terSIDH의 성능 분석 및 상수 시간 구현

Vol. 34, No. 6, pp. 1201-1209, 12월. 2024
10.13089/JKIISC.2024.34.6.1201, Full Text:
Keywords: PQC, Isogeny, terSIDH, Dummy operation, Constant-time
Abstract

After the vulnerability of SIDH was revealed by the CD-MM-R attack in 2022, various isogeny-based cryptographic schemes have emerged as countermeasures. Among them, binSIDH and terSIDH, developed by Basso and Fououtsa, provide appropriate parameter sizes and execution speeds with new forms of secret keys. terSIDH demonstrates competitive speed compared to other isogeny-based cryptographic schemes. However, the existing implementation of terSIDH faces an issue of execution time variability due to the difference in computational load based on the degree of the isogeny. In this study, we propose an algorithm that enables constant-time implementation across all secret keys by introducing dummy operations. In our approach, the execution time varied significantly depending on the private key, ranging from a minimum of 120.1ms to a maximum of 4064.4ms. However, in this study, we successfully reduced this variation to within 6.6ms.

Statistics
Show / Hide Statistics

Statistics (Cumulative Counts from December 1st, 2017)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.


Cite this article
[IEEE Style]
강태훈, 홍석희, 김수리, 허동회, 이정환, "Performance Analysis and Constant-Time Implementation of terSIDH," Journal of The Korea Institute of Information Security and Cryptology, vol. 34, no. 6, pp. 1201-1209, 2024. DOI: 10.13089/JKIISC.2024.34.6.1201.

[ACM Style]
강태훈, 홍석희, 김수리, 허동회, and 이정환. 2024. Performance Analysis and Constant-Time Implementation of terSIDH. Journal of The Korea Institute of Information Security and Cryptology, 34, 6, (2024), 1201-1209. DOI: 10.13089/JKIISC.2024.34.6.1201.