On correctness of conditions for the CSIDH algorithm implementation on Edwards curves

Authors

DOI:

https://doi.org/10.30837/rt.2022.1.208.02

Keywords:

curve in generalized Edwards form, twisted Edwards curve, quadratic Edwards curve, curve order, point order, isomorphism, isogeny, w-coordinates, square, non squareю

Abstract

Incorrect formulation and incorrect solution of the problem of the CSIDH algorithm implementation on Edwards curves  was revealed in one of the famous works. The purpose of this paper is to present a detailed critique of such concept with a proof of its inconsistency. Specific properties of three non-isomorphic classes of super singular curves in the generalized Edwards form are considered: full, quadratic, and twisted Edwards curves. Conditions for existence of curves of all 3 classes with  order of curves over a prime field  are determined. The implementation of the CSIDH algorithm on isogenies of odd prime degrees is based on the use of quadratic twist pairs of elliptic curves. To this end, the CSIDH algorithm can be built both on complete Edwards curves with quadratic twist within this class, and on quadratic and twisted Edwards curves forming pairs of quadratic twist. In contrast to this, the authors of a well-known work are trying to prove theorems that state that there is a solution within one class of  curves with a parameter which is a square. The critical analysis of theorems, lemmas, erroneous statements in this work is carried out. Theorem 2 on quadratic twist in classes of Edwards curves is proved. The CSIDH algorithm modification based on isogenies of quadratic and twisted Edwards curves is presented. To illustrate the correct solution of the problem, an example of Alice and Bob calculations in the secret sharing scheme according to the CSIDH algorithm is considered for.

References

Tomoki Moriya, Hiroshi Onuki, and Tsuyoshi Takagi. How to construct CSIDH on Edwards curves. In Cryptographers’ Track at the RSA Conference–CT-RSA 2020, pages 512–537. Springer, 2020.

Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: An efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) Advances in Cryptology { ASIACRYPT 2018. pp. 395{427. Springer International Publishing, Cham (2018).

Bernstein D.J., Lange T. Faster Addition and Doubling on Elliptic Curves // Advances in Cryptology—ASIACRYPT’2007 (Proc. 13th Int. Conf. on the Theory and Application of Cryptology and Information Security. Kuching, Malaysia. December 2–6, 2007). Lect. Notes Comp. Sci. V. 4833. Berlin: Springer, 2007. P. 29–50.

Bernstein Daniel J. , Birkner Peter , Joye Marc , Lange Tanja, Peters Christiane. Twisted Edwards Curves.// IST Programme under Contract IST–2002–507932 ECRYPT, and in part by the National Science Foundation under grant ITR–0716498, 2008, РР. 1-1

Suhri Kim, Kisoon Yoon, Young-Ho Park, and Seokhie Hong. Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves. In Advances in Cryptology–ASIACRYPT 2019, pages 273–292. Springer, 2019.

Farashahi, R.R., Hosseini, S.G.: Differential addition on twisted Edwards curves. In: Pieprzyk, J., Suriadi, S. (eds.) Information Security and Privacy. pp. 366{378. Springer International Publishing, Cham (2017).

Moody D., Shumow D. Analogues of Velus formulas for isogenies on alternate models of elliptic curves. Mathematics of Computation, vol. 85, no. 300, pp. 1929–1951,(2016).

Bessalov, A., Sokolov, V., Skladannyi, P., Zhyltsov, O. Computing of odd degree isogenies on supersingular twisted Edwards curves. CEUR Workshop Proceedings, 2021, 2923, pp. 1–11.(2021)

Бессалов А.В., Цыганкова О.В. Абрамов С.В. Оценка вычислительной сложности алгоритма CSIDH на суперсингулярных скрученных и квадратичных кривых Эдвардса. Радиотехника, 2021. – вып..207, С.40-51.

A. Bessalov, V. Sokolov, P. Skladannyi. Modeling of 3- and 5-Isogenies of Supersingular Edwards Curves // Proceedings of the 2nd International Workshop on Modern Machine Learning Technologies and Data Science (MoMLeT&DS’2020), June 2–3, 2020: abstracts. — No. I, vol. 2631. — Aachen: CEUR, 2020. — P. 30–39.

Бессалов А.В. Эллиптические кривые в форме Эдвардса и криптография. Монография. «Политехника», Киев, 2017. - 272с.

Bessalov A.V., Tsygankova O.V. Number of curves in the generalized Edwards form with minimal even cofactor of the curve order. Problems of Information Transmission, Volume 53, Issue 1 (2017), Page 92-101. doi:10.1134/S0032946017010082

Bessalov, A.V., Kovalchuk, L.V. Supersingular Twisted Edwards Curves Over Prime Fields. I. Supersingular Twisted Edwards Curves with j-Invariants Equal to Zero and 123. Cybernetics and Systems Analysist, 2019, 55(3), Page 347–353.

Bessalov, A.V., Kovalchuk, L.V.Supersingular Twisted Edwards Curves over Prime Fields.* II. Supersingular Twisted Edwards Curves with the j-Invariant Equal to 663. Cybernetics and Systems Analysist, 2019, 55(5), Page 731–741.

Washington L,C.. Elliptic Curves. Number Theory and Cryptography. Second Edition. CRC Press, 2008.

A. Jalali, R. Azarderakhsh, M. M. Kermani, D. Jao.: Towards optimized and constant-time CSIDH on embedded devices. IACR Cryptology ePrint Archive 2019/297; https://eprint.iacr.org/2019/297. (to appear at COSADE 2019).

Downloads

Published

2022-03-30

How to Cite

Bessalov , A. . (2022). On correctness of conditions for the CSIDH algorithm implementation on Edwards curves. Radiotekhnika, 1(208), 16–27. https://doi.org/10.30837/rt.2022.1.208.02

Issue

Section

Articles