Next Article in Journal
A Novel Method of Secured Data Distribution Using Sharding Zkp and Zero Trust Architecture in Blockchain Multi Cloud Environment
Previous Article in Journal
RETRACTED: Liu et al. A Publicly Verifiable E-Voting System Based on Biometrics. Cryptography 2023, 7, 62
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Commutative PQC Algorithms on Isogenies of Edwards Curves

Department of Information and Cyber Security, Borys Grinchenko Kyiv Metropolitan University, 18/2 Bulvarno-Kudriavska str., 04053 Kyiv, Ukraine
*
Author to whom correspondence should be addressed.
Cryptography 2024, 8(3), 38; https://doi.org/10.3390/cryptography8030038
Submission received: 29 May 2024 / Revised: 4 August 2024 / Accepted: 22 August 2024 / Published: 27 August 2024
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)

Abstract

:
The article presents the author’s works in the field of modifications and modeling of the Post-Quantum Cryptography (PQC) Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) algorithm on non-cyclic supersingular Edwards curves and its predecessor Couveignes-Rostovtsev-Stolbunov (CRS) scheme on ordinary non-cyclic Edwards curves are reviewed. Lower estimates of the computational speed gains of the modified algorithms over the original ones are obtained. The most significant results were obtained by choosing classes of non-cyclic Edwards curves connected as quadratic twist pairs instead of cyclic complete Edwards curves, as well as the method of algorithm randomization as an alternative to “constant time CSIDH”. It is shown that in the CSIDH and Commutative Supersingular Isogeny Key Encapsulation (CSIKE) algorithms, there are two independent cryptosystems with the possibility of parallel computation, eliminating the threat of side-channel attacks. There are four such cryptosystems for the CRS scheme. Integral lower bound estimates of the performance gain of the modified CSIDH algorithm are obtained at 1.5 × 29, and for the CRS scheme are 3 × 29.

1. Introduction

The relevance of PQC algorithms is dictated by active work on the creation of quantum computers. Work on the standardization of algorithms has been carried out by the Information Technology Laboratory of the Computer Security Resource Center of the National Institute of Standards and Technology (NIST) since 2016. At the moment, three draft standards FIPS 203 [1], 204 [2], and 205 [3], which are part of the NIST PQC Standardization process, have been submitted for wide discussion.
The announcement of the PQC CSIDH algorithm [4], based on the original CRS scheme [5], was accompanied by the author’s statement that it has the smallest known key length of 512 bits with a security level of 128 bits. However, problems with vulnerability to side-channel attacks and fast performance were noted. To overcome the slowness of the implementation of the CRS scheme [6], the authors justified their choice of supersingular elliptic curves in Montgomery form instead of ordinary (non-supersingular) ones in [5], which speeds up the implementation by a factor of 2000 [4].
A significant acceleration of CSIDH [4] implementation (20%) was achieved in [7] with Farashahi-Hosseini [8] calculations in projective coordinates ( W : Z ) . The CSIDH model [7] uses the Edwards isogenies of complete curves technique [9] with computations of isogenic curve parameters using formulas [10].
In our articles [11,12,13,14,15,16,17] we disagreed with the ambiguous terminology of curves in Edwards form in the pioneering [9] and proposed a more correct classification of them into three non-isomorphic classes [11]. The present article has two aims. First, we give an overview of our most promising modifications of the CSIDH algorithm, which improve the efficiency of the algorithm. Along with this, here for the first time we obtain an integral lower bound estimate of the gain in the speed of computation of isogenic chains γ = 3 2 9 in the speed of computing isogenic chains due to all proposed modifications.
The purpose of this article is to summarize previously developed methods for increasing the performance and security of PQC algorithms on isogenies of Edwards curves, as well as aggregation and integral evaluation of successive improvements.
There are several improvements for the CSIDH algorithm proposed in this article:
  • The advantages of non-cyclic classes of quadratic and twisted supersingular Edwards curves over the class of complete supersingular Edwards curves are the doubling of the set of all curves and, most importantly, the elimination of the laborious operation of inversion of the d 1 parameter d in the transition to quadratic twist [11,12,13]. In this article, we obtain the first partial estimate of the gain γ 1 γ 2 = 2 5 in the speed of computation in CSIDH on non-cyclic supersingular Edwards curves compared to complete supersingular Edwards curves;
  • The computational cost in projective coordinates ( W : Z ) Farashahi-Hosseini [8] parameter d of the isogenic curve and isogenic function ϕ ( x , y ) we obtained an estimate of the gain in computational speed in CSIDH γ 3 = 2.235 due to the refusal of the redundant calculation of the function ϕ x , y ;
  • The existence of two isomorphic cryptosystems with parallel computation capability removes the threat of side-channel and doubles the performance of the algorithm. Here, the partial estimate of the speed gain of the algorithm is γ 4 γ 5 γ 6 = 2 3 ;
  • While preserving the security parameters, it is possible to reduce the degree of the senior isogeny and obtain a linear estimate of the CSIDH acceleration by a factor of 1.5;
  • A single public key of the recipient instead of two in CSIDH gives a security gain;
  • An important advantage of ordinary non-cyclic Edwards curves is the existence of 4-independent cryptosystems with the possibility of parallel computation and performance quadrupling (or doubling compared to CSIDH). Other interesting problems and modifications of cryptosystems are considered in [17].
This article is intended to reconsider the performance assessment of CSIDH and CSIKE algorithms. These modifications can be used for implementation into cryptographic standards.
Section 2 gives the rationale for the choice of non-cyclic classes of quadratic and twisted supersingular Edwards curves defined as a pair of quadratic twists over a prime field F p , where p 7 mod 8 . In Section 3, based on the estimates obtained in [13] of the computational cost in projective coordinates ( W : Z ) Farashahi-Hosseini [8] parameter. In Section 4, we consider the method of randomization of the CSIDH algorithm [14] and justify estimates of the speed gain of its implementation. Section 5 is devoted to the optimization of the distribution of isogeny degrees in CSIDH [16], which is not dense and has discontinuities in the table of prime numbers. The original and fast key encapsulation CSIKE algorithm [15] and its model implementation are discussed in Section 6. In Section 7, we consider aspects of the CRS model implementation of the Diffie-Hellman secret sharing scheme on 4-degree isogenies { 3,5 , 7,37 } of ordinary non-cyclic Edwards curves.

