The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] SOG(13hit)

1-13hit
  • Efficient Supersingularity Testing of Elliptic Curves Using Legendre Curves

    Yuji HASHIMOTO  Koji NUIDA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/07
      Vol:
    E106-A No:9
      Page(s):
    1119-1130

    There are two types of elliptic curves, ordinary elliptic curves and supersingular elliptic curves. In 2012, Sutherland proposed an efficient and almost deterministic algorithm for determining whether a given curve is ordinary or supersingular. Sutherland's algorithm is based on sequences of isogenies started from the input curve, and computation of each isogeny requires square root computations, which is the dominant cost of the algorithm. In this paper, we reduce this dominant cost of Sutherland's algorithm to approximately a half of the original. In contrast to Sutherland's algorithm using j-invariants and modular polynomials, our proposed algorithm is based on Legendre form of elliptic curves, which simplifies the expression of each isogeny. Moreover, by carefully selecting the type of isogenies to be computed, we succeeded in gathering square root computations at two consecutive steps of Sutherland's algorithm into just a single fourth root computation (with experimentally almost the same cost as a single square root computation). The results of our experiments using Magma are supporting our argument; for cases of characteristic p of 768-bit to 1024-bit lengths, our proposed algorithm for characteristic p≡1 (mod 4) runs in about 61.5% of the time and for characteristic p≡3 (mod 4) also runs in about 54.9% of the time compared to Sutherland's algorithm.

  • Efficient Construction of CGL Hash Function Using Legendre Curves

    Yuji HASHIMOTO  Koji NUIDA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/02/07
      Vol:
    E106-A No:9
      Page(s):
    1131-1140

    The CGL hash function is a provably secure hash function using walks on isogeny graphs of supersingular elliptic curves. A dominant cost of its computation comes from iterative computations of power roots over quadratic extension fields. In this paper, we reduce the necessary number of power root computations by almost half, by applying and also extending an existing method of efficient isogeny sequence computation on Legendre curves (Hashimoto and Nuida, CASC 2021). We also point out some relationship between 2-isogenies for Legendre curves and those for Edwards curves, which is of independent interests, and develop a method of efficient computation for 2e-th roots in quadratic extension fields.

  • Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles

    Ren ISHIBASHI  Kazuki YONEYAMA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/13
      Vol:
    E106-A No:9
      Page(s):
    1141-1163

    Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. Usually, PKI-based AKE schemes are designed to guarantee secrecy of the session key and mutual authentication. However, in practice, there are many cases where mutual authentication is undesirable such as in anonymous networks like Tor and Riffle, or difficult to achieve due to the certificate management at the user level such as the Internet. Goldberg et al. formulated a model of anonymous one-sided AKE which guarantees the anonymity of the client by allowing only the client to authenticate the server, and proposed a concrete scheme. However, existing anonymous one-sided AKE schemes are only known to be secure in the random oracle model. In this paper, we propose generic constructions of anonymous one-sided AKE in the random oracle model and in the standard model, respectively. Our constructions allow us to construct the first post-quantum anonymous one-sided AKE scheme from isogenies in the standard model.

  • Faster Key Generation of Supersingular Isogeny Diffie-Hellman

    Kaizhan LIN  Fangguo ZHANG  Chang-An ZHAO  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2022/05/30
      Vol:
    E105-A No:12
      Page(s):
    1551-1558

    Supersingular isogeny Diffie-Hellman (SIDH) is attractive for its relatively small public key size, but it is still unsatisfactory due to its efficiency, compared to other post-quantum proposals. In this paper, we focus on the performance of SIDH when the starting curve is E6 : y2 = x3 + 6x2 + x, which is fixed in Round-3 SIKE implementation. Inspired by previous works [1], [2], we present several tricks to accelerate key generation of SIDH and each process of SIKE. Our experimental results show that the performance of this work is at least 6.09% faster than that of the SIKE implementation, and we can further improve the performance when large storage is available.

