Paper 2018/1215

New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves

Suhri Kim, Kisoon Yoon, Jihoon Kwon, Young-Ho Park, and Seokhie Hong

Abstract

Along with the resistance against quantum computers, isogeny-based cryptography offers attractive cryptosystems due to small key sizes and compatibility with the current elliptic curve primitives. While the state-of-the-art implementation uses Montgomery curves, which facilitates efficient elliptic curve arithmetic and isogeny computations, other forms of elliptic curves can be used to produce an efficient result. In this paper, we present the new hybrid method for isogeny-based cryptosystem using Edwards curves. Unlike the previous hybrid methods, we exploit Edwards curves for recovering the curve coefficients and Montgomery curves for other operations. To this end, we first carefully examine and compare the computational cost of Montgomery and Edwards isogenies. Then, we fine-tune and tailor Edwards isogenies in order to blend with Montgomery isogenies efficiently. Additionally, we present the implementation results of Supersingular Isogeny Diffie--Hellman (SIDH) key exchange using the proposed method. We demonstrate that our method outperforms the previously proposed hybrid method, and is as fast as Montgomery-only implementation. Our results show that proper use of Edwards curves for isogeny-based cryptosystem can be quite practical.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
IsogenyPost-quantum cryptographyMontgomery curvesEdwards curvesSIDH
Contact author(s)
suhrikim @ gmail com
History
2019-08-12: revised
2018-12-23: received
See all versions
Short URL
https://ia.cr/2018/1215
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1215,
      author = {Suhri Kim and Kisoon Yoon and Jihoon Kwon and Young-Ho Park and Seokhie Hong},
      title = {New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1215},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1215}},
      url = {https://eprint.iacr.org/2018/1215}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.