2. Selection of Classes and Types of Edwards Curves

Edwards curves in the most general form are defined in [9] by the equation
E a , d :   a x 2 + y 2 = 1 + d x 2 y 2 ,   a , d F p * , a d , d 1 .
For the classical horizontal symmetry of elliptic curve points, in [11] we move the parameter a by a multiplier y 2 in the form
E a , d :   x 2 + a y 2 = 1 + d x 2 y 2 ,   a , d F p * , a d , d .
and we call (2) an equation in generalized Edwards form. In the laws of addition and doubling of points of the curve (2)
x 1 , y 1 + x 2 , y 2 = x 1 x 2 a y 1 y 2 1 d x 1 x 2 y 1 y 2 , x 1 y 2 + x 2 y 1 1 + d x 1 x 2 y 1 y 2 ,
2 x 1 , y 1 = x 1 2 a y 1 2 1 d x 1 2 y 1 2 , 2 x 1 y 1 1 + d x 1 2 y 1 2 ,
coordinates x and y are swapped around compared to the original form of the curve equation.
Depending on the quadratic properties of a and d parameters in [11], we also propose a more correct classification of curves into three non-intersecting classes than in [9]:
A. Complete Edwards curves: χ a = 1 ,   χ d = 1 ;
B. Quadratic Edwards curves: χ ( a ) = χ ( d ) = 1 ;
C. Twisted Edwards curves: χ a = χ d = 1 .
The well-known implementation of the CSIDH algorithm [7] is based on complete Edwards curves A in the Farashahi-Hosseini ( W : Z ) coordinate system, which accelerated its performance by 20% compared to Montgomery curves in the ( X : Z ) coordinate system. We have justified and utilized non-cyclic curves of classes B and C as quadratic twist pairs in [12,13,14,15,16,17]. They have two important advantages over the complete Edwards curves A:
  • Doubling the number of all curves in the algorithm over a single class A doubles the set of all isogenic curves of classes B and C with a corresponding gain in security. This can be exchanged for a gain in computational speed γ 1 = 2 ;
  • For half of all computable isogenic curves with negative exponents e i given by the secret key Ω (see Section 4), no time-consuming inversion of the parameter d of the class A isogenic curve is required. The corresponding gain in speed γ 2 in computational speed should be estimated.
Let us define curves B and C as a pair of quadratic twists at p 7 mod 8 by the equations:
E 1 , d : x 2 + y 2 = 1 + d x 2 y 2 , a , d F p * , a = 1 ,   χ d = 1 ,
E 1 , d : x 2 y 2 = 1 d x 2 y 2 , a , d F p * , a = 1 , χ d = 1 .  
In the twisted curve (6), both parameters of the curve (5) are multiplied by ( 1 ) and become non-square. The orders of all supersingular Edwards curves are equal to # E = p + 1 = 8 n , where for the CSIDH algorithm n = i = 1 K l i , where l i are the degrees of prime odd isogenies (see Section 4). The maximum order of a point of a non-cyclic curve is 4 n , so it is sufficient to multiply any random point by four to obtain odd-order points.
It follows from (5) and (6) that the transition to quadratic twist for classes B and C is practically free, whereas within class A such a transition is achieved by inversion of the parameter d , which according to a known estimate [18] requires ( 10 ÷ 50 ) M , where M is the cost of multiplication in the group F p * . Taking conditionally the complexity of the transition between curves (5) and (6) as 1 M , we obtain a conditional average estimate of the gain γ 2   2 5 in computational speed compared to complete curves A. Since in the CSIDH algorithm the transition to quadratic twist is required for approximately half of the isogenic curves, we can use a conditional lower estimate of the gain γ 2   2 4 .
By curve type here we mean supersingular curves with trace t = 0 or ordinary curves with order # E = p + 1 t , where t is the trace of the Frobenius equation, t 0 . Since the set of the former is p times wider than the set of supersingular curves, interesting unique applications of this type of Edwards curves are discussed in [14] and Section 7.
An important tool in analyzing isogenies is the J-invariant [9]
J ( a , d ) = 16 ( a 2 + d 2 + 14 a d ) 3 a d ( a d ) 4 , a d ( a d ) 0 .
This parameter distinguishes between isogenic (with different J-invariants) and isomorphic (with equal J-invariants) curves. Since the J-invariant retains its value for all isomorphic curves and quadratic twist pairs [19], it is the same for a pair of quadratic and twisted supersingular Edwards curves ( a = ± 1 ), so we will use the invariant J ( d ) . It is useful both in finding supersingular curves and in constructing isogeny chain graphs. One of the properties of J-invariant is J ( d ) = J ( d 1 ) .
For the considered classes of supersingular Edwards curves the substitution d d 1 gives an isomorphism, and for complete Edwards curves a quadratic twist.

3. Computation of Odd-Degree Isogenies on Edwards Curves and Complexity Estimation

Isogenies of an elliptic curve E ( K ) over the field K into a curve E ( K ) is a homomorphism ϕ : E ( K ̄ ) E ( K ̄ ) given by rational functions. This means that there exists a rational function [19]
ϕ x , y = p x q x , y f x g x = x , y ,
mapping the points of the curve E to the points of the curve E , and for all P , Q E ( K ) ϕ P + Q = ϕ P + ϕ Q . The isogeny degree is the maximum of the degrees l = deg ϕ ( x , y ) = max { deg p ( x ) , deg q ( x ) } and its kernel ker ϕ = G is the subgroup G E whose points are mapped by the function ϕ ( x , y ) into a neutral element O of the group E . The degree of the separable isogeny is equal to the ordering l of its kernel. The isogeny compresses the set of points of the curve E в l times ( l curve points E are mapped to a single point on the curve E ).
The computation of isogenies of Edwards curves of classes A and B of odd powers is performed according to Theorem 2 [10]. In [12] we generalized it to curves of class C in the following theorem.
Theorem 1.
Let  G = { ( 1,0 ) , ± Q 1 , ± Q 2 , , ± Q s }  is a subgroup of odd order of  l = 2 s + 1  points of  ± Q i = ( α i , ± β i )  curve  E d  over the field  F p .
Let’s determine
ϕ ( P ) = x , y = Q i G x P + Q i x Q i x P Q i x Q i , Q i G y P + Q i x Q i y P Q i x Q i .
Then ϕ ( x , y ) there is l-isogeny with the kernel G from the curve E a , d into a curve E a , d with parameters a = a l d = A 8 d l , where A = i = 1 s α i , and the mapping function
ϕ ( x , y ) = x A 2 i = 1 s ( α i x ) 2 a 2 ( β i y ) 2 1 ( d α i β i x y ) 2 , y A 2 i = 1 s ( α i y ) 2 ( β i x ) 2 1 ( d α i β i x y ) 2
or
ϕ ( x , y ) = x A 2 i = 1 s x 2 a β i 2 1 d β i x 2 , y A 2 i = 1 s x 2 a i 2 a d α i x 2 .
Proof of Theorem 1.
Its evidence is given in [12]. It is important to note that the isogenic function (11) includes the parameter a , which is absent in the original Theorem 2 [10]. □
The parameters of the isogenic curve according to Theorem 2 [10] are calculated by the formulas
a = a l d = A 8 d l ,   A = i = 1 s α i
The task of this section is a comparative evaluation of the complexity of computing the isogenic function ϕ ( x , y ) and the parameter d of the isogenic curve E a , d . This will allow us to estimate the gain in computational speed in the CSIDH algorithm when giving up the computation of the function ϕ ( x , y ) (justified in Section 4).
The fastest results today for curve isogenies in Edwards form are obtained in projective coordinates ( W : Z ) with the introduction of a generalized Farashahi-Hosseini variable w = d x 2 y 2 [8]. For isogenies of degree l are calculated s = ( l 1 ) / 2 points Q i = ( α i , β i ) of the isogeny kernel together with the coordinates w i = d α i 2 β i 2 , then according to Theorem 2 [7]
w ϕ = w i = 1 s w w i 1 w w i .
Let M complexity of multiplication in the field F p , S is the complexity of squaring, and let us use the results of [7]. Taking into account the complexity of calculating the coordinates of the kernel points, the complexity of calculating the function ϕ ( x , y ) is equal to
C ϕ = s 8 M + 2 S + S 2 M .
The cost of calculating the parameter d of the isogenic curve E , respectively,
C d = s 6 M + 2 S + 5 S 4 M .
Let’s take the known estimate S = 2 3 M [9]. Then we have
C ϕ = 28 3 s M 4 3 M ,   C d = 22 3 s M 2 3 M .
The gain in computing speed without taking into account C ϕ equals
γ 3 = C d + C ϕ C d = 1 + C ϕ C d = 1 + 14 s 2 11 s 1 .
For l at the maximum s 300 and minimum s = 1 this gain is equal to 2.27 and 2.20, respectively. On average, we obtain γ 3 = 2.235 . Thus, the acceleration of the CSIDH algorithm when refusing the redundant calculation of the function ϕ ( x , y ) is estimated by the coefficient γ 3 = 2.235 .

