Paper 2017/1143

Faster key compression for isogeny-based cryptosystems

Gustavo H. M. Zanon, Marcos A. Simplicio Jr, Geovandro C. C. F. Pereira, Javad Doliskani, and Paulo S. L. M. Barreto

Abstract

Supersingular isogeny-based cryptography is one of the more recent families of post-quantum proposals. An interesting feature is the comparatively low bandwidth occupation in key agreement protocols, which stems from the possibility of key compression. However, compression and decompression introduce a significant overhead to the overall processing cost despite recent progress. In this paper we address the main processing bottlenecks involved in key compression and decompression, and suggest substantial improvements for each of them. Some of our techniques may have an independent interest for other, more conventional areas of elliptic curve cryptography as well.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. International Conference on Post-Quantum Cryptography - PQCrypto 2018
DOI
10.1007/978-3-319-79063-3_12
Keywords
Post-quantum cryptographySupersingular elliptic curvesPublic-key compressionPohlig-Hellman algorithmDiffie-Hellman key exchange
Contact author(s)
geovandro pereira @ uwaterloo ca
History
2018-11-05: last of 5 revisions
2017-11-27: received
See all versions
Short URL
https://ia.cr/2017/1143
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1143,
      author = {Gustavo H.  M.  Zanon and Marcos A.  Simplicio Jr and Geovandro C.  C.  F.  Pereira and Javad Doliskani and Paulo S.  L.  M.  Barreto},
      title = {Faster key compression for isogeny-based cryptosystems},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1143},
      year = {2017},
      doi = {10.1007/978-3-319-79063-3_12},
      note = {\url{https://eprint.iacr.org/2017/1143}},
      url = {https://eprint.iacr.org/2017/1143}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.