Optimized Modular Multiplication for Supersingular Isogeny Diffie-Hellman

Recent progress in quantum physics shows that quantum computers may be a reality in the not too distant future. Post-quantum cryptography (PQC) refers to cryptographic schemes that are based on hard problems which are believed to be resistant to attacks from quantum computers. The supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol shows promising security properties among various post-quantum cryptosystems that have been proposed. In this paper, we propose two efficient modular multiplication algorithms with special primes that can be used in SIDH key exchange protocol. Hardware architectures for the two proposed algorithms are also proposed. The hardware implementations are provided and compared with the original modular multiplication algorithm. The results show that the proposed finite field multiplier is over 6.79 times faster than the original multiplier in hardware. Moreover, the SIDH hardware/software codesign implementation using the proposed FFM2 hardware is over 31 percent faster than the best SIDH software implementation.

[1]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[2]  David Jao,et al.  Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2011, J. Math. Cryptol..

[3]  Reza Azarderakhsh,et al.  Efficient Implementations of A Quantum-Resistant Key-Exchange Protocol on Embedded systems , 2014 .

[4]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[5]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[6]  Joppe W. Bos,et al.  Fast Arithmetic Modulo 2xpy± 1 , 2016, IACR Cryptol. ePrint Arch..

[7]  Máire O'Neill,et al.  Design and Optimization of Modular Multiplication for SIDH , 2018, 2018 IEEE International Symposium on Circuits and Systems (ISCAS).

[8]  Peter Schwabe,et al.  SPHINCS: Practical Stateless Hash-Based Signatures , 2015, EUROCRYPT.

[9]  Reza Azarderakhsh,et al.  Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[12]  Joppe W. Bos,et al.  Fast Arithmetic Modulo 2^x p^y ± 1 , 2017, 2017 IEEE 24th Symposium on Computer Arithmetic (ARITH).

[13]  R. Schoelkopf,et al.  Superconducting Circuits for Quantum Information: An Outlook , 2013, Science.

[14]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[15]  Máire O'Neill,et al.  Practical Lattice-Based Digital Signature Schemes , 2015, ACM Trans. Embed. Comput. Syst..

[16]  Joppe W. Bos,et al.  Arithmetic Considerations for Isogeny-Based Cryptography , 2019, IEEE Transactions on Computers.

[17]  Paul Barrett,et al.  Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.

[18]  Frederik Vercauteren,et al.  Efficient Finite field multiplication for isogeny based post quantum cryptography , 2016, IACR Cryptol. ePrint Arch..

[19]  Nicolas Sendrier Code-Based Cryptography , 2011, Encyclopedia of Cryptography and Security.

[20]  Daniel J. Bernstein,et al.  Introduction to post-quantum cryptography , 2009 .

[21]  Jintai Ding,et al.  Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.

[22]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[23]  Tim Güneysu,et al.  Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems , 2012, CHES.