  • Efficient Algorithm to Compute Odd-Degree Isogenies Between Montgomery Curves for CSIDH Open Access

    Kenta KODERA  Chen-Mou CHENG  Atsuko MIYAJI  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/23
      Vol:
    E104-A No:9
      Page(s):
    1245-1254

    Isogeny-based cryptography, such as commutative supersingular isogeny Diffie-Hellman (CSIDH), have been shown to be promising candidates for post-quantum cryptography. However, their speeds have remained unremarkable. This study focuses on computing odd-degree isogeny between Montgomery curves, which is a dominant computation in CSIDH. Our proposed “2-ADD-Skip method” technique reduces the required number of points to be computed during isogeny computation. A novel algorithm for isogeny computation is also proposed to efficiently utilize the 2-ADD-Skip method. Our proposed algorithm with the optimized parameter reduces computational cost by approximately 12% compared with the algorithm proposed by Meyer and Reith. Further, individual experiments for each degree of isogeny ℓ show that the proposed algorithm is the fastest for 19≤ℓ≤373 among previous studies focusing on isogeny computation including the Õ(√ℓ) algorithm proposed by Bernstein et al. The experimental results also show that the proposed algorithm achieves the fastest on CSIDH-512. For CSIDH-1024, the proposed algorithm is faster than the algorithm by Meyer and Reith although it is slower than the algorithm by Bernstein et al.

  • Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies

    Kazuki YONEYAMA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    69-78

    ISO/IEC standardizes several chosen ciphertext-secure key encapsulation mechanism (KEM) schemes in ISO/IEC 18033-2. However, all ISO/IEC KEM schemes are not quantum resilient. In this paper, we introduce new isogeny-based KEM schemes (i.e., CSIDH-ECIES-KEM and CSIDH-PSEC-KEM) by modifying Diffie-Hellman-based KEM schemes in ISO/IEC standards. The main advantage of our schemes are compactness. The key size and the ciphertext overhead of our schemes are smaller than these of SIKE, which is submitted to NIST's post-quantum cryptosystems standardization, for current security analyses. Moreover, though SIKE is proved in the classical random oracle model, CSIDH-PSEC-KEM is proved in the quantum random oracle model. Finally, we discuss difficulty to construct isogeny-based KEM from ISO/IEC KEM schemes in the standard model (i.e., ACE-KEM and FACE-KEM).

  • A Constant-Time Algorithm of CSIDH Keeping Two Points Open Access

    Hiroshi ONUKI  Yusuke AIKAWA  Tsutomu YAMAZAKI  Tsuyoshi TAKAGI  

     
    PAPER-cryptography

      Vol:
    E103-A No:10
      Page(s):
    1174-1182

    At ASIACRYPT 2018, Castryck, Lange, Martindale, Panny and Renes proposed CSIDH, which is a key-exchange protocol based on isogenies between elliptic curves, and a candidate for post-quantum cryptography. However, the implementation by Castryck et al. is not constant-time. Specifically, a part of the secret key could be recovered by the side-channel attacks. Recently, Meyer, Campos, and Reith proposed a constant-time implementation of CSIDH by introducing dummy isogenies and taking secret exponents only from intervals of non-negative integers. Their non-negative intervals make the calculation cost of their implementation of CSIDH twice that of the worst case of the standard (variable-time) implementation of CSIDH. In this paper, we propose a more efficient constant-time algorithm that takes secret exponents from intervals symmetric with respect to the zero. For using these intervals, we need to keep two torsion points on an elliptic curve and calculation for these points. We evaluate the costs of our implementation and that of Meyer et al. in terms of the number of operations on a finite prime field. Our evaluation shows that our constant-time implementation of CSIDH reduces the calculation cost by 28% compared with the implementation by Mayer et al. We also implemented our algorithm by extending the implementation in C of Meyer et al. (originally from Castryck et al.). Then our implementation achieved 152 million clock cycles, which is about 29% faster than that of Meyer et al. and confirms the above reduction ratio in our cost evaluation.

