10 research outputs found

    3- and 5-Isogenies of Supersingular Edwards Curves

    Full text link
    An analysis is made of the properties and conditions for the existence of 3- and 5-isogenies of complete and quadratic supersingular Edwards curves. For the encapsulation of keys based on the SIDH algorithm, it is proposed to use isogeny of minimal odd degrees 3 and 5, which allows bypassing the problem of singular points of the 2nd and 4th orders, characteristic of 2-isogenies. A review of the main properties of the classes of complete, quadratic, and twisted Edwards curves over a simple field is given. Equations for the isogeny of odd degrees are reduced to a form adapted to curves in the form of Weierstrass. To do this, use the modified law of addition of curve points in the generalized Edwards form, which preserves the horizontal symmetry of the curve return points. Examples of the calculation of 3- and 5-isogenies of complete Edwards supersingular curves over small simple fields are given, and the properties of the isogeny composition for their calculation with large-order kernels are discussed. Equations are obtained for upper complexity estimates for computing isogeny of odd degrees 3 and 5 in the classes of complete and quadratic Edwards curves in projective coordinates; algorithms are constructed for calculating 3- and 5-isogenies of Edwards curves with complexity 6M + 4S and 12M + 5S, respectively. The conditions for the existence of supersingular complete and quadratic Edwards curves of order 4x3mx5n and 8x3mx5n are found. Some parameters of the cryptosystem are determined when implementing the SIDH algorithm at the level of quantum security of 128 bits

    Implementation of the CSIDH Algorithm Model on Supersingular Twisted and Quadratic Edwards Curves

    Get PDF
    The properties of twisted and quadratic supersingular Edwards curves forming pairs of quadratic torsion with the order p + 1 over the simple field Fp are considered. A modification of the CSIDH algorithm using the isogenies of these curves in replacement of the extended arithmetic’s of the isogenies of curves in the Montgomery form is presented. The isogeny parameters of the CSIDH algorithm model are calculated and tabulated on the basis of the theorems proved in the previous work. The example of Alice’s and Bob’s calculations according to the non-interactive Diffy-Hellman circuit, illustrating the separation of their secrets, is considered. The use of the known projective (W:Z)-coordinates for the given classes of curves provides the fastest execution of the CSIDH algorithm to-date

    Estimation of the computational cost of the CSIDH algorithm on supersingular twisted and quadratic Edwards curves

