2 research outputs found

    Post Quantum ECC on FPGA Platform

    Get PDF
    Post-quantum cryptography has gathered significant attention in recent times due to the NIST call for standardization of quantum resistant public key algorithms. In that context, supersingular isogeny based key exchange algorithm (SIKE) has emerged as a potential candidate to replace traditional public key algorithms like RSA and ECC. SIKE provides O(p4)\mathbf{O(\sqrt[4]{p})} classical security and O(p6)\mathbf{O(\sqrt[6]{p})} quantum security where pp is the characteristic of the underlying field. Additionally, SIKE has the smallest key sizes among all the post-quantum public algorithm, making it very suitable for bandwidth constrained environment. In this paper, we present an efficient implementation of SIKE protocol for FPGA based applications. The proposed architecture provides the same latency as that of the best existing implementation of SIKE protocol while consuming 48%48\% less DSPs and 58%58\% less block RAM resources. Thus, our design is substantially more efficient compared to that of existing implementations of SIKE

    SIDH hybrid schemes with a classical component based on the discrete logarithm problem over finite field extension

    Get PDF
    The concept of a hybrid scheme with connection of SIDH and ECDH is nowadays very popular. In hardware implementations it is convenient to use a classical key exchange algorithm, which is based on the same finite field as SIDH. Most frequently used hybrid scheme is SIDH-ECDH. On the other hand, using the same field as in SIDH, one can construct schemes over \Fpn, like Diffie-Hellman or XTR scheme, whose security is based on the discrete logarithm problem. In this paper, idea of such schemes will be presented. The security of schemes, which are based on the discrete logarithm problem over fields \Fp, \Fpd, \Fpc, \Fps and \Fpo, for primes pp used in SIDH, will be analyzed. At the end, the propositions of practical applications of these schemes will be presented
    corecore