4. Randomization of the CSIDH Algorithm on Non-Cyclic Edwards Curves

The PQC CSIDH algorithm is proposed by the authors [4] to solve the classical Diffie-Hellman key exchange problem. Isogenic curve mapping E of order # E over a prime field F p into a curve E is defined as the class-group action and is commutative. Compared to the known original CRS scheme (Couveignes [20] and Rostovtsev et al. [5]) on ordinary curves, the use of isogenies of supersingular curves allowed us to speed up the algorithm and obtain the smallest known key size (512 bits with a security level of 128 bits in [4]).
Let the curve E of order # E contain points of small odd orders l k , k = 1,2 , , K . Then there exists an isogenic curve E of the same order # E as a mapping of degree l k : E E = [ l k ] E . Repetition of this operation e k times is denoted as [ l k e k ] E . The values of the exponents of the isogenies e k Z determine the length of the chain of isogenies of degree l k . In [4] the interval of exponent values is adopted [ m e k m ] , m = 5 , K = 74 , which provides a security level of 128 bits during attacks on a quantum computer. Negative values of the exponent e i mean the transition to the supersingular curve of quadratic twist.
Non-interactive key exchange using the Diffie-Hellman scheme involves steps [4]:
  • Parameter selection. For small prime odd l k is calculated n = k = 1 K l k where the value K is determined by the security level, a suitable field modulus p = 2 m k = 1 K l k 1 , m 3 , and the starting elliptic curve E 0 are chosen;
  • Public key computation. Alice uses her secret key Ω A = ( e 1 , e 2 , , e K ) constructs an isogenic mapping Θ A = [ l 1 e 1 , l 2 e 2 , , l K e K ] and computes the isogenic curve E A = Θ A E 0 as her public key. Bob, based on the secret key Ω B and function Θ В performs the same computation and obtains his public key E B = Θ B E 0 These curves are defined by their parameters with exact isomorphism;
  • Key exchange. The protocol here is similar to Step 2 with a change E 0 E B for Alice and E 0 E A for Bob. Knowing Bob’s public key, Alice calculates E B A = Θ A E B = Θ A Θ B E 0 . Bob’s similar action gives the result E A B = Θ B E A = Θ B Θ A E 0 , coinciding with the first one due to the commutativity of the group operation. As a shared secret we take J-invariant of the curve E A В   E В А .
Below we give a modification of Alice’s computation algorithm according to Section 3 [4] using isogenies of quadratic and twisted supersingular Edwards curves.
Compared to Algorithm 2 in [4], Algorithm 1 adapted to quadratic and twisted supersingular Edwards curves. In this section, we present an analysis of the speed gains of the randomized algorithm [14] compared to the algorithm [4].
Algorithm 1. Evaluation of the class-group action on quadratic and twisted supersingular Edwards curves.
Input:  d A E A , χ ( d ) = 1 and a list of integers Ω A = ( e 1 , e 2 , , e K ) .
Output:  d B such that [ l 1 e 1 , l 2 e 2 , , l K e K ] E A = E B , where E A , B : x 2 + a y 2 = 1 + a d A , B x 2 y 2 .
  1. WHILE some e i 0 DO
    2. Sample a random x F p ;
    3. Set a 1 , E A : x 2 + y 2 = 1 + d A x 2 y 2 IF 1 x 2 1 d y 2 is a square in F p ;
    4. ELSE a 1 , E A : x 2 y 2 = 1 d A x 2 y 2 ;
    5. Let S = { i | a e i > 0 } . IF G = then start over to Line 2 while a a ;
    6. Let n = i S l i and compute R p + 1 2 n P , P P ( x , y ) ;
    7. FOR each i S DO
      8. Compute Q k l i R ;
      9. IF Q ( 1,0 ) compute an isogeny ϕ : E A E B with ker ϕ = Q ;
      10. Set d A d B , R ϕ ( R ) , e i e i a ;
      11. Skip i in S and n n l i IF e i = 0 ;
12. RETURN d А .
The CSIDH algorithm [4] is constructed in such a way that the computation of isogenic chains according to functions Θ A ,   В = [ l 1 e 1 , l 2 e 2 , , l K e K ] are performed in two stages: first the set is formed S with key exponents e k of one sign, then, after zeroing all e k , of the other. At each stage, the kernels and parameters of exactly | e k | of isogenic curves of isogenies of degrees l k constructed on curves of the same class ( E d or E 1 , d ). This gives rise to the threat of a side-channel attack based on measuring the time of these computations, proportional to the length of the | e k | and degree l k of each chain [ l k e k ] . In this regard, most articles on this topic [21,22] consider different variants of “constant time CSIDH” in which the secret exponents are e k are built up to an upper bound m by fictitious chains of isogenies. Such protection is achieved by significant redundancy and slowing down the algorithm by half.
We propose in [14] another method for solving the problem is the randomization of the path of isogenic chains. The idea is that any random coordinate of the x of an elliptic curve always generates a random point P = ( x , y ) of one of the two curves of a pair of quadratic twist pair (5) or (6). Then instead of trying (unsuccessfully with probability ½) to find a point of a curve of a given class and succeeding with probability 1, we determine the class of curve (in our case it is the curve E d (5) or E 1 , d (6), one of which the point belongs to P = ( x , y ) ). Then we calculate the first isogenic curve in this class E ( 1 ) = [ l k ] E ( 0 ) isogeny degree l k corresponds to the sign of the exponent e k . The selection l k is randomized, and the value | e k | is decreased by one. In the next step with a new value of the parameter d ( 1 ) the random point P = ( x , y ) of one of the curves E d or E 1 , d , the isogeny kernel of the randomly chosen degree is determined l k and the parameter d ( 2 ) of the chain. The process continues until all e k = 0 . The corresponding randomized CSIDH Algorithm 2 is given below.
Algorithm 2. Randomized evaluation of the class-group action on quadratic and twisted supersingular Edwards curves.
Input:  d A E A , χ ( d ) = 1 and a list of integers Ω A = ( e 1 , e 2 , , e K ) .
Output:  d B such that [ l 1 e 1 , l 2 e 2 , , l K e K ] E A = E B , where E A , B : x 2 + y 2 = 1 + d A , B x 2 y 2 .
  1. Let S 0 = { k | e k > 0 } , S 1 = { k | e k < 0 } , n 0 = k S 0 l k , n 1 = k S 1 l k ;
  2. WHILE some e k 0 DO
    3. Sample a random x F p ;
    4. Set a 1 , s 0 , E A : x 2 + y 2 = 1 + d A x 2 y 2 IF χ x 2 1 d x 2 1 = 1 ;
    5. ELSE a 1 , s 1 , E A : x 2 y 2 = 1 d A x 2 y 2 ;
    6. Compute y -coordinate of the point P = ( x , y ) E A ;
    7. Compute R p + 1 2 n s P ;
    8. Sample a random l k | k S s ;
    9. Compute Q n s l k R ;
    10. IF Q ( 1,0 ) compute kernel G of l k -isogeny ϕ : E A E B ;
    11. ELSE start over to Line 3;
    12. Compute d B of curve E B , d A d B , e k e k s ;
    13. Skip k to V s and set n s n s l k IF e k = 0 ;
14. RETURN d А .
Here instead of one set S in Algorithm 1 two sets S 0 and S 1 are formed, in which the numbers of isogeny degrees corresponding to the key positions are recorded Ω A with positive and negative exponents e k , respectively. At any random choice of x is coordinate we obtain a random point P = ( x , y ) , belonging to the curve (5) or (6). Its multiplication by four in Step 7 gives a point of R of odd order. The scalar multiplication in Step 9 calculates the point of the Q of the isogeny kernel, then the coordinates of all points of the kernel G . are calculated. Finally, in Step 12, according to (12), we calculate the parameter d of the isogenic curve E .
Note that in classical CSIDH there is already a guaranteed level of protection against the type of side channel attack described above. It is determined by the sign of the secret exponent e k of the key. Since each component of [ l k ] function Θ computation time [ l k + 1 ] and [ l k 1 ] is the same, the probability of the analyst’s success even in the conditions of error-free values of l k is equal to 2 K = 2 74 (for the data of [4]). For the average length of m + 1 2 = 3 chain of isogenies of each degree l k the total length of the chain of isogenies of the function is Θ = 3 74 = 222 steps. Let p 1 be the probability of error-free determination of degree l k by the analyst at one step of the randomized CSIDH protocol, then its probability of success can be estimated by the value 2 74 p 1 222 , p 1 < 1 . For example, at p 1 = 1 2 the analyst’s probability of success is 2 296 , and at p 1 = 3 4 this probability is close to the value 2 165 which is well below the safety level 2 128 . Various modifications of the proposed randomization method are possible with insertions of single dummy exponents into the sample components of the [ l k ] functions Θ that will not introduce redundancy into the calculations. Note that one mistake of an analyst destroys all his labor-intensive work.
Algorithm 2 does not include the computation of the isogenic function ϕ ( x , y ) , which gives an estimate of the speed gain of Algorithm 2 γ 3 = 2.235 . The following gain γ 4 = 2 randomization method provides that instead of choosing one of the curves (5) or (6) with probability ½ in Algorithm 2, any choice is good. There is also an approximate gain γ 5 = 2 compared to “constant time CSIDH” in which close to half of the isogenies are fictitious, which is not the case in Algorithm 2.
Finally, we’ll justify the gain γ 6 = 2 due to parallel computations in two cryptosystems with isomorphic curves. This article is described for the first time. The idea is that in classes B and C for any Edwards curve (5) and (6) with parameter d there exists an isomorphic curve with parameter d 1 . Fixing the starting curve E 0 , we construct chains of isogenies of all degrees of the first cryptosystem with the secret key Ω 1 . The second cryptosystem with the secret key Ω 2 can be easily constructed on the set of all curves isomorphic to the first one. For this purpose, another starting curve is chosen by inverting the parameter d of any curve of the first cryptosystem. These two sets of curves do not intersect, and it is possible to solve two problems simultaneously instead of one, which doubles the computational performance. In addition, parallel computing removes the threat of side-channel attacks altogether and makes the “constant time CSIDH” redundancy meaningless.
Reducing for simplicity the estimate γ 3 and taking γ 3 = 2 , we obtain from the results of this section a partial estimate of the computational speed gain of the CSIDH algorithm γ 3 γ 4 γ 5 γ 6 = 2 4 . Thus, the final lower speedup estimate of the CSIDH algorithm modified in [12,13,14,15,16,17] is no less than k = 1 6 γ k 2 9 . In the following sections, we consider further modifications of CSIDH and their performance evaluations.