    Get PDF
    Розглянуто властивості скручСних Ρ‚Π° ΠΊΠ²Π°Π΄Ρ€Π°Ρ‚ΠΈΡ‡Π½ΠΈΡ… супСрсингулярних ΠΊΡ€ΠΈΠ²ΠΈΡ… Едвардса, Ρ‰ΠΎ ΡƒΡ‚Π²ΠΎΡ€ΡŽΡŽΡ‚ΡŒ ΠΏΠ°Ρ€ΠΈ ΠΊΠ²Π°Π΄Ρ€Π°Ρ‚ΠΈΡ‡Π½ΠΎΠ³ΠΎ кручСння Π· порядком Π½Π°Π΄ простим ΠΏΠΎΠ»Π΅ΠΌ. НавСдСно ΠΌΠΎΠ΄ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–ΡŽ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ CSIDH, ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²Π°Π½ΠΎΠ³ΠΎ Π½Π° Ρ–Π·ΠΎΠ³Π΅Π½Ρ–Ρ— Ρ†ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ… Π·Π°ΠΌΡ–ΡΡ‚ΡŒ Ρ‚Ρ€Π°Π΄ΠΈΡ†Ρ–ΠΉΠ½ΠΎΡ— Π°Ρ€ΠΈΡ„ΠΌΠ΅Ρ‚ΠΈΠΊΠΈ ΠΊΡ€ΠΈΠ²ΠΈΡ… Ρƒ Ρ„ΠΎΡ€ΠΌΡ– ΠœΠΎΠ½Ρ‚Π³ΠΎΠΌΠ΅Ρ€Ρ–. Π ΠΎΠ·Ρ€Π°Ρ…ΠΎΠ²Π°Π½Ρ– Ρ‚Π° Ρ‚Π°Π±ΡƒΠ»ΡŒΠΎΠ²Π°Π½Ρ– ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€ΠΈ Ρ†ΠΈΡ… Π΄Π²ΠΎΡ… класів супСрсингулярних ΠΊΡ€ΠΈΠ²ΠΈΡ… Едвардса ΠΏΡ€ΠΈ , Π½Π° ізогСніях яких Π½Π°Π²Π΅Π΄Π΅Π½ΠΎ ΠΏΡ€ΠΈΠΊΠ»Π°Π΄ Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ CSIDH як схСми Π½Π΅ Ρ–Π½Ρ‚Π΅Ρ€Π°ΠΊΡ‚ΠΈΠ²Π½ΠΎΠ³ΠΎ ΠΏΠΎΠ΄Ρ–Π»Ρƒ сСкрСту Π½Π° основі сСкрСтних Ρ– Π²Ρ–Π΄ΠΊΡ€ΠΈΡ‚ΠΈΡ… ΠΊΠ»ΡŽΡ‡Ρ–Π² Аліси Ρ– Π‘ΠΎΠ±Π°. Показано, Ρ‡Ρ‚ΠΎ ΠΏΠΎΡΠ»Π΅Π΄ΠΎΠ²Π°Ρ‚Π΅Π»ΡŒΠ½ΠΎΡΡ‚ΠΈ ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€ΠΎΠ² Ρ†Π΅ΠΏΠΎΡ‡Π΅ΠΊ ΠΈΠ·ΠΎΠ³Π΅Π½ΠΈΠΉ соотвСтствСнно для ΠΊΠ²Π°Π΄-Ρ€Π°Ρ‚ΠΈΡ‡Π½Ρ‹Ρ… ΠΈ скручСнных супСрсингулярных ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Эдвардса ΠΈΠΌΠ΅Π΅Ρ‚ рСвСрсный Ρ…Π°Ρ€Π°ΠΊΡ‚Π΅Ρ€ Π½Π° ΠΏΠ΅-Ρ€ΠΈΠΎΠ΄Π΅ ΠΏΠΎΡΠ»Π΅Π΄ΠΎΠ²Π°Ρ‚Π΅Π»ΡŒΠ½ΠΎΡΡ‚ΠΈ. ΠŸΡ€Π΅Π΄Π»ΠΎΠΆΠ΅Π½ Ρ€Π΅ΠΊΡƒΡ€Ρ€Π΅Π½Ρ‚Π½Ρ‹ΠΉ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ вычислСния ΠΊΠΎΠΎΡ€Π΄ΠΈΠ½Π°Ρ‚ Ρ‚ΠΎΡ‡Π΅ΠΊ, ΠΎΠ±Ρ€Π°Π·ΡƒΡŽΡ‰ΠΈΡ… ядра ΠΈΠ·ΠΎΠ³Π΅Π½ΠΈΠΉ Π½Π΅Ρ‡Π΅Ρ‚Π½Ρ‹Ρ… стСпСнСй, рассмотрСна Π΅Π³ΠΎ рСализация Π² Ρ€Π°Π·Π»ΠΈΡ‡Π½Ρ‹Ρ… ΠΊΠΎΠΎΡ€-Π΄ΠΈΠ½Π°Ρ‚Π½Ρ‹Ρ… систСмах. Π”Π°Π½ ΡΡ€Π°Π²Π½ΠΈΡ‚Π΅Π»ΡŒΠ½Ρ‹ΠΉ Π°Π½Π°Π»ΠΈΠ· стоимости вычислСний ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€Π° ΠΈΠ·ΠΎΠ³Π΅Π½Π½ΠΎΠΉ ΠΊΡ€ΠΈΠ²ΠΎΠΉ с использованиСм W-ΠΊΠΎΠΎΡ€Π΄ΠΈΠ½Π°Ρ‚ Π€Π°Ρ€Π°ΡˆΠ°Ρ…ΠΈ-Π₯оссСйни ΠΈ классичСских ΠΏΡ€ΠΎΠ΅ΠΊΡ‚ΠΈΠ²Π½Ρ‹Ρ… ΠΊΠΎΠΎΡ€Π΄ΠΈΠ½Π°Ρ‚ (X:Y:Z).The properties of twisted and quadratic supersingular Edwards curves that form pairs of quadratic torsion with order over a prime field are considered. A modification of the CSIDH algorithm based on the isogenies of these curves instead of the traditional arithmetic of curves in the Montgomery form is presented. The parameters of these two classes of supersingular Edwards curves are calculated and tabulated for , on the isogenies of which an example of the implementation of the CSIDH algorithm as a non-interactive secret sharing scheme based on the secret and public keys of Alice and Bob is given..It is shown that the sequence of parameters of chains of isogenies for quadratic and twisted supersingular Edwards curves, respectively, has a reverse character on the period of the sequence. A recurrent algorithm for calculating the coordinates of points that form the kernels of isogenies of odd degrees is proposed, and its implementation in various coordinate systems is considered. A comparative analysis of the cost of calculating the parameter of the isogenic curve using the Farashakhi-Hosseini -coordinates and classical projective coordinates is given(X:Y:Z)is given

