This work presents the first hardware implementation of the supersingular isogeny Diffie-Hellman (SIDH) key exchange, which features quantum-resistance.
Jul 5, 2016 · FPGA-SIDH: High-Performance Implementation of Supersingular Isogeny Diffie-Hellman Key-Exchange Protocol on FPGA. Reza Azarderakhsh, Brian ...
Mar 13, 2018 · We present a high-performance and scalable architecture for isogeny-based cryptosystems. In particular, we use the architecture in a fast, constant-time FPGA ...
In this paper, we present a constant-time hardware implementation that achieves new speed records for the supersingular isogeny Diffie-Hellman ...
In this section, we will firstly review the SIDH and SIKE protocols, and then detail the basic arithmetic operations over field Fp based on a polynomial data ...
SIKE is an isogeny-based key encapsulation suite based on pseudo-random walks in supersingular isogeny graphs.
In this article, we provide improvements for the architecture of Supersingular Isogeny Key Encapsulation (SIKE), a post-quantum cryptography candidate.
Abstract. We investigate the efficiency of implementing the Jao and De. Feo isogeny-based post-quantum key exchange protocol (from PQCrypto.
Oct 16, 2023 · In this paper, we have proposed a high-speed FPGA implementation of the supersingular isogeny Diffie-Hellman (SIDH) and key encapsulation (SIKE) ...
Abstract. We propose two authenticated key exchange protocols from supersingular isogenies. Our protocols are the first post-quantum one-.