Affiliation:
1. Cryptography Research Center, Technology Innovation Institute, Abu Dhabi P.O. Box 1639, United Arab Emirates
2. Instituto de Matemáticas, Universidad de Valparaíso, General Cruz 222, 5º piso, Valparaíso 2360102, Chile
Abstract
A primary challenge in isogeny-based cryptography lies in the substantial computational cost associated to computing and evaluating prime-degree isogenies. This computation traditionally relied on Vélu’s formulas, an approach with time complexity linear in the degree but which was further enhanced by Bernstein, De Feo, Leroux, and Smith to a square-root complexity. The improved square-root Vélu’s formulas exhibit a degree of parallelizability that has not been exploited in major implementations. In this study, we introduce a theoretical framework for parallelizing isogeny computations and provide a proof-of-concept implementation in C with OpenMP. While the parallelization effectiveness exhibits diminishing returns with the number of cores, we still obtain strong results when using a small number of cores. Concretely, our implementation shows that for large degrees it is easy to achieve speedup factors of up to 1.74, 2.54, and 3.44 for two, four, and eight cores, respectively.
Reference38 articles.
1. Yang, B.Y. (December, January 29). Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. Proceedings of the Post-Quantum Cryptography, Taipei, Taiwan.
2. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies;Jao;J. Math. Cryptol.,2014
3. (2023, December 06). SIKE—Supersingular Isogeny Key Encapsulation. Available online: https://sike.org/.
4. Hazay, C., and Stam, M. (2023, January 23–27). An Efficient key recovery attack on SIDH. Proceedings of the Advances in Cryptology—EUROCRYPT 2023, Lyon, France.
5. Hazay, C., and Stam, M. (2023, January 23–27). A direct key recovery attack on SIDH. Proceedings of the Advances in Cryptology—EUROCRYPT 2023, Lyon, France.