In this paper, we present a constant-time hardware implementation that achieves new speed records for the supersingular isogeny Diffie-Hellman (SIDH), even when compared to highly optimized Haswell computer architectures. We employ inversion-free projective isogeny formulas presented by Costello et al. at CRYPTO 2016 on an FPGA. Modern FPGA’s can take advantage of heavily parallelized arithmetic in Fp2, which lies at the foundation of supersingular isogeny arithmetic. Further, by utilizing many arithmetic units, we parallelize isogeny evaluations to accelerate the computations of large-degree isogenies by approximately 57%. On a constant-time implementation of 124-bit quantum security SIDH on a Virtex-7, we generate ephemeral public keys in...
New primes were proposed for Supersingular Isogeny Key Encapsulation (SIKE) in NIST standardization ...
We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key e...
We present the first hardware implementations of Diffie-Hellman key exchange based on the Kummer sur...
In this paper, we present a constant-time hardware implementation that achieves new speed records fo...
In this paper, we present a constant-time hardware implementation that achieves new speed records fo...
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptogr...
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptogr...
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptogr...
We investigate the efficiency of implementing the Jao and De Feo isogeny-based post-quantum key exch...
We investigate the efficiency of implementing the Jao and De Feo isogeny-based post-quantum key exch...
This work investigates the efficiency of implementing the isogeny-based post-quantum key exchange pr...
This work investigates the efficiency of implementing the isogeny-based post-quantum key exchange pr...
Since its introduction by Jao and De Feo in 2011, the supersingular isogeny Diffie-Hellman (SIDH) ke...
We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key e...
We present efficient and compact hardware/software co-design implementations of the Supersingular Is...
New primes were proposed for Supersingular Isogeny Key Encapsulation (SIKE) in NIST standardization ...
We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key e...
We present the first hardware implementations of Diffie-Hellman key exchange based on the Kummer sur...
In this paper, we present a constant-time hardware implementation that achieves new speed records fo...
In this paper, we present a constant-time hardware implementation that achieves new speed records fo...
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptogr...
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptogr...
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptogr...
We investigate the efficiency of implementing the Jao and De Feo isogeny-based post-quantum key exch...
We investigate the efficiency of implementing the Jao and De Feo isogeny-based post-quantum key exch...
This work investigates the efficiency of implementing the isogeny-based post-quantum key exchange pr...
This work investigates the efficiency of implementing the isogeny-based post-quantum key exchange pr...
Since its introduction by Jao and De Feo in 2011, the supersingular isogeny Diffie-Hellman (SIDH) ke...
We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key e...
We present efficient and compact hardware/software co-design implementations of the Supersingular Is...
New primes were proposed for Supersingular Isogeny Key Encapsulation (SIKE) in NIST standardization ...
We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key e...
We present the first hardware implementations of Diffie-Hellman key exchange based on the Kummer sur...