5. Optimization of Isogeny Degree Set in CSIDH

In this section, we optimize the distribution of isogeny degrees { l k } in [16] and evaluate the gains γ 7 of this optimization in comparison with the CSIDH model [4].
We found that 74 degrees l k isogenies in [4] with the value of l m a x = 587 runs only a fraction of all minimal prime numbers from 3 to 587 , the total number of which is 106. In other words, 32 values of prime numbers are not included in the list of degrees l k in the model [4], which means discontinuities (gaps) in the set of { l k } . With an average cost of each degree of 8 bits, a rough estimate of the cost of the removed degrees is 32 8 = 256 bits. These losses are unnecessary and generate a slowdown of the algorithm at excessively high degrees of isogenies.
We set a task to analyze possible distributions of sets of prime numbers of the set L = { l k } K with size K and to find variants of optimization (compaction) of this distribution. According to the table of prime numbers up to 587, the complete set L = { l k } N = { 3,5 , 7 , , 587 } contains N = 106 all prime numbers.
Let’s call the set of prime numbers ordered in ascending order { l k } K is optimal if at known   l m i n =   l m and K product k = m K + m 1 l k = m a x . It follows from the definition that the optimal set of prime numbers is dense (without skips) with elements { l m , l m + 1 , , l K + m 1 } L . It is constructed as a segment of length K of ordered prime numbers. Removing at least one number (except the extreme numbers) from the middle of the segment gives a non-optimal set { l k } K L . Removal of one of the extreme numbers   l m ,     l m a x of the segment gives two different optimal sets of size K 1 . Any subset (segment of length K ) of the complete set L is an optimal set. A non-optimal set contains skips that violate the condition k = m K + m 1 l k = m a x .
The complete set L = { l k } 106 = { 3,5 , 7 , ,   587 } 106 is optimal by definition. Removing 32 numbers from it gives a set { l k } K = 74 that is far from optimal. This set { l k } in [4]. We associate the notion of optimality exclusively with the maximization of the product of elements of the set.
Let’s divide L into subsets L h = { l k } K h ,   h = 1 , , 6 which includes prime numbers in the hundreds of numbers with numbers h . For the first hundred, for example, we have the subset L 1 = { 3,5 , 7 , , 97 } K 1 , where K 1 = 24 . For all six subsets L h these numbers K h are given in the second row of Table 1.
Each degree l k in binary form has a l o g ( l k ) bit. For all products of numbers l k in subsets L h we calculate the bit length B h = l k L h l o g ( l k ) of the degrees of isogenies. The values B h are given in the third row of Table 1. These results allow us to draw interesting conclusions. First, the sum of all bits of the third row h = 0 6 B h = 792.772 = 793 bits, defining the product of all 106 prime numbers { 3 , , 587 } , has a redundancy of 283 bits compared to the minimum lower threshold of 510 bits ( 4 n > 2 512 ) [4] security requirements. Second, prime numbers in the 5th and 6th hundreds ( L 5 and L 6 ) can be removed, since h = 1 4 B h = 533.855 = 534 bits, which satisfies with a margin of 24 bits the requirement 4 n > 2 512 . Ignoring the last two columns of Table 1, we obtain 77 values of the elements of the optimal set of { l k } K = 77 = { 3 , , 397 } of prime numbers. Further, we propose to remove the 3 lowest degrees in the first hundred { 3,5 , 7 } and construct the optimal set of isogeny degrees L o p t = { 11,13 , , 397 } 74 of the same size 74 as in [4]. This preserves the length K = 74 of the secret key. Given the equality log 3 5 7 = 6.714 , the product n of all l k of the optimal set L o p t is evaluated by a binary number of length 528 bits. Adding 2 bits, we obtain the estimate l o g p = 530 bit. For the distribution L o p t we can adjust Table 1: in column h = 1 of the table we should put the values of K 1 = 21 ,   B 1 = 113.081 and the last two columns of the table should be deleted. Then h = 1 4 K h = 74 ,   h = 1 4 B h = 527.141 = 528 bits, l o g p = 530 bit. Such an optimal distribution of degrees { l k } isogenies ensures that the minimal security threshold of 512 bits of the algorithm is exceeded by 18 bits.
Note that the reserve of 18 bits can be used up by removing the two maximum isogeny degrees 397 and 389 for a total cost of 18 bits and taking l m a x = 383 . However, this requires reducing the length K K 2 of the secret key by two.
The main advantage of the set of isogeny degrees proposed here L o p t over the one used in [4] is a significant (by a factor of 1.5) decrease of l m a x = 587 up to l m a x = 397 with an optimal distribution of prime numbers. The real gain requires experimental estimation of the complexity of CSIIDH implementation at such a radical reduction of the value of l m a x .
So, a linear estimate of the gain in computational speed due to the optimization of the isogeny degree distribution is equal to γ 7 = 1.5 . Together with the total gain of the previous sections, we obtain a speedup of the CSIIDH algorithm by a factor of 1.5 2 9 770 times.

