Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves

Full metadata record
DC Field Value Language
dc.contributor.authorKim, Suhri-
dc.contributor.authorYoon, Kisoon-
dc.contributor.authorKwon, Jihoon-
dc.contributor.authorPark, Young-Ho-
dc.contributor.authorHong, Seokhie-
dc.date.accessioned2021-08-31T08:55:16Z-
dc.date.available2021-08-31T08:55:16Z-
dc.date.created2021-06-18-
dc.date.issued2020-03-
dc.identifier.issn0018-9448-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/57521-
dc.description.abstractAlong with the resistance against quantum computers, isogeny-based cryptography offers attractive cryptosystems due to small key sizes and compatibility with the current elliptic curve primitives. While the state-of-the-art implementation uses Montgomery curves, which facilitates efficient elliptic curve arithmetic and isogeny computations, other forms of elliptic curves can be used to produce an efficient result. In this paper, we present the new hybrid method for isogeny-based cryptosystem using Edwards curves. Unlike the previous hybrid methods, we exploit Edwards curves for recovering the curve coefficients and Montgomery curves for other operations. To this end, we first carefully examine and compare the computational cost of Montgomery and Edwards isogenies. Then, we fine-tune and tailor Edwards isogenies in order to blend with Montgomery isogenies efficiently. Additionally, we present the implementation results of Supersingular Isogeny Diffie-Hellman (SIDH) key exchange using the proposed method. We demonstrate that our method outperforms the previously proposed hybrid method, and is as fast as Montgomery-only implementation. Our results show that proper use of Edwards curves for isogeny-based cryptosystem can be quite practical.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherIEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC-
dc.titleNew Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves-
dc.typeArticle-
dc.contributor.affiliatedAuthorHong, Seokhie-
dc.identifier.doi10.1109/TIT.2019.2938984-
dc.identifier.scopusid2-s2.0-85076960692-
dc.identifier.wosid000519925900036-
dc.identifier.bibliographicCitationIEEE TRANSACTIONS ON INFORMATION THEORY, v.66, no.3, pp.1934 - 1943-
dc.relation.isPartOfIEEE TRANSACTIONS ON INFORMATION THEORY-
dc.citation.titleIEEE TRANSACTIONS ON INFORMATION THEORY-
dc.citation.volume66-
dc.citation.number3-
dc.citation.startPage1934-
dc.citation.endPage1943-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.subject.keywordAuthorElliptic curve cryptography-
dc.subject.keywordAuthorElliptic curves-
dc.subject.keywordAuthorComputational efficiency-
dc.subject.keywordAuthorQuantum computing-
dc.subject.keywordAuthorProtocols-
dc.subject.keywordAuthorNIST-
dc.subject.keywordAuthorIsogeny-
dc.subject.keywordAuthorpost-quantum cryptography-
dc.subject.keywordAuthormontgomery curves-
dc.subject.keywordAuthorEdwards curves-
dc.subject.keywordAuthorSIDH-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hong, Seok hie photo

Hong, Seok hie
Department of Information Security
Read more

Altmetrics

Total Views & Downloads

BROWSE