Paper 2022/1289
Exploring RNS for Isogeny-based Cryptography
Abstract
Isogeny-based cryptography suffers from a long-running time due to its requirement of a great amount of large integer arithmetic. The Residue Number System (RNS) can compensate for that drawback by making computation more efficient via parallelism. However, performing a modular reduction by a large prime which is not part of the RNS base is very expensive. In this paper, we propose a new fast and efficient modular reduction algorithm using RNS. Also, we evaluate our modular reduction method by realizing a cryptoprocessor for isogeny-based SIDH key exchange. On a Xilinx Ultrascale+ FPGA, the proposed cryptoprocessor consumes 151,009 LUTs, 143,171 FFs and 1,056 DSPs. It achieves 250 MHz clock frequency and finishes the key exchange for SIDH in 3.8 and 4.9 ms.
Metadata
- Available format(s)
- Category
- Implementation
- Publication info
- Preprint.
- Keywords
- Post-quantum cryptographyIsogenyResidue Number System
- Contact author(s)
-
david jacquemin @ iaik tugraz at
ahmet mert @ iaik tugraz at
sujoy sinharoy @ iaik tugraz at - History
- 2022-12-22: last of 2 revisions
- 2022-09-28: received
- See all versions
- Short URL
- https://ia.cr/2022/1289
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2022/1289, author = {David Jacquemin and Ahmet Can Mert and Sujoy Sinha Roy}, title = {Exploring {RNS} for Isogeny-based Cryptography}, howpublished = {Cryptology {ePrint} Archive, Paper 2022/1289}, year = {2022}, url = {https://eprint.iacr.org/2022/1289} }