6. CSIKE Algorithm

The classical non-interactive Diffie-Hellman algorithm is based on the use of two public keys. The same problem of generating a shared secret can be solved in protocol with one transmission session and one recipient’s public key, which is more secure. To do this, Alice generates a shared secret, encrypts it with Bob’s public key, and sends him the encrypted key. On receipt, Bob decrypts it with his secret key. This protocol is called key encapsulation. It involves the steps [23]:
  • Secret key generation k . Alice uses a random number sensor to find the secret encapsulation vector Ω k = ( e 1 , e 2 , , e K ) , constructs the class function of the class group action Θ k = [ l 1 e 1 , l 2 e 2 , , l K e K ] and computes an isogenic curve E k = Θ k E 0 , whose parameter d k is taken as the secret key d k = k .
  • Key encapsulation. It’s Alice’s procedure for encrypting the key k with Bob’s public key E B . To do this, Alice computes an isogenic curve Θ k E B = E k B . The parameter d k B of this curve is sent to Bob.
  • Key decapsulation. Bob’s decryption of the curve E k B with his secret key Ω B is reduced to his computation of an isogenic curve Θ B ¯ E k B = E k where the mapping Θ B ¯ is constructed by inversion of all signs of the exponents of Bob’s secret key Ω B Ω B .
In [15], the original CSIKE algorithm was proposed as a modification of CSIDH, replacing Alice’s secret key with a secret vector Ω k , with which she computes a curve E k = Θ k E 0 and the shared secret key d k = k . Alice then encrypts it with Bob’s public key E B . and computes the curve E k B = Θ k E B = Θ k Θ В E 0 . Bob decapsulates his cipher using a multiplicative inverse function Θ В ¯ (such that Θ B Θ В ¯ = I , where I = [ 1 , 1 , , 1 ] K ), thereby restoring the curve E k = Θ k E 0 . As the key of encapsulation by both parties, we can take J-invariant of the curve E k .
We consider a simple model of the implementation of the CSIKE algorithm on quadratic and twisted supersingular Edwards curves that form pairs of quadratic twist curves with order p + 1 . Such curves exist only at p 1 mod 8 and have order # E = # E t = p + 1 = c n ( n o d d ) , c 0 mod 8 . Let such a pair of curves contain kernels of order 3, 5, and 7. At the value n = 105 of the minimal prime p = 8 n 1 = 839 , then the order of these curves # E = 8 n = 840 . The parameter d of the whole family of 418 quadratic Edwards curves can be taken as squares d = r 2 mod p , r = 2 , , 419 . Of these, 66 pairs of quadratic and twisted supersingular Edwards curves are found with parameters a = ± 1 and χ ( a d ) = 1 .  Table 2 summarizes the values of the parameter d for pairs of quadratic E d and twisted E 1 , d supersingular Edwards curves. They are written as squares d = r 2 mod p , r = 2 , , 419 in ascending order r . In this example, the relative proportion of supersingular Edwards curves is close to 16%. Note that for each curve in Table 2, there is at least one isomorphic curve with a parameter d 1 and the same J-invariant (6).
For the first quadratic curve E d ( 0 ) = E 144 from Table 2, we can construct 3-, 5-, and 7-isogenies and find the parameters d ( i ) of a chain of isogenic curves E d ( i ) , i = 0 , 1 , 2 , , T such that d ( T ) = d ( 0 ) . Period T of the chain of isogenies divides the number 66 = 2 3 11 of all supersingular Edwards curves. The calculations of the parameters of d ( i ) chains of respectively 3-, 5-, and 7-isogenies quadratic supersingular Edwards curves are useful only for illustrating the properties of chains of isogenies of quadratic twist pair curves and we omit them in this article. We only note that the period of the 3-isogeny T 3 = 33 , and the other two T 5 = T 7 = 11 . The fragments of isogenic chains of quadratic supersingular Edwards curves in the tables are read from left to right, for twisted ones—from right to left. At each step i isogeny of degree l = 2 s + 1 coordinates α 1 , , α s , s = ( l 1 ) / 2 points of the kernel, after which the parameter of the d ( i + 1 ) of the isogenic curve E d ( i + 1 ) according to (12) is calculated. Calculation of the isogenic function ϕ ( x , y ) , according to Algorithm 1 of Section 4 is not necessary.
Example 1.
Suppose Alice has generated a secret vector  Ω k = ( 7 , 5,8 ) ,  which by isogenic mapping  Θ k = [ 3 7 , 5 5 , 7 8 ]  at the first stage transforms it into a shared secret key  k  i.e., calculates the curve  E k = Θ k E 0 .
Then at the second stage, she encrypts this key with Bob’s public key. d B . Let Bob’s secret Ω B = ( 8 ,   6 , 5 ) , respectively, its function of the class-group action Θ B = [ 3 8 , 5 6 , 7 5 ] . Let us perform their key computations k , d B . As the starting curve of the chain of isogenies, we take the curve E d ( 0 ) = E 144 . Then E k = E 0 Θ k , E B = E 0 Θ B .
To simplify the record in the algorithm for calculating the isogenic curve E k = E 0 Θ k we will use only the parameters d ( i ) which completely defines the curves E d ( i ) ( e k > 0 ) and E 1 , d ( i ) ( e k < 0 ) as pairs of quadratic twists. In the parameter chain d ( i ) below we write in parentheses the degree of isogeny, above the arrow the number of steps with the exponent sign e k . For example, according to the function Θ k = [ 3 7 , 5 5 , 7 8 ] and the curve E d ( 0 ) = E 144 without resorting to the randomization method (see Section 4), Alice computes a chain of
d 0 = 144 ( 7 ) 8 258 ( 5 ) 5 112 ( 3 ) 7 286 = k .
So, the shared secret key k = 286 . Similarly, Bob calculates his public key based on the curve E 144 and a function Θ B = [ 3 8 , 5 6 , 7 5 ]
d 0 = 144 ( 5 ) 6 788 ( 7 ) 5 258 ( 3 ) 8 514 = d B .
So Bob’s public key d В = 514 . Then, in the second encapsulation step, Alice encrypts Bob’s public key with the secret key k = 286 and calculates E B k = E B Θ k .
d B = 514 ( 3 ) 7 683 ( 5 ) 5 38 ( 7 ) 8 259 d B k = 259 .
Finally, in the third step of decapsulation, Bob from the curve d B k = 259 removes his secret key using the inverse function Θ B ¯ = [ 3 8 , 5 6 , 7 5 ]
d 0 = 259 ( 7 ) 5 578 ( 5 ) 6 38 ( 3 ) 8 286 d k = 286 .
He ends up with a shared secret key k = 286 calculated for him by Alice. To avoid ambiguity when obtaining isomorphic curves, J-invariant (7) is taken as the encapsulation key by both parties J ( d k ) = 525 curve E 286 .
The above example gives a concise illustration of the CSIKE algorithm. Its efficiency increases significantly after using the randomization method (see Section 4). For example, Alice’s computation of the encapsulation key k . based on the secret vector Ω κ = ( 7 , 5 ,   8 ) can be realized by a pseudo-random chain of isogenic curves in 20 steps
d 0 = 144 ( 3 ) 2 405 ( 5 ) 1 15 ( 7 ) 1 488 ( 5 ) 1 43 ( 7 ) 2 508 ( 5 ) 1 289 ( 3 ) 2 43 ( 7 ) 3 3 405 ( 5 ) 1 15 ( 3 ) 1 243 ( 5 ) 1 293 ( 7 ) 3 636 ( 3 ) 1 286 d k = k = 286 .
This result is, understandably, the same as the first result above. In Table 2, exactly half of the parameters d are marked with asterisks. These 33 values are included in the period T = 33 3-isogeny and form a set of parameters d * of the first cryptosystem with the starting curve E 144 (or any other curve of this set d * ). In our example, all isogenic curves belong to this set. The parameters not labeled in Table 2 form the set of 33-parameter d 1 isomorphic curves, on which we can build a second cryptosystem independent of the first one with the possibility of parallel computation. For example, from the starting curve with d * = 144 parameter inversion we come to an isomorphic curve E 705 of the second cryptosystem (see Table 2). Further, by specifying different secrets Ω k 1 and Ω k 2 in the two cryptosystems, we can double the key length ( 512 1024 bit in CSIDH). Parallel computation, moreover, makes a side-channel attack hopeless. Note also that this possibility arises when only classes of non-cyclic Edwards curves (5) and (6) are used.
We can conclude that the CSIKE algorithm and modifications of the CSIDH algorithm proposed in our works [15] on quadratic and twisted supersingular Edwards curves provide an efficient and secure alternative to various variants of “Constant time CSIDH” [21,22] with lower estimates in computational speed up to 1.5 2 9 . Computation of odd degree isogenies in coordinates ( W : Z ) [7], allows us to realize the fastest computations to date in the construction of PQC protocols CSIDH, CSIKE, and similar. Examples of such implementation for simple models of CSIDH and CSIKE algorithms are given in [12,13,14,15,16,17]. The possibility of refusing to compute the isogenic function ϕ ( R ) of a random point R , which more than doubles the speedup of the algorithm, is justified. The above results cast doubt on the assertion of the author of [24] about the insufficient efficiency of the CSIDH algorithm. The largest computational costs in the algorithms are associated with scalar multiplications of random points, the costs of which require rather experimental evaluation.