    Рандомізація Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ CSIDH Π½Π° ΠΊΠ²Π°Π΄Ρ€Π°Ρ‚ΠΈΡ‡Π½ΠΈΡ… Ρ‚Π° скручСних ΠΊΡ€ΠΈΠ²ΠΈΡ… Едвардса

    Get PDF
    The properties of quadratic and twisted supersingular Edwards curves that form quadratic twist pairs with order over a prime field are considered. A modification of the CSIDH algorithm based on the isogenies of these curves is presented. The parameters of these two classes of supersingu-lar Edwards curves for are calculated and tabulated. An example of the implementation of the CSIDH algorithm as a non-interactive secret sharing scheme based on the secret and public keys of Alice and Bob is given. A new randomized CSIDH algorithm with random equiprobable selection of a curve from two classes at each step of the isogeny chain is proposed. This algorithm is proposed as an alternative to "constant time CSIDH". An estimate of the probability of a successful side channel at-tack in a randomized algorithm is given. It is noted that all calculations in the CSIDH algorithm neces-sary to calculate the common secret are reduced only to the calculation of the isogenic curve parameter and are performed by field operations, scalar multiplication and doubling the points of the isogeny kernel. In the new algorithm, it is proposed to abandon the calculation of the isogenic function of a random point , which significantly speeds up the algorithm.Розглянуто властивості ΠΊΠ²Π°Π΄Ρ€Π°Ρ‚ΠΈΡ‡Π½ΠΈΡ… Ρ– скручСних супСрсингулярних ΠΊΡ€ΠΈΠ²ΠΈΡ… Едвардса, які ΡƒΡ‚Π²ΠΎΡ€ΡŽΡŽΡ‚ΡŒ ΠΊΠ²Π°Π΄Ρ€Π°Ρ‚ΠΈΡ‡Π½Ρ– ΠΊΡ€ΡƒΡ‡Π΅Π½Ρ– ΠΏΠ°Ρ€ΠΈ Π· порядком Π½Π°Π΄ простим ΠΏΠΎΠ»Π΅ΠΌ . ΠŸΡ€Π΅Π΄ΡΡ‚Π°Π²Π»Π΅Π½ΠΎ ΠΌΠΎΠ΄ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–ΡŽ Π°Π»Π³ΠΎ-Ρ€ΠΈΡ‚ΠΌΡƒ CSIDH Π½Π° основі Ρ–Π·ΠΎΠ³Π΅Π½Ρ–Ρ— Ρ†ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ…. ΠŸΠ°Ρ€Π°ΠΌΠ΅-Ρ‚Ρ€ΠΈ Ρ†ΠΈΡ… Π΄Π²ΠΎΡ… класів супСрсингулярних ΠΊΡ€ΠΈΠ²ΠΈΡ… Π•Π΄Π²Π°-рдса для Ρ€ΠΎΠ·Ρ€Π°Ρ…ΠΎΠ²Π°Π½Ρ– Ρ‚Π° Π·Π²Π΅Π΄Π΅Π½Ρ– Π² Ρ‚Π°Π±Π»ΠΈΡ†ΡŽ. На-Π²Π΅Π΄Π΅Π½ΠΎ ΠΏΡ€ΠΈΠΊΠ»Π°Π΄ Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ CSIDH як Π½Π΅Ρ–Π½-Ρ‚Π΅Ρ€Π°ΠΊΡ‚ΠΈΠ²Π½ΠΎΡ— схСми ΠΎΠ±ΠΌΡ–Π½Ρƒ сСкрСтами Π½Π° основі сСкрС-Ρ‚Π½ΠΎΠ³ΠΎ Ρ‚Π° Π²Ρ–Π΄ΠΊΡ€ΠΈΡ‚ΠΎΠ³ΠΎ ΠΊΠ»ΡŽΡ‡Ρ–Π² Аліси Ρ‚Π° Π‘ΠΎΠ±Π°. Π—Π°ΠΏΡ€ΠΎΠΏΠΎ-Π½ΠΎΠ²Π°Π½ΠΎ Π½ΠΎΠ²ΠΈΠΉ Ρ€Π°Π½Π΄ΠΎΠΌΡ–Π·ΠΎΠ²Π°Π½ΠΈΠΉ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ CSIDH Π· Π²ΠΈ-ΠΏΠ°Π΄ΠΊΠΎΠ²ΠΈΠΌ Ρ€Ρ–Π²Π½ΠΎΠΉΠΌΠΎΠ²Ρ–Ρ€Π½ΠΈΠΌ Π²ΠΈΠ±ΠΎΡ€ΠΎΠΌ ΠΊΡ€ΠΈΠ²ΠΎΡ— Π· Π΄Π²ΠΎΡ… класів Π½Π° ΠΊΠΎΠΆΠ½ΠΎΠΌΡƒ ΠΊΡ€ΠΎΡ†Ρ– Π»Π°Π½Ρ†ΡŽΠ³Π° Ρ–Π·ΠΎΠ³Π΅Π½Ρ–Ρ—. Π¦Π΅ΠΉ Π°Π»Π³ΠΎ-Ρ€ΠΈΡ‚ΠΌ ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”Ρ‚ΡŒΡΡ як Π°Π»ΡŒΡ‚Π΅Ρ€Π½Π°Ρ‚ΠΈΠ²Π° "constant time CSIDH ". Π”Π°Π½ΠΎ ΠΎΡ†Ρ–Π½ΠΊΡƒ ймовірності ΡƒΡΠΏΡ–ΡˆΠ½ΠΎΠ³ΠΎ галсу ΠΏΠΎΠ±Ρ–Ρ‡Π½ΠΎΠ³ΠΎ ΠΊΠ°Π½Π°Π»Ρƒ Π·Π° Ρ€Π°Π½Π΄ΠΎΠΌΡ–Π·ΠΎΠ²Π°Π½ΠΈΠΌ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΎΠΌ. Π—Π°-Π·Π½Π°Ρ‡Π°Ρ”Ρ‚ΡŒΡΡ, Ρ‰ΠΎ всі обчислСння Π² Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ– CSIDH, Π½Π΅ΠΎΠ±Ρ…Ρ–Π΄Π½Ρ– для обчислСння загального сСкрСту, Π·Π²ΠΎ-Π΄ΡΡ‚ΡŒΡΡ лишС Π΄ΠΎ обчислСння ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€Π° Ρ–Π·ΠΎΠ³Π΅Π½Π½ΠΎΡ— ΠΊΡ€ΠΈ-Π²ΠΎΡ— Ρ‚Π° Π²ΠΈΠΊΠΎΠ½ΡƒΡŽΡ‚ΡŒΡΡ Π·Π° допомогою ΠΏΠΎΠ»ΡŒΠΎΠ²ΠΈΡ… ΠΎΠΏΠ΅Ρ€Π°Ρ†Ρ–ΠΉ, скалярного мноТСння Ρ‚Π° подвоєння Ρ‚ΠΎΡ‡ΠΎΠΊ ядра Ρ–Π·ΠΎΠ³Π΅-Π½Ρ–Ρ—. Π£ Π½ΠΎΠ²ΠΎΠΌΡƒ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ– ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”Ρ‚ΡŒΡΡ відмовитися Π²Ρ–Π΄ обчислСння Ρ–Π·ΠΎΠ³Π΅Π½Π½ΠΎΡ— Ρ„ΡƒΠ½ΠΊΡ†Ρ–Ρ— Π²ΠΈΠΏΠ°Π΄ΠΊΠΎΠ²ΠΎΡ— Ρ‚ΠΎΡ‡ΠΊΠΈ, Ρ‰ΠΎ Π·Π½Π°Ρ‡Π½ΠΎ ΠΏΡ€ΠΈΡΠΊΠΎΡ€ΡŽΡ” Ρ€ΠΎΠ±ΠΎΡ‚Ρƒ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ

    Computing of Odd Degree Isogenies on Supersingular Twisted Edwards Curves

    Get PDF
    An overview of the properties of three classes of curves in generalized Edwards form Ea,d with two parameters is given. The known formulas for the odd degree isogenies on curves Ed with one parameter are generalized to all classes of curves in Edwards form, and Theorem 1 on the isogenic mapping of the points of these curves is proved. The analysis of the known effective method for computing isogenies in Farashahi-Hosseini w-coordinates, justified for the curve Ed, is given. Theorem 2 proves the applicability of this method to the class of twisted Edwards curves. Examples of 3- and 5-isogenies of twisted Edwards curves are given. Methods for bypassing the exceptional points of such curves in PQC cryptosystems like CSIDH are proposed

    CSIKE-ENC Combined Encryption Scheme with Optimized Degrees of Isogeny Distribution

    Get PDF
    For the PQC CSIDH and CSIKE algorithms, the advantages of two classes of quadratic and twisted supersingular Edwards curves over complete Edwards curves are justified. These classes form pairs of quadratic twist curves with order p + 1 ≑ 0mod8 over the prime field Fp and double the space of all curves in the algorithms. The randomized algorithms CSIDH and CSIKE are presented. An analysis of the degrees lk isogenies distribution is given, and an optimal distribution within the given conditions is proposed with the degree lmax = 397 instead of lmax = 587 while maintaining the number K = 74 of all degrees. A probabilistic analysis of random odd order points R was carried out, probability estimates are obtained, and it is recommended to avoid isogenies with small values of the degrees lk in algorithms. The features of the CSIKE algorithm with one public key of Bob in the problem of encapsulation by Alice of the secret key ΞΊ, which Bob calculates at the stage of decapsulation with his secret key, are considered. A CSIKE-ENC scheme for combined encryption of the key ΞΊ and message M based on two asymmetric algorithms CSIDH and CSIKE with Alice’s authentication and the well-known symmetric message encryption standard is proposed. The security aspects of the scheme are discussed

    SIKE Round 2 Speed Record on ARM Cortex-M4

    Get PDF
    We present the first practical software implementation of Supersingular Isogeny Key Encapsulation (SIKE) round 2, targeting NIST’s 1, 2, and 5 security levels on 32-bit ARM Cortex-M4 microcontrollers. The proposed library introduces a new speed record of SIKE protocol on the target platform. We achieved this record by adopting several state-of-the-art engineering techniques as well as highly-optimized hand-crafted assembly implementation of finite field arithmetic. In particular, we carefully redesign the previous optimized implementations of filed arithmetic on 32-bit ARM Cortex-M4 platform and propose a set of novel techniques which are explicitly suitable for SIKE/SIDH primes. Moreover, the proposed arithmetic implementations are fully scalable to larger bit-length integers and can be adopted over different security levels. The benchmark result on STM32F4 Discovery board equipped with 32-bit ARM Cortex-M4 microcontrollers shows that the entire key encapsulation over p434 takes about 326 million clock cycles (i.e. 1.94 seconds @168MHz). In contrast to the previous optimized implementation of the isogeny-based key exchange on low-power 32-bit ARM Cortex-M4, our performance evaluation shows feasibility of using SIKE mechanism on the target platform. In comparison to the most of the post-quantum candidates, SIKE requires an excessive number of arithmetic operations, resulting in significantly slower timings. However, its small key size makes this scheme as a promising candidate on low-end microcontrollers in the quantum era by ensuring the lower energy consumption for key transmission than other schemes

