Paper 2023/885

Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling

Kittiphon Phalakarn, University of Waterloo
Vorapong Suppakitpaisarn, The University of Tokyo
Francisco Rodríguez-Henríquez, CINVESTAV-IPN, Technology Innovation Institute
M. Anwar Hasan, University of Waterloo
Abstract

Strategies and their evaluations play important roles in speeding up the computation of large smooth-degree isogenies. The concept of optimal strategies for such computation was introduced by De Feo et al., and virtually all implementations of isogeny-based protocols have adopted this approach, which is provably optimal for single-core platforms. In spite of its inherent sequential nature, several recent works have studied ways of speeding up this isogeny computation by exploiting the rich parallelism available in vectorized and multi-core platforms. One obstacle to taking full advantage of this parallelism, however, is that De Feo et al.'s strategies are not necessarily optimal in multi-core environments. To illustrate how the speed of vectorized and parallel isogeny computation can be improved at the strategy-level, we present two novel software implementations that utilize a state-of-the-art evaluation technique, called precedence-constrained scheduling (PCS), presented by Phalakarn et al., with our proposed strategies crafted for these environments. Our first implementation relies only on the parallelism provided by multi-core processors. The second implementation targets multi-core processors supporting the latest generation of the Intel's Advanced Vector eXtensions (AVX) technology, commonly known as AVX-512IFMA instructions. To better handle the computational concurrency associated with PCS, we equip both implementations with extensive synchronization techniques. Our first implementation outperforms the implementation of Cervantes-Vazquez et al. by yielding up to 14.36% reduction in the execution time, when targeting platforms with two- to four-core processors. Our second implementation, equipped with four cores, achieves up to 34.05% reduction in the execution time compared to the single-core implementation of Cheng et al. of CHES 2022.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published by the IACR in TCHES 2023
Keywords
Isogeny-based cryptographyIsogeny computationSoftware optimizationVectorizationParallel computingScheduling
Contact author(s)
kphalakarn @ uwaterloo ca
vorapong @ is s u-tokyo ac jp
francisco rodriguez @ tii ae
ahasan @ uwaterloo ca
History
2023-06-12: approved
2023-06-08: received
See all versions
Short URL
https://ia.cr/2023/885
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/885,
      author = {Kittiphon Phalakarn and Vorapong Suppakitpaisarn and Francisco Rodríguez-Henríquez and M. Anwar Hasan},
      title = {Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling},
      howpublished = {Cryptology ePrint Archive, Paper 2023/885},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/885}},
      url = {https://eprint.iacr.org/2023/885}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.