7. CRS Encryption Scheme on Isogenies of Ordinary Non-Cyclic Edwards Curves

The presentation of Castryck et al. [4] of the PQC CSIDH algorithm cites the CRS scheme as the first proposed scheme on isogenies of ordinary elliptic curves [5]. Its remarkable properties are the commutativity of isogenic transitions, flexibility, and simplicity due to the use of prime field arithmetic F p . The CSIDH algorithm already uses the technology of supersingular elliptic curves, which is justified by the relatively faster implementation of the algorithms. For example, it is noted that CRS encryption is prohibitively slow and can take several minutes at a security level of 128 bits [4].
In [17], we attempted to find reasons for the slowness of the CRS scheme compared to CSIDH and found only immeasurable redundancy in the choice of cryptosystem parameters [5,6]. Then, dealing with the modeling and modification problems of CSIDH, we constructed a prime 4-isogenous model of the CRS scheme with degrees { 3,5 , 7,37 } with our modifications [17]. Since the set of ordinary elliptic curves is approximately p times wider than the set of supersingular curves, we should expect that their advantages would be discovered as well. Indeed, such advantages turned out to be the growth of the number of degrees of isogenies at a given or close modulus of the p field, and the presence of four parallel independent cryptosystems instead of two in CSIDH, which doubles the speed of the CRS scheme algorithm comparably to CSIDH.
In this survey article, we only consider aspects related to the encryption model and omit the multifunctionality of the scheme described in the original article [17].
The order of an elliptic curve E over a prime field F p is defined as # E = p + 1 t , where t is the trace of the Frobenius endomorphism equation | t | 2 p . For a curve of quadratic twist E t this order # E t = p + 1 + t is symmetric concerning the mean value p + 1 . For the supersingular curve t = 0 and the orders of both curves p + 1 coincide and the sets of isogeny degrees are the same, but the signs of the exponents of the degrees are reversed, as in CSIDH. In the case of ordinary curves, the orders of the quadratic twist pairs differ by 2 t , then there exist different degrees of isogenies on curves of two classes related as quadratic twist pairs with different orders. This is the main specificity of ordinary curves. The exponents of the degrees of isogenies of these two curves, as in CSIDH, have opposite signs. The alternation of the degrees of isogenies according to the randomization method is random, and the simplicity of the transitions of the chain of isogenies from one class of non-cyclic Edwards curves (5) and (6) to another is achieved by the fact that their parameters are additively inverse: a , d a , d (see Section 2).
By analogy with CSIDH, it is not difficult to form general parameters of CRS—similar cryptosystem on isogenies of ordinary Edwards curves of order # E 0 mod 8 over a field with modulus p 7 mod 8 . Let n 0 = k = 1 K l k and N = 8 n 0 is the order of a quadratic supersingular Edwards curve over a field with modulus p 0 = N 1 . Setting the values of the Frobenius trace t = ± 8 m ,   m = 1,2 , 3 , we determine the sum p 0 ± 8 m = p , equal to a prime number p . Then over the field F p there exists a quadratic ordinary Edwards curve (5) of order # E d = 8 n 0 and a twisted curve (6) of order # E 1 , d = N ± 16 m = 8 n 1 .
For example, for the set of degrees of isogenies { l k } = 3,5 , 7 ,   n 0 = 105 ,   N = 840 , p 0 = 839 , then at m = 3 we obtain a prime number p = 839 + 24 = 863 . Thus the orders of the curves of the pair of quadratic twists are # E d = 840 = 8 3 5 7 and # E 1 , d = N + 48 = 888 = 8 3 37 , n 1 = 111 = 3 37 .
Other variants of calculating the ordinary Edwards curve parameters are given in [17]. Thus, we have four degrees of isogenies { l k } = 3,5 , 7,37 , the first three of which are factors of order 840 of the quadratic curve (5), and degrees 3 and 37 share order 888 of the twisted curve (6) over the field F 863 and the trace of the Frobenius endomorphism equation t = 24 . For the first curve (5), the signs of the exponents of the isogenies are e k > 0 , and for the curve (6) e k < 0 . Here degree 3 is bidirectional (admits both signs), and degrees 5 and 7 ( e k > 0 ) and 37 ( e k < 0 ) are unidirectional.
With a relatively small field modulus p = 863 it is not difficult to find the estimated p parameters d of all curves (5) with order 840. Since they are squares, a complete search modulo p of all c = 2,3 , , 431 , and d = c 2 yields the set of all 62 values of the parameters d of the ordinary Edwards curves (5) and (6) given in Table 3. All curves together, respectively, are 124. Here the number of parameters is even since for each curve there exists an isomorphic curve with parameter d d 1 and the same J-invariant (7). For example, 169 1 = 623 , J 169 = J 623 = 826 . Then there are 31 non-isomorphic curves (5), the same number of curves (6). Isogenies of all degrees have a prime period π = 31 .
All parameter values of Table 3 can be found by computing chains of any degree isogeny 3,5 , 7,37 in period π = 31 . For example, let us compute the chain of 3-isogenies of the quadratic curve (5) in the same way as in [13] for CSIDH on supersingular curves of order 840 over the field F 839 . Choosing the first curve in Table 3 as the starting curve, we obtain for the curve (5)
d 0 = 169 3 1 503 3 1 318 3 1 652 3   1 181 3   1 551 3 1 326 3 1 161 3 1 618 3 1 436 3 1 302 3 1 1 186 3   1 665 3 1 400 3 1 43 3   1 858 3 1 835 3 1 210 3 1 705 3 1 311 3 1 27 3 1 728 3 1 1 616 3 1 840 3 1 472 3   1 283 3 1 444 3 1 113 3 1 673 3   1 852 3   1 253 3 1 169 =   d 31 3 .
The number above Arrow 1 denotes one step of the 3-isogeny chain of the quadratic ordinary Edwards curve (5) with exponent e k > 0 . Under the value of the parameter d i in parentheses, we write the degree of isogeny.
For the curved curve (6) with e k < 0 there also exists a 3-isogeny of the same period π = 31
d 0 = 169 3 1 253 3 1 852 3 1 673 3 1 113 3   1 444 3 1 283 3 1 472 3 1 840 3 1 1 616 3 1 728 3 1 27 3 1 311 3 1 705 3 1 210 3   1 835 3 1 858 3 1 43 3 1 1 400 3 1 665 3 1 186 3 1 302 3 1 436 3 1 618 3 1 161 3   1 326 3 1 1 551 3 1 181 3 1 652 3 1 318 3 1 503 3 1 169 = d 31 3 ,
having a reverse order of alternation of isogenic curves (the last chain and (23) are read in reverse order). The number above the arrow (–1) means one step of the isogenic curve (6) with negative parameters. Do not forget that the pair of twist curves E d and E 1 , d here are orders of 840 and 888, respectively. For any other degree of isogeny, we can construct similar (23) and (24) chains of isogenic curves of period π = 31 with the same set of parameters d i , but with different orders of alternation. In Table 3, these 31 parameters d are marked with asterisks. This is the set of parameters d of the first cryptosystem. Inverting each parameter d * we get unlabeled 31 parameters d of the second cryptosystem. As in Section 6 when describing CSIKE (CSIDH), here we also have two isomorphic cryptosystems with the possibility of parallel computation.
A remarkable property of ordinary curves in comparison with supersingular curves is the existence of two more isomorphic cryptosystems. The idea is prime: we can swap the orders of the quadratic (5) and twisted (6) ordinary Edwards curves. The corresponding cryptosystem will be called dual.
Let the orders of the curves (5) and (6) over the field F 863 # E d = 888 , # E 1 , d = 840 . For a dual cryptosystem, we can compute an array of parameter values d instead of the brute-force method for Table 3. Let us find just one curve (5) with an order # E d = 888 and parameter d = 6 . Let us compute a 37-isogeny chain like (23) with a starting value d = 6 , and its values marked with an asterisk are entered in the first three rows of Table 4. In the same sequence, in the next three rows of the array, we will write the inverted values of the d 1 of the isomorphic curves (not marked with an asterisk). The upper and lower parts of Table 4 form equal-sized sets of the parameters of the d of two isomorphic dual cryptosystems.
So, using an ordinary instead of supersingular Edwards curve, we get four independent cryptosystems instead of two, which in parallel computing provides a 4-fold gain in cryptosystem performance compared to classical CSIDH. The parallel computation must make it impossible to realize side channel attack and redundancy in “constant time CSIDH” meaningless. Redundant cryptosystems can be used both for the 4-fold increase of key length in encapsulation algorithms and for simplification of the algorithm (reducing the number of isogeny degrees at fixed key length).
Let us consider an example of the implementation of the Diffie-Hellman secret-sharing algorithm on the first cryptosystem with 31 parameters d * from Table 4. In our model with isogenies of degrees { 3,5 , 7,37 } , to equalize the selection probabilities of the quadratic twist pair curves, we assume all degrees are unidirectional, then in the secret keys of degrees { 5,7 } we attribute the quadratic curve e k > 0 and degrees { 3,37 } t to the twisted curve ( e k < 0 ) . Let’s take Alice’s secret keys Ω A = 2,5 , 1 , 4 and Bob’s Ω B = 1,3 , 3 , 5 Let’s compute for 12 randomly chosen isogeny steps for each of their public keys.
Alice’s public key with randomly chosen curves and degrees is defined as
d ( 0 ) = 169 5 1 840 3 1 616 5 1 43 5 1 326 5 1 852 3 1 673 = d ( 6 ) ,
d 6 = 673 37 1 472 7 1 551 37 1 503 5 1 472 37 1 27 37 1 835 = d 12 d A = 835 .
Bob’s similar calculations give
d ( 0 ) = 169 3 1 253 5 1 616 5 1 43 7 1 444 7 1 161 5 1 253 = d ( 6 ) ,
d ( 6 ) = 253 ( 7 ) 1 186 ( 37 ) 1 161 ( 37 ) 1 652 ( 37 ) 1 253 ( 37 ) 1 444 ( 37 ) 1 616 = d ( 12 ) d B = 616 .
As a result, the two parties have public keys d A = 835 and d B = 616 . Next, Alice uses her secret key to compute Ω A = 2,5 , 1 , 4 curve E B A
d ( 0 ) = 616 3 1 728 3 1 27 5 1 665 5 1 181 5 1 113 5 1 311 = d ( 6 ) ,
d ( 6 ) = 311 ( 5 ) 1 186 ( 7 ) 1 840 ( 37 ) 1 311 ( 37 ) 1 858 ( 37 )   1 186 ( 37 ) 1 161 = d ( 12 ) d B A = 161 .
Bob’s symmetric calculus
d ( 0 ) = 835 5 1 618 3 1 161 5 1 253 5 1 616 7 1 652 7 1 858 = d ( 6 ) ,
d ( 6 ) = 858 ( 7 ) 1 113 ( 37 ) 1 840 ( 37 ) 1 311 ( 37 ) 1 858 ( 37 )   1 186 ( 37 ) 1 d ( 12 ) d A B = 161
give the same result due to the commutativity of isogenies d A B = d B A = 161 , which defines the quadratic curve E 161 of the shared secret. As noted above, this value is unique (for a given starting curve). It is not required here in the shared secret k = 161 to go to the J-invariant. Similar calculations with other starting curves and keys can be performed in parallel in other 3-independent cryptosystems to solve different problems.

