Finite Field Arithmetic Using AVX-512 For Isogeny-Based Cryptography

  • Gabriell Orisaka Unicamp
  • Diego F. Aranha Unicamp / Aarhus University
  • Julio López Unicamp

Resumo


Isogeny-based cryptography introduces new candidates to quantum-resistant cryptographic protocols. The cost of finite field arithmetic dominates the cost of isogeny-based cryptosystems. In this work, we apply AVX-512 vector instructions to accelerate the finite field modular multiplication. We benchmark our implementation on a Skylake-X processor and discuss the applicability of our contribution and the directions for future work.

Referências

Adj, G., Cervantes-Vázquez, D., Chi-Domínguez, J.-J., Menezes, A., and RodríguezHenríquez, F. (2018). On the cost of computing isogenies between supersingular elliptic curves. Cryptology ePrint Archive, Report 2018/313. [link].

Azarderakhsh, R., Campagna, M., Costello, C., Feo, L. D., Hess, B., Jalali, A., Jao, D., Koziel, B., LaMacchia, B., Longa, P., Naehrig, M., Renes, J., Soukharev, V., and Urbanik, D. (2018). SIDH v3.0. [link]. Accessed: 2018-08-10.

Azarderakhsh, R., Jao, D., Kalach, K., Koziel, B., and Leonardi, C. (2016). Key compression for isogeny-based cryptosystems. In AsiaPKC@AsiaCCS, pages 1–10. ACM.

Costello, C. and Hisil, H. (2017). A simple and compact algorithm for SIDH with arbitrary degree isogenies. In ASIACRYPT (2), volume 10625 of LNCS, pages 303–329. Springer.

Costello, C., Jao, D., Longa, P., Naehrig, M., Renes, J., and Urbanik, D. (2017). Efficient compression of SIDH public keys. In EUROCRYPT (1), volume 10210 of LNCS, pages 679–706.

Costello, C., Longa, P., and Naehrig, M. (2016). Efficient algorithms for supersingular isogeny Diffie-Hellman. In CRYPTO (1), volume 9814 of LNCS, pages 572–601. Springer.

Faz-Hernández, A. and López, J. (2015). Fast implementation of Curve25519 using AVX2. In LATINCRYPT, volume 9230 of LNCS, pages 329–345. Springer.

Faz-Hernández, A. and López, J. (2014). On software implementation of arithmetic operations on prime fields using AVX2.

Feo, L. D., Jao, D., and Plût, J. (2014). Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Mathematical Cryptology, 8(3):209–247.

Fog, A. (2018). Software optimization resources. [link]. Accessed: 2018-08-10.

Galbraith, S. D., Petit, C., and Silva, J. (2017). Identification protocols and signature schemes based on supersingular isogeny problems. In ASIACRYPT (1), volume 10624 of LNCS, pages 3–33. Springer.

Jao, D. and Feo, L. D. (2011). Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In PQCrypto, volume 7071 of LNCS, pages 19–34. Springer.

Reinders, J. (2013). Intel AVX-512 Instructions. [link]. Accessed: 2018-08-10.

Yoo, Y., Azarderakhsh, R., Jalali, A., Jao, D., and Soukharev, V. (2017). A post-quantum digital signature scheme based on supersingular isogenies. In Financial Cryptography, volume 10322 of LNCS, pages 163–181. Springer.
Publicado
25/10/2018
ORISAKA, Gabriell; ARANHA, Diego F.; LÓPEZ, Julio. Finite Field Arithmetic Using AVX-512 For Isogeny-Based Cryptography. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 18. , 2018, Natal. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2018 . p. 385-392. DOI: https://doi.org/10.5753/sbseg.2018.4269.