for parameter selection by applying the various optimization methods as in [19,20,21].

Author Contributions

Conceptualization, D.H. and S.K.; Data curation, D.H.; Formal analysis, D.H.; Methodology, D.H. and S.K.; Resources, D.H.; Software, D.H.; Supervision, S.K., Y.-H.P. and S.H.; Validation, S.K., Y.-H.P. and S.H.; Writing—original draft, D.H. and S.K.; Writing—review and editing, D.H. and S.K. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Military Crypto Research Center funded by the Defense Acquisition Program Administration (DAPA) and the Agency for Defense Development (ADD) under Grant UD170109ED.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Couveignes, J.-M. Hard Homogeneous Spaces. 2006. Available online: https://eprint.iacr.org/2006/291 (accessed on 6 June 2020).
  2. Childs, A.; Jao, D.; Soukharev, V. Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 2014, 8, 1–29. [Google Scholar] [CrossRef] [Green Version]
  3. Feo, L.D.; Jao, D.; Plût, J. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 2014, 8, 209–247. [Google Scholar]
  4. Koziel, B.; Ackie, A.B.; El Khatib, R.; Azarderakhsh, R.; Kermani, M.M. Supersingular Isogeny Key Encapsulation. Submission to the NIST Post-Quantum Standardization Project; 2017. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions (accessed on 6 June 2020).
  5. Feo, L.D.; Kieffer, J.; Smith, B. Towards practical key exchange from ordinary isogeny graphs. In Proceedings of the 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Australia, 2–6 December 2018; pp. 365–394. [Google Scholar]
  6. Castryck, W.; Lange, T.; Martindale, C.; Panny, L.; Renes, J. CSIDH: An efficient post-quantum commutative group action. In Proceedings of the 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Australia, 2–6 December 2018; pp. 395–427. [Google Scholar]
  7. Beullens, W.; Kleinjung, T.; Vercauteren, F. CSI-FiSh: Efficient isogeny based signatures through class group computations. In Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; pp. 227–247. [Google Scholar]
  8. Yoo, Y.; Azarderakhsh, R.; Jalali, A.; Jao, D.; Soukharev, V. A post-quantum digital signature scheme based on supersingular isogenies. In Proceedings of the International Conference on Financial Cryptography and Data Security, Kota Kinabalu, Malaysia, 10–14 February 2017; pp. 163–181. [Google Scholar]
  9. De Feo, L.; Galbraith, S.D. SeaSign: Compact isogeny signatures from class group actions. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; pp. 759–789. [Google Scholar]
  10. Meyer, M.; Reith, S. A faster way to the CSIDH. In Proceedings of the 19th International Conference Cryptology in India, New Delhi, India, 9–12 December 2018; pp. 137–152. [Google Scholar]
  11. Heo, D.; Kim, S.; Yoon, K.; Park, Y.-H.; Hong, S. Optimized CSIDH Implementation Using a 2-Torsion Point. Cryptography 2020, 4, 20. [Google Scholar] [CrossRef]
  12. Kim, S.; Yoon, K.; Park, Y.H.; Hong, S. Optimized method for computing odd-degree isogenies on Edwards curves. In Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; pp. 273–292. [Google Scholar]
  13. Onuki, H.; Takagi, T. On Collisions Related to an Ideal Class of Order 3 in CSIDH. 2019. Available online: https://eprint.iacr.org/2019/1209 (accessed on 20 August 2020).
  14. Castryck, W.; Decru, T. CSIDH on the surface. In Proceedings of the 11th International Conference PQCrypto 2020, Paris, France, 15–17 April 2020; pp. 111–129. [Google Scholar]
  15. Fan, X.; Tian, S.; Li, B.; Xiu, X. CSIDH on Other Form of Elliptic Curves. 2019. Available online: https://eprint.iacr.org/2019/1417 (accessed on 20 August 2020).
  16. Costello, C.; Hisil, H. A simple and compact algorithm for SIDH with arbitrary degree isogenies. In Proceedings of the 23rd International Conference on the Theory and Application of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; pp. 303–329. [Google Scholar]
  17. Peikert, C. He Gives C-Sieves on the CSIDH. In Advances in Cryptology—EUROCRYPT 2020; Canteaut, A., Ishai, Y., Eds.; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2020; Volume 12106. [Google Scholar]