8. Discussion

Let us summarize the main and composite results of the previous [12,13,14,15,16,17] works:
  • The transition from the class of complete Edwards curves to the classes of quadratic and twisted Edwards curves double the set of curves and does not require inversion of the parameter d of the Edwards curves, which is evaluated by a partial gain estimate of a 2 5 times;
  • The method of randomization of the CSIDH algorithm and avoiding the computation of the isogenic function ϕ ( x , y ) in the projective coordinates ( W : Z ) of Farashahi-Hosseini speeds up the algorithm more than 2 3 times;
  • Optimizing the isogeneity degrees of the CSIDH algorithm reduces the maximum isogeneity degree with a linear estimate of the algorithm speedup by a factor of 1.5;
  • For every non-cyclic Edwards curve, there exists an isomorphic Edwards curve with an inverted parameter, which gives rise to the existence of two independent cryptosystems with parallel computation capability. This doubles the performance of the CSIDH algorithm and eliminates the threat of side-channel attacks. The CSIKE scheme also allows doubling the length of the secret key to 1024 bits;
  • An original CSIKE key encapsulation scheme with one public key instead of two in CSIDH is proposed and modeled, which provides improved security of the algorithm.
These improvement results allow you to increase productivity, but this work proposes improvements that can significantly increase the speed of the algorithms:
  • The results obtain a lower estimate of the computational speed gain of the modified CSIDH algorithm on non-cyclic supersingular Edwards curves by a γ = 1.5 2 9 times;
  • A model of Diffie-Hellman secret sharing on isogenies of degrees { 3,5 , 7,37 } of non-cyclic Edwards curves is constructed for the CRS scheme of ordinary curves. It is shown that instead of two isomorphic cryptosystems in the CSIDH algorithm, the transition to a set of ordinary Edwards curves gives rise to four independent cryptosystems with parallel computation capability. This can double the above estimate of the computational speed gain up to γ = 3 2 9 .
Although in [24] it is stated that a drawback of CSIDH is that it is still considered to be inefficient when compared to other algorithms, taking into account the optimization data of the algorithm, it can be assumed that the algorithm can be used on an equal basis with other PQC algorithms.

9. Conclusions

Based on the results of these calculations, we can conclude that the integral improvement of the characteristics of PQC algorithms allows us to increase the speed significantly of the algorithm (about 1500 times). Taking into account the short key length and the increased speed of the algorithm, it is promising to use it to ensure secure exchange in embedded systems and systems with limited computing resources. In addition, the parallelization of computations allows for minimizing the exploitation of side-channel vulnerabilities. We believe that CSIDH and CRS technologies should not be contrasted but should be developed as promising technologies, taking into account the features and advantages of each of them. The choice of isogeny degrees in the CRS scheme may be more problematic than for supersingular curves, which are difficult to predict. The results can be used to improve standards for the NIST PQC Standardization.
Future research is planned to investigate new approaches to form isogeny degree sets in CRS encryption and digital signature schemes.

