Abstract

Recently, a radical isogeny was proposed to boost commutative supersingular isogeny Diffie–Hellman (CSIDH) implementation. Radical isogenies reduce the generation of a kernel of a small prime order when implementing CSIDH. However, when the size of the base field increases, field exponentiation, a core component of computing radical isogenies, becomes more computationally intensive. As the size of the field inevitably grows to resist a quantum attack, so it is necessary to discuss the practical utilization of the radical CSIDH. This paper presents an optimized implementation of radical isogenies and analyzes its ideal use in CSIDH-based cryptography with a review of quantum analysis. We tailored the formula for transforming Montgomery curves into the Tate normal form and further optimized the radical 2-isogeny formula and projective versions of the radical 5- and 7-isogenies. Except for CSIDH-512, using only the radical 2-isogeny for all parameters improves performance by 6% to 10%.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call