  18. Bonnetain, X.; Schrottenloher, A. Quantum Security Analysis of CSIDH. In Advances in Cryptology—EUROCRYPT 2020; Canteaut, A., Ishai, Y., Eds.; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2020; Volume 12106. [Google Scholar]
  19. Meyer, M.; Campos, F.; Reith, S. On Lions and Elligators: An Efficient Constant-Time Implementation of CSIDH. 2018. Available online: https://eprint.iacr.org/2018/1198 (accessed on 23 September 2020).
  20. Cervantes-Vázquez, D.; Chenu, M.; Chi-Domínguez, J.J.; De Feo, L.; Rodríguez-Henríquez, F.; Smith, B. Stronger and Faster Side-Channel Protections for CSIDH. 2019. Available online: https://eprint.iacr.org/2019/837 (accessed on 23 September 2020).
  21. Bernstein, D.; De Feo, L.; Leroux, A.; Smith, B. Faster Computation of Isogenies of Large Prime Degree. 2020. Available online: https://eprint.iacr.org/2020/341 (accessed on 23 September 2020).
Table 1. Computational costs of lower-level functions on Montgomery and tweaked Montgomery curves.
Table 1. Computational costs of lower-level functions on Montgomery and tweaked Montgomery curves.
Montgomery CurvesTweaked Montgomery Curves
DBLADD8M + 4S11M + 5S
DBL4M + 2S5M + 3S
-isogeny eval. ( 4 d ) M + 2S ( 6 d ) M + 2S
-isogeny coeff. ( 6 d 2 ) M + 3S ( 6 d 2 ) M + 3S
Table 2. The results of 4-isogenies in [13] on the surface.
Table 2. The results of 4-isogenies in [13] on the surface.
( i ) ( ii )
S p , 1 + S p , 2 + S p , O
S p , 2 + S p , O S p , 1 +
Table 3. ([14]) The ratio of the number of Montgomery± coefficients to the number of F p -isomorphism classes of supersingular elliptic curves.
Table 3. ([14]) The ratio of the number of Montgomery± coefficients to the number of F p -isomorphism classes of supersingular elliptic curves.
( | S p , O + | : | E p ( O ) | ) ( | S p , O | : | E p ( O ) | )
p 3 mod 8 O = Z [ 1 + p 2 ] 0(3:1)
O = Z [ p ] (1:1)0
p 7 mod 8 O = Z [ 1 + p 2 ] (2:1)(1:1)
O = Z [ p ] (1:1)0
Table 4. Wall-clock time and clock cycles of group action of CSIDH-based algorithms (original).
Table 4. Wall-clock time and clock cycles of group action of CSIDH-based algorithms (original).
CSIDH [6]Onuki’s [13]Hybrid [10]CSURF [14]
p 1 32.39 ms30.77 ms28.68 ms-
110,401,470 cc104,866,008 cc97,752,709 cc-
p 2 29.62 ms-28.01 ms39.38 ms
100,945,178 cc-95,480,448 cc134,216,582 cc
Interval [ 5 , 5 ] 74 / [ 5 , 5 ] 73 [ 1 , 1 ] × [ 5 , 5 ] 73 [ 5 , 5 ] 74 / [ 5 , 5 ] 73 [ 137 , 137 ] × [ 4 , 4 ] 3 × [ 5 , 5 ] 45 × [ 4 , 4 ] 25
Security255.998/252.536254.123255.998/252.536252.535
Table 5. Wall-clock time, clock cycles, and security considering collisions with modifying intervals.
Table 5. Wall-clock time, clock cycles, and security considering collisions with modifying intervals.
CSIDH [6]Onuki’s [13]Hybrid [10]CSURF [14]
p 1 31.79 ms30.43 ms28.38 ms-
108,355,188 cc103,712,678 cc96,735,839 cc-
p 2 30.57 ms-28.74 ms40.81 ms
104,177,392 cc-97,963,451 cc139,102,772 cc
Interval [ 4 , 4 ] 3 × [ 6 , 6 ] 41 × [ 5 , 5 ] 10 × [ 4 , 4 ] 19 / [ 4 , 4 ] 3 × [ 6 , 6 ] 46 × [ 5 , 5 ] 12 × [ 4 , 4 ] 11 [ 1 , 1 ] × [ 4 , 4 ] 3 × [ 6 , 6 ] 38 × [ 5 , 5 ] 10 × [ 4 , 4 ] 22 [ 4 , 4 ] 3 × [ 6 , 6 ] 41 × [ 5 , 5 ] 10 × [ 4 , 4 ] 19 / [ 4 , 4 ] 3 × [ 6 , 6 ] 46 × [ 5 , 5 ] 12 × [ 4 , 4 ] 11 [ 137 , 137 ] × [ 4 , 4 ] 3 × [ 6 , 6 ] 29 × [ 5 , 5 ] 15 × [ 4 , 4 ] 25
Security256.051/256.112256.044256.051/256.112256.065

Share and Cite

MDPI and ACS Style

Heo, D.; Kim, S.; Park, Y.-H.; Hong, S. On the Performance Analysis for CSIDH-Based Cryptosystems. Appl. Sci. 2020, 10, 6927. https://doi.org/10.3390/app10196927

AMA Style

Heo D, Kim S, Park Y-H, Hong S. On the Performance Analysis for CSIDH-Based Cryptosystems. Applied Sciences. 2020; 10(19):6927. https://doi.org/10.3390/app10196927

Chicago/Turabian Style

Heo, Donghoe, Suhri Kim, Young-Ho Park, and Seokhie Hong. 2020. "On the Performance Analysis for CSIDH-Based Cryptosystems" Applied Sciences 10, no. 19: 6927. https://doi.org/10.3390/app10196927

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop