skip to main content
Primo Search
Search in: Busca Geral

Fast Strategies for the Implementation of SIKE Round 3 on ARM Cortex-M4

Anastasova, Mila ; Azarderakhsh, Reza ; Kermani, Mehran Mozaffari

IEEE transactions on circuits and systems. I, Regular papers, 2021-10, Vol.68 (10), p.4129-4141 [Periódico revisado por pares]

New York: IEEE

Texto completo disponível

Citações Citado por
  • Título:
    Fast Strategies for the Implementation of SIKE Round 3 on ARM Cortex-M4
  • Autor: Anastasova, Mila ; Azarderakhsh, Reza ; Kermani, Mehran Mozaffari
  • Assuntos: Algorithms ; ARM Cortex-M4 ; Computers ; Cryptography ; Curves ; Encapsulation ; Encryption ; Energy consumption ; Fields (mathematics) ; Microcontrollers ; NIST ; Optimization ; post-quantum cryptography (PQC) ; Power consumption ; Protocols ; Public key ; Quantum cryptography ; Security ; Supersingular isogeny key encapsulation (SIKE)
  • É parte de: IEEE transactions on circuits and systems. I, Regular papers, 2021-10, Vol.68 (10), p.4129-4141
  • Descrição: The Supersingular Isogeny Key Encapsulation mechanism (SIKE) is the only post-quantum key encapsulation protocol based on elliptic curves and isogeny maps between them. Despite the quantum security of the protocol, SIKE requires a greater number of clock cycles and hence does not provide competitive timing and energy consumption results. However, it is more attractive offering the smallest public key as well as ciphertext sizes, which considering the impact of the communication costs and storage of the keys could become a good fit for resource-constrained devices. In this work, we present the fastest practical implementation of SIKE, targeting the platform Cortex-M4 based on the ARMv7-M architecture. We performed our measurements on the STM32F407VG microcontroller for benchmarking the clock cycles and on Nucleo-F411RE attached to X-NUCLEO-LPM01A (Power Shield) for measuring the energy consumption of the protocol. The low-level finite field arithmetic operations play main role in determining the efficiency of SIKE. Therefore, we mainly focus on their optimization and apply them to all NIST-required security levels. Our SIKEp434 implementation for NIST security level 1 is about 22.97% faster than the counterparts appeared in Seo et al. (2020), where for the SIKEp503, SIKEp610 and SIKEp751 the speedup reaches 21.10%, 19.21% and 19.08%. Finally, we benchmark energy consumption and report optimization of up to 11.9% depending on the NIST security level implementation.
  • Editor: New York: IEEE
  • Idioma: Inglês

Buscando em bases de dados remotas. Favor aguardar.