Author Contributions

Conceptualization, A.B.; methodology, A.B.; software, S.A.; validation, A.B. and V.S.; formal analysis, V.S.; investigation, S.A.; resources, V.S.; original draft preparation, V.S.; review and editing, V.S.; visualization, V.S.; funding acquisition, V.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors upon request.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. FIPS 203; Raimondo, G.M.; Locascio, L.E. Module-Lattice-Based Key-Encapsulation Mechanism Standard. Initial Public Draft. National Institute of Standards and Technology: Gaithersburg, MD, USA, 2023. [CrossRef]
  2. FIPS 204; Raimondo, G.M.; Locascio, L.E. Module-Lattice-Based Digital Signature Standard. Initial Public Draft. National Institute of Standards and Technology: Gaithersburg, MD, USA, 2023. [CrossRef]
  3. FIPS 205; Raimondo, G.M.; Locascio, L.E. Stateless Hash-Based Digital Signature Standard. Initial Public Draft. National Institute of Standards and Technology: Gaithersburg, MD, USA, 2023. [CrossRef]
  4. Castryck, W.; Lange, T.; Martindale, C.; Panny, L.; Renes, J. CSIDH: An efficient post-quantum commutative group action. In Proceedings of the 24th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), Brisbane, QLD, Australia, 2–6 December 2018; Volume 11274, pp. 395–427. [Google Scholar] [CrossRef]
  5. Rostovtsev, A.; Stolbunov, A. Public-Key Cryptosystem Based on Isogenies. Cryptology ePrint Archive, Paper 2006/145, 2006 (Preprint). Available online: https://eprint.iacr.org/2006/145 (accessed on 4 August 2024).
  6. Stolbunov, A. Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 2010, 4, 215–235. [Google Scholar] [CrossRef]
  7. Kim, S.; Yoon, K.; Park, Y.-H.; Hong, S. Optimized method for computing odd-degree isogenies on Edwards curves. In Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), Kobe, Japan, 8–12 December 2019; Part II. Volume 11922, pp. 273–292. [Google Scholar] [CrossRef]
  8. Farashahi, R.R.; Hosseini, S.G. Differential addition on twisted Edwards curves. In Proceedings of the 22nd Australasian Conference (ACISP), Auckland, New Zealand, 3–5 July 2017; Part II. Volume 10343, pp. 366–378. [Google Scholar] [CrossRef]
  9. Bernstein, D.J.; Birkner, P.; Joye, M.; Lange, T.; Peters, C. Twisted Edwards curves. In Proceedings of the 1st International Conference on Cryptology in Africa (AFRICACRYPT), Casablanca, Morocco, 11–14 June 2008; Volume 5023, pp. 389–405. [Google Scholar] [CrossRef]
  10. Moody, D.; Shumow, D. Analogues of Vélu’s formulas for isogenies on alternate models of elliptic curves. Math. Comput. 2015, 85, 1929–1951. [Google Scholar] [CrossRef]
  11. Bessalov, A. Elliptic Curves in Edwards Form and Cryptography; Polytechnic: Kyiv, Ukraine, 2017. (In Russian) [Google Scholar]
  12. Bessalov, A.; Sokolov, V.; Skladannyi, P. Modeling of 3- and 5-isogenies of supersingular Edwards curves. In Proceedings of the 2nd International Workshop on Modern Machine Learning Technologies and Data Science (MoMLeT&DS), Lviv-Shatsk, Ukraine, 2–3 June 2020; Volume 2631(I), pp. 30–39. [Google Scholar]
  13. Bessalov, A. On correctness of conditions for the CSIDH algorithm implementation on Edwards curves. Radiotekhnika 2022, 208, 16–27. [Google Scholar] [CrossRef]
  14. Bessalov, A.; Kovalchuk, L.; Abramov, S. Randomization of CSIDH algorithm on quadratic and twisted Edwards curves. Cybersecur. Educ. Sci. Tech. 2022, 1, 128–144. [Google Scholar] [CrossRef]
  15. Bessalov, A.; Sokolov, V.; Skladannyi, P.; Abramov, S.; Zhyltsov, O. Modeling CSIKE algorithm on non-cyclic Edwards curves. In Proceedings of the Workshop on Cybersecurity Providing in Information and Telecommunication Systems (CPITS), Kyiv, Ukraine, 13 October 2022; Volume 3288, pp. 1–10. [Google Scholar]
  16. Bessalov, A.; Abramov, S.; Sokolov, V.; Mazur, N. CSIKE-ENC combined encryption scheme with optimized degrees of isogeny distribution. In Proceedings of the Workshop on Cybersecurity Providing in Information and Telecommunication Systems (CPITS), Kyiv, Ukraine, 28 February 2023; Volume 3421, pp. 36–45. [Google Scholar]
  17. Bessalov, A.; Abramov, S.; Sokolov, V.; Skladannyi, P.; Zhyltsov, O. Multifunctional CRS encryption scheme on isogenies of non-supersingular Edwards curves. In Proceedings of the Workshop on Classic, Quantum, and Post-Quantum Cryptography (CQPC), Kyiv, Ukraine, 1 August 2023; Volume 3504, pp. 12–25. [Google Scholar]
  18. Koblitz, N.; Menezes, A. A riddle wrapped in an Enigma. IEEE Secur. Priv. 2016, 14, 34–42. [Google Scholar] [CrossRef]
  19. Washington, L.C. Elliptic Curves: Number Theory and Cryptography, 2nd ed.; Chapman & Hall/CRC: Boca Raton, FL, USA, 2008. [Google Scholar]
  20. Couveignes, J.-M. Hard Homogeneous Spaces. Cryptology ePrint Archive, Paper 2006/291, 2006 (Preprint). Available online: https://eprint.iacr.org/2006/291 (accessed on 4 August 2024).
  21. Onuki, H.; Aikawa, Y.; Yamazaki, T.; Takagi, T. A faster constant-time algorithm of CSIDH keeping two points. In Proceedings of the 14th International Workshop on Security (IWSEC), Tokyo, Japan, 28–30 August 2019; Volume 11689, pp. 23–33. [Google Scholar] [CrossRef]
  22. Jalali, A.; Azarderakhsh, R.; Kermani, M.M.; Jao, D. Towards optimized and constant-time CSIDH on embedded devices. In Proceedings of the 10th International Workshop (COSADE), Darmstadt, Germany, 3–5 April 2019; Volume 11421, pp. 215–231. [Google Scholar] [CrossRef]
  23. Yoneyama, K. Post-quantum variants of ISO/IEC standards. In Proceedings of the 5th ACM Workshop on Security Standardisation Research Workshop (SSR), London, UK, 11 November 2019; pp. 13–21. [Google Scholar] [CrossRef]
  24. Galbraith, S.D.; Perrin, D.; Voloch, J.F. CSIDH with Level Structure. Cryptology ePrint Archive, Paper 2023/1726, 2023 (Preprint). Available online: https://eprint.iacr.org/2023/1726 (accessed on 4 August 2024).
Table 1. Distribution of the number K h prime numbers in subsets L h and their products B h within hundreds with numbers h .
Table 1. Distribution of the number K h prime numbers in subsets L h and their products B h within hundreds with numbers h .
h123456
K h 242116161712
B h 119.795151.245127.623135.192149.782109.134
Table 2. Values of 66 parameters d of quadratic and twisted supersingular Edwards curves ( a = ± 1 ) at p = 839 and # E = 840 .
Table 2. Values of 66 parameters d of quadratic and twisted supersingular Edwards curves ( a = ± 1 ) at p = 839 and # E = 840 .
144*289*784 2*61*258*508*365 488*30 705
742 56 259*180*329 135 640 32 38*28*90
564 772*286*40 610 98 475 63 511 43*795
414*76*752*800 405*666*112*413 200 236*433*
15*683*293*750 808 578*288 636*514*276 773*
243*45 788*172*777 427 21*810 552 420 230
* A set of 33 parameters that have mutually inverse pairs of parameters for parallel computing.
Table 3. The array of 62-parameter values of d quadratic and twisted ordinary Edwards curves ( a = ± 1 ) at p = 863 , # E d = 840 , # E 1 , d = 888 ( t = 24 ).
Table 3. The array of 62-parameter values of d quadratic and twisted ordinary Edwards curves ( a = ± 1 ) at p = 863 , # E d = 840 , # E 1 , d = 888 ( t = 24 ).
169*400*729 161*818 210*436*309 43*665*840*
19 779 111 308 253*116 705*503*32 573 472*
71 616*618*444*302*192 486 318*852*231 728*
300 113*311*858*673*725 589 75 684 551*307
688 843 339 623 706 281 181*27*186*652*130
835*409 345 283*596 326*236
* A set of 31 parameters that have mutually inverse pairs of parameters for parallel computing.
Table 4. The grouped array of 62-parameter values of d quadratic and twisted ordinary Edwards curves ( a = ± 1 ) at p = 863 , # E d = 888 , # E 1 , d = 840 ( t = 24 ).
Table 4. The grouped array of 62-parameter values of d quadratic and twisted ordinary Edwards curves ( a = ± 1 ) at p = 863 , # E d = 888 , # E 1 , d = 840 ( t = 24 ).
6*678*703*212*611*420*248*159*821*562*538*
546*12*581*136*654*464*438*313*361*191*392*
837*29*199*246*683*695*751*24*553*
144 849 685 460 613 150 87 38 226 453 470
49 72 254 514 128 478 664 670 153 122 284
697 744 425 214 513 488 732 36 103
* A set of 31 parameters that have mutually inverse pairs of parameters for parallel computing.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Bessalov, A.; Sokolov, V.; Abramov, S. Efficient Commutative PQC Algorithms on Isogenies of Edwards Curves. Cryptography 2024, 8, 38. https://doi.org/10.3390/cryptography8030038

AMA Style

Bessalov A, Sokolov V, Abramov S. Efficient Commutative PQC Algorithms on Isogenies of Edwards Curves. Cryptography. 2024; 8(3):38. https://doi.org/10.3390/cryptography8030038

Chicago/Turabian Style

Bessalov, Anatoly, Volodymyr Sokolov, and Serhii Abramov. 2024. "Efficient Commutative PQC Algorithms on Isogenies of Edwards Curves" Cryptography 8, no. 3: 38. https://doi.org/10.3390/cryptography8030038

Article Metrics

Back to TopTop