Optimized Arithmetic Operations for Isogeny-Based Cryptography on Huff Curves

Up to now, the state-of-the-art implementations of Supersingular Isogeny Diffie-Hellman (SIDH) work with Montgomery curves or Edwards curves, due to the facts that such curve models provide high efficiency for elliptic curve arithmetic operations. In this work, we propose a new w-coordinate method to optimize the arithmetic operations on Huff curves. Specifically, for the optimal computations of addition operation and doubling operation proposed by Orhon and Hisil on a fixed Huff curve, the costs of these operations can be further improved by about 40%. For the evaluations of odd-degree isogeny and 2-isogeny on variable Huff curves proposed by Moody and Shumow, the costs of evaluating \(\ell \)-isogeny (\(\ell \) is odd) point and \(\ell \)-isogeny curve can be further improved by about 50%. The computations of evaluating 2-isogeny point and 2-isogeny curve can be separately replaced by computing 4-isogeny point and 4-isogeny curve, which need \(6M+2S\) and 4S, respectively, and avoid square root calculation mentioned in Moody and Shumow’s work. Interestingly, the desired computational issues on variable Huff curves have the same computational costs as those on variable Montgomery curves, as well supported by our implementations.

[1]  Joppe W. Bos,et al.  Arithmetic Considerations for Isogeny-Based Cryptography , 2019, IEEE Transactions on Computers.

[2]  Steffen Reith,et al.  A faster way to the CSIDH , 2018, IACR Cryptol. ePrint Arch..

[3]  Steven D. Galbraith,et al.  Computing isogenies between supersingular elliptic curves over Fp\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mat , 2013, Designs, Codes and Cryptography.

[4]  David Jao,et al.  Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2014, J. Math. Cryptol..

[5]  Tanja Lange,et al.  CSIDH: An Efficient Post-Quantum Commutative Group Action , 2018, IACR Cryptol. ePrint Arch..

[6]  Zhe Liu,et al.  SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange , 2018, IACR Cryptol. ePrint Arch..

[7]  Tanja Lange,et al.  Twisted Edwards Curves , 2008, AFRICACRYPT.

[8]  Daniel Shumow,et al.  Analogues of Vélu's formulas for isogenies on alternate models of elliptic curves , 2015, Math. Comput..

[9]  Mehdi Tibouchi,et al.  Huff's Model for Elliptic Curves , 2010, ANTS.

[10]  Reza Rezaeian Farashahi,et al.  Differential Addition on Twisted Edwards Curves , 2017, ACISP.

[11]  Hongfeng Wu,et al.  Elliptic curves in Huff’s model , 2012, Wuhan University Journal of Natural Sciences.

[12]  Seokhie Hong,et al.  Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves , 2019, IACR Cryptol. ePrint Arch..

[13]  Craig Costello Computing supersingular isogenies on Kummer surfaces , 2018, IACR Cryptol. ePrint Arch..

[14]  David Jao,et al.  Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2011, J. Math. Cryptol..

[15]  Alexander Rostovtsev,et al.  Public-Key Cryptosystem Based on Isogenies , 2006, IACR Cryptol. ePrint Arch..

[16]  Benjamin Smith,et al.  Towards practical key exchange from ordinary isogeny graphs , 2018, IACR Cryptol. ePrint Arch..

[17]  Craig Costello,et al.  Efficient Algorithms for Supersingular Isogeny Diffie-Hellman , 2016, CRYPTO.

[18]  Hüseyin Hisil,et al.  Speeding up Huff form of elliptic curves , 2017, IACR Cryptol. ePrint Arch..

[19]  Seokhie Hong,et al.  New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves , 2020, IEEE Transactions on Information Theory.

[20]  Christophe Petit,et al.  Faster Algorithms for Isogeny Problems Using Torsion Point Images , 2017, ASIACRYPT.

[21]  Craig Costello,et al.  A Simple and Compact Algorithm for SIDH with Arbitrary Degree Isogenies , 2017, ASIACRYPT.

[22]  Tanja Lange,et al.  Montgomery curves and the Montgomery ladder , 2017, IACR Cryptol. ePrint Arch..