  • Computing a Sequence of 2-Isogenies on Supersingular Elliptic Curves

    Reo YOSHIDA  Katsuyuki TAKASHIMA  

     
    PAPER-Foundations

      Vol:
    E96-A No:1
      Page(s):
    158-165

    Recently, some cryptographic primitives have been described that are based on the supposed hardness of finding an isogeny between two supersingular elliptic curves. As a part of such a primitive, Charles et al. proposed an algorithm for computing sequences of 2-isogenies. However, their method involves several redundant computations. We construct simple algorithms without such redundancy, based on very compact descriptions of the 2-isogenies. For that, we use some observations on 2-torsion points.

  • Effect of Morphology on the Electro-Optical Property in Reverse Mode Liquid Crystal Display

    Rumiko YAMAGUCHI  Koichiro GOTO  

     
    BRIEF PAPER

      Vol:
    E95-C No:11
      Page(s):
    1752-1755

    A reverse mode liquid crystal (LC) display has been investigated. A driving voltage strongly depends on a morphology which changes by reactive mesogens, photo initiators and LCs. It becomes higher when the domain size of the liquid crystal and the particle of the polymer reactive mesogen are smaller.

  • Improvement of Display Performance for PSVA-LCD Based on Novel RM Monomer with Short Alkyl Spacer Open Access

    Remi KAWAKAMI  Satoshi NIIYAMA  Yutaka NAKAGAWA  Yuji SODA  

     
    INVITED PAPER

      Vol:
    E94-C No:11
      Page(s):
    1749-1754

    We proposed a novel UV curable reactive mesogen monomer for VA-LCD with Polymer-Sustained (Stabilized) Vertical Alignment (PSVA) which shows a high display performance. The experimental results reveal that the PSVA by the novel-monomer realizes less image sticking and better response time.

  • On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny

    Toru AKISHITA  Tsuyoshi TAKAGI  

     
    PAPER-Tamper-Resistance

      Vol:
    E88-A No:1
      Page(s):
    140-146

    Isogeny for elliptic curve cryptosystems was initially used for efficient improvement of order counting methods. Recently, Smart proposed a countermeasure using isogeny for resisting a refined differential power analysis by Goubin (Goubin's attack). In this paper, we examine a countermeasure using isogeny against zero-value point (ZVP) attack that is generalization of Goubin's attack. We show that some curves require higher order of isogeny to prevent ZVP attack. Moreover, we prove that the class of curves that satisfies (-3/p) = 1 and whose order is odd cannot be mapped by isogeny to curves with a = -3 and secure against ZVP attack. We point out that three SECG curves are in this class. In the addition, we compare some efficient algorithms that are secure against both Goubin's attack and ZVP attack, and present the most efficient method of computing a scalar multiplication for each curve from SECG. Finally, we discuss another improvement for an efficient scalar multiplication, namely the usage of a point (0,y) for a base point of curve parameters. We are able to improve about 11% for double-and-add-always method, when the point (0,y) exists in an underlying curve or its isogeny.

  • An Algorithm to Position Fictitious Terminals on Borders of Divided Routing Areas

    Atsushi KAMOSHIDA  Shuji TSUKIYAMA  

     
    PAPER

      Vol:
    E82-A No:11
      Page(s):
    2424-2430

    A parallel detailed router based on the area division is one of important tools to overcome the increase of CPU time required for routing of a very large multilayer SOG. In order to conduct routing in each divided area independently, fictitious terminals are introduced on the border of each divided area, and routes connected to the fictitious terminals are concatenated to complete the final detailed routes. In this paper, we consider a problem how to position such fictitious terminals on borders, so as to make each detailed routing in a divided area easy. We formulate this problem as a minimum cost assignment problem, and propose an iterative improvement algorithm. We also give some experimental results which indicate the effectiveness of the algorithm.

  • A Distributed Routing System for Multilayer SOG

    Takashi SHIMAMOTO  Isao SHIRAKAWA  Hidetaka HANE  Nobuyasu YUI  Nobuyuki NISHIGUCHI  

     
    PAPER

      Vol:
    E76-A No:3
      Page(s):
    370-376

    A distributed processing system is described, which is dedicated to multilayer SOG routing. The system is constructed of global and detailed routers, each based on different rip-up and rerouting procedures, so as to be run on a computer network composed of a number of workstations. Several implementation results attained for five-layer SOG are also shown to reveal the practicability of the system.