    ΠŸΠΎΠ±ΡƒΠ΄ΠΎΠ²Π° постквантової систСми Π·Π°Ρ…ΠΈΡ‰Π΅Π½ΠΎΠ³ΠΎ ΠΎΠ±ΠΌΡ–Π½Ρƒ повідомлСннями Π· використанням Ρ–Π·ΠΎΠ³Π΅Π½Ρ–ΠΉ Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ…

    Get PDF
    Π ΠΎΠ±ΠΎΡ‚Ρƒ Π²ΠΈΠΊΠΎΠ½Π°Π½ΠΎ Π½Π° 82 Π°Ρ€ΠΊΡƒΡˆΠ°Ρ…, Π²ΠΎΠ½Π° ΠΌΡ–ΡΡ‚ΠΈΡ‚ΡŒ 1 Π΄ΠΎΠ΄Π°Ρ‚ΠΎΠΊ Ρ‚Π° ΠΏΠ΅Ρ€Π΅Π»Ρ–ΠΊ посилань Π½Π° використані Π΄ΠΆΠ΅Ρ€Π΅Π»Π° Π· 21 Π½Π°ΠΉΠΌΠ΅Π½ΡƒΠ²Π°Π½ΡŒ. ΠœΠ΅Ρ‚ΠΎΡŽ Π΄ΠΈΠΏΠ»ΠΎΠΌΠ½ΠΎΡ— Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Ρ” дослідТСння моТливості Π΅Ρ„Π΅ΠΊΡ‚ΠΈΠ²Π½ΠΎΡ— ΠΏΡ€Π°ΠΊΡ‚ΠΈΡ‡Π½ΠΎΡ— Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ постквантового ΠΊΠ»ΡŽΡ‡ΠΎΠ²ΠΎΠ³ΠΎ ΠΎΠ±ΠΌΡ–Π½Ρƒ SIDH Π· використанням Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ… Π² Ρ„ΠΎΡ€ΠΌΡ– Едвардса. ΠžΠ±β€™Ρ”ΠΊΡ‚ΠΎΠΌ дослідТСння Ρ” Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ постквантового ΠΊΠ»ΡŽΡ‡ΠΎΠ²ΠΎΠ³ΠΎ ΠΎΠ±ΠΌΡ–Π½Ρƒ Π½Π° основі Ρ–Π·ΠΎΠ³Π΅Π½Ρ–ΠΉ супСрсингулярних Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ… SIDH. ΠŸΡ€Π΅Π΄ΠΌΠ΅Ρ‚ΠΎΠΌ дослідТСння Ρ” ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ Π΅Ρ„Π΅ΠΊΡ‚ΠΈΠ²Π½ΠΎΡ— ΠΏΡ€Π°ΠΊΡ‚ΠΈΡ‡Π½ΠΎΡ— Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ постквантового ΠΊΠ»ΡŽΡ‡ΠΎΠ²ΠΎΠ³ΠΎ ΠΎΠ±ΠΌΡ–Π½Ρƒ SIDH Π· використанням Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ… Π² Ρ„ΠΎΡ€ΠΌΡ– Едвардса. Π’ Ρ€ΠΎΠ±ΠΎΡ‚Ρ– Π·Ρ€ΠΎΠ±Π»Π΅Π½ΠΎ огляд останніх ΠΏΡƒΠ±Π»Ρ–ΠΊΠ°Ρ†Ρ–ΠΉ ΠΏΠΎ Ρ‚Π΅ΠΌΡ– постквантових Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ–Π² Π½Π° основі Ρ–Π·ΠΎΠ³Π΅Π½Ρ–ΠΉ супСрсингулярних Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ…, Π·ΠΎΠΊΡ€Π΅ΠΌΠ° розглянуто Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ SIDH Ρ‚Π° ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ ΠΉΠΎΠ³ΠΎ Π΅Ρ„Π΅ΠΊΡ‚ΠΈΠ²Π½ΠΎΡ— Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Π· використанням Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ… Π² Ρ„ΠΎΡ€ΠΌΡ– Едвардса, Ρ€ΠΎΠ·Ρ€ΠΎΠ±Π»Π΅Π½Π° рСалізація ΠΊΠΎΠΌΠΏΠΎΠ½Π΅Π½Ρ‚Ρ–Π² Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡƒ SIDH Π· використанням Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ… Π² Ρ„ΠΎΡ€ΠΌΡ– Едвардса мовою C++ Ρ‚Π° ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½ΠΈΠΉ Π°Π½Π°Π»Ρ–Π· моТливості використання ΠΊΡ€ΠΈΠ²ΠΈΡ… Едвардса Π² постквантових Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ°Ρ… Π½Π° основі Ρ–Π·ΠΎΠ³Π΅Π½Ρ–ΠΉ супСрсингулярних Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ…. Π’ Ρ…ΠΎΠ΄Ρ– Π°Π½Π°Π»Ρ–Π·Ρƒ Π±ΡƒΠ»ΠΈ виявлСні дСякі ΠΏΡ€ΠΎΠ±Π»Π΅ΠΌΠΈ, для яких Π±ΡƒΠ»ΠΈ Π·Π°ΠΏΡ€ΠΎΠΏΠΎΠ½ΠΎΠ²Π°Π½Ρ– ΡˆΠ»ΡΡ…ΠΈ Ρ—Ρ… розв’язання.The thesis is presented in 82 pages. It contains 1 appendix and bibliography of 21 references. The target of the thesis is to study the feasibility of effective practical implementation of the SIDH quantum-resistant key exchange algorithm using elliptic curves in Edwards form. The object is quantum-resistant key exchange algorithm SIDH. The subject is possibility of effective practical realization of the SIDH algorithm using elliptic curves in Edwards form. The paper reviews recent publications on the topic of quantum -resistant cryptographic algorithms based on the isogenies of supersingular elliptic curves in particular, the SIDH algorithm and the possibility of its effective implementation using elliptic curves in Edwards form are considered. The implementation of components of the SIDH algorithm using elliptic curves in Edwards form was developed. An analysis of the possibility of using Edwards curves in quantum- resistant algorithms based on isogenies of supersingular elliptic curves was conducted. During the analysis some problems were identified for which solutions were proposed.Дипломная Ρ€Π°Π±ΠΎΡ‚Π° Π²Ρ‹ΠΏΠΎΠ»Π½Π΅Π½Π° Π½Π° 82 листах, ΠΎΠ½Π° содСрТит 1 ΠΏΡ€ΠΈΠ»ΠΎΠΆΠ΅Π½ΠΈΠ΅ ΠΈ список ссылок Π½Π° ΠΈΡΠΏΠΎΠ»ΡŒΠ·ΠΎΠ²Π°Π½Π½Ρ‹Π΅ источники с 21 Π½Π°ΠΈΠΌΠ΅Π½ΠΎΠ²Π°Π½ΠΈΠΉ. ЦСлью Π΄ΠΈΠΏΠ»ΠΎΠΌΠ½ΠΎΠΉ Ρ€Π°Π±ΠΎΡ‚Ρ‹ являСтся исслСдованиС возмоТности эффСктивной практичСской Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ° постквантового ΠΊΠ»ΡŽΡ‡Π΅Π²ΠΎΠ³ΠΎ ΠΎΠ±ΠΌΠ΅Π½Π° SIDH с использованиСм эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Π² Ρ„ΠΎΡ€ΠΌΠ΅ Эдвардса. ΠžΠ±ΡŠΠ΅ΠΊΡ‚ΠΎΠΌ исслСдования являСтся Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ постквантового ΠΊΠ»ΡŽΡ‡Π΅Π²ΠΎΠ³ΠΎ ΠΎΠ±ΠΌΠ΅Π½Π° Π½Π° основС ΠΈΠ·ΠΎΠ³Π΅Π½ΠΈΠΉ супСрсингулярных эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ… SIDH. ΠŸΡ€Π΅Π΄ΠΌΠ΅Ρ‚ΠΎΠΌ исслСдования являСтся Π²ΠΎΠ·ΠΌΠΎΠΆΠ½ΠΎΡΡ‚ΡŒ эффСктивной практичСской Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ° постквантового ΠΊΠ»ΡŽΡ‡Π΅Π²ΠΎΠ³ΠΎ ΠΎΠ±ΠΌΠ΅Π½Π° SIDH с использованиСм эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Π² Ρ„ΠΎΡ€ΠΌΠ΅ Эдвардса. Π’ Ρ€Π°Π±ΠΎΡ‚Π΅ сдСлан ΠΎΠ±Π·ΠΎΡ€ послСдних ΠΏΡƒΠ±Π»ΠΈΠΊΠ°Ρ†ΠΈΠΉ ΠΏΠΎ Ρ‚Π΅ΠΌΠ΅ постквантових Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΎΠ² Π½Π° основС ΠΈΠ·ΠΎΠ³Π΅Π½ΠΈΠΉ супСрсингулярных эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ…, Π² частности рассмотрСн Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ SIDH ΠΈ Π²ΠΎΠ·ΠΌΠΎΠΆΠ½ΠΎΡΡ‚ΡŒ Π΅Π³ΠΎ эффСктивной Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ с использованиСм эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Π² Ρ„ΠΎΡ€ΠΌΠ΅ Эдвардса, Ρ€Π°Π·Ρ€Π°Π±ΠΎΡ‚Π°Π½Π° рСализация ΠΊΠΎΠΌΠΏΠΎΠ½Π΅Π½Ρ‚ΠΎΠ² Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ° SIDH с использованиСм эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Π² Ρ„ΠΎΡ€ΠΌΠ΅ Эдвардса Π½Π° языкС C++ ΠΈ ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½ Π°Π½Π°Π»ΠΈΠ· возмоТности использования ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Эдвардса Π² постквантових Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ°Ρ… Π½Π° основС ΠΈΠ·ΠΎΠ³Π΅Π½ΠΈΠΉ супСрсингулярних эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ…. Π’ Ρ…ΠΎΠ΄Π΅ Π°Π½Π°Π»ΠΈΠ·Π° Π±Ρ‹Π»ΠΈ ΠΎΠ±Π½Π°Ρ€ΡƒΠΆΠ΅Π½Ρ‹ Π½Π΅ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Π΅ ΠΏΡ€ΠΎΠ±Π»Π΅ΠΌΡ‹, для ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Ρ… Π±Ρ‹Π»ΠΈ ΠΏΡ€Π΅Π΄Π»ΠΎΠΆΠ΅Π½Ρ‹ ΠΏΡƒΡ‚ΠΈ Ρ€Π΅ΡˆΠ΅Π½ΠΈΡ

    Efficient Isogeny Computations on Twisted Edwards Curves

    No full text
    The isogeny-based cryptosystem is the most recent category in the field of postquantum cryptography. However, it is widely studied due to short key sizes and compatibility with the current elliptic curve primitives. The main building blocks when implementing the isogeny-based cryptosystem are isogeny computations and point operations. From isogeny construction perspective, since the cryptosystem moves along the isogeny graph, isogeny formula cannot be optimized for specific coefficients of elliptic curves. Therefore, Montgomery curves are used in the literature, due to the efficient point operation on an arbitrary elliptic curve. In this paper, we propose formulas for computing 3 and 4 isogenies on twisted Edwards curves. Additionally, we further optimize our isogeny formulas on Edwards curves and compare the computational cost of Montgomery curves. We also present the implementation results of our isogeny computations and demonstrate that isogenies on Edwards curves are as efficient as those on Montgomery curves
    corecore