Abstract
In the realm of post-quantum cryptography, the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) has drawn considerable attention since its proposal at Asiacrypt 2018. This paper introduces a new batching strategy for computing multiple group actions in CSIDH, which is essential for constructing cryptographic schemes such as zero-knowledge proofs and signature schemes. Two variants of the batching strategy are presented in this work, suited to different security requirements and application contexts. In the first scenario, we focus on situations where group actions are public, aiming to reduce CSIDH’s computational cost. Using our strategy, we show that computational costs can be significantly reduced, making it a viable option for schemes in which efficiency is critical. This variant reduces the computational requirements of group actions by roughly up to \( 14\%\) when compared to non-batched action evaluation. The second variant is towards constant-time group actions, and it reduces computational costs while maintaining resilience to side-channel timing attacks. This article also introduces a new constant-time implementation of CSIDH that, when combined with the second variant, reduces the computation costs of secret action sets by roughly up to \(8\%\) compared to individual computation using state-of-the-art constant-time algorithms, while the new constant time alone reduces computation by approximately up to \(4\%\).
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
A vector with small difficulty.
References
Atapoor, S., Baghery, K., Cozzo, D., Pedersen, R.: CSI-SharK: CSI-FiSh with sharing-friendly keys. In: Simpson, L., Baee, M.A.R. (eds.) ACISP 2023. LNCS, vol. 13915, pp. 471–502. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-35486-1_21
Banegas, G., et al.: CTIDH: faster constant-time CSIDH. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4), 351–387 (2021). https://doi.org/10.46586/tches.v2021.i4.351-387
Banegas, G., et al.: CTIDH: faster constant-time CSIDH, software (2024). https://ctidh.isogeny.org/software.html
Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: Sadeghi, A., Gligor, V.D., Yung, M. (eds.) 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, Berlin, Germany, 4–8 November 2013, pp. 967–980. ACM (2013). https://doi.org/10.1145/2508859.2516734
Beullens, W.: CSI-FiSh: github repository. https://github.com/KULeuven-COSIC/CSI-FiSh/
Beullens, W., Disson, L., Pedersen, R., Vercauteren, F.: CSI-RAShi: distributed key generation for CSIDH. In: Cheon, J.H., Tillich, J.-P. (eds.) PQCrypto 2021 2021. LNCS, vol. 12841, pp. 257–276. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81293-5_14
Beullens, W., Kleinjung, T., Vercauteren, F.: CSI-FiSh: efficient isogeny based signatures through class group computations. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part I. LNCS, vol. 11921, pp. 227–247. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_9
Campos, F., et al.: On the practicality of post-quantum TLS using large-parameter CSIDH. IACR Cryptology ePrint Archive, p. 793 (2023). https://eprint.iacr.org/2023/793
Castryck, W., Decru, T.: CSIDH on the surface. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 111–129. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-44223-1_7
Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15
Cervantes-Vázquez, D., Chenu, M., Chi-Domínguez, J.-J., De Feo, L., Rodríguez-Henríquez, F., Smith, B.: Stronger and faster side-channel protections for CSIDH. In: Schwabe, P., Thériault, N. (eds.) LATINCRYPT 2019. LNCS, vol. 11774, pp. 173–193. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30530-7_9
Chávez-Saab, J., Chi-Domínguez, J., Jaques, S., Rodríguez-Henríquez, F.: The SQALE of CSIDH: sublinear Vélu quantum-resistant isogeny action with low exponents. J. Cryptogr. Eng. 12(3), 349–368 (2022). https://doi.org/10.1007/S13389-021-00271-W
Cheng, H., Fotiadis, G., Großschädl, J., Ryan, P.Y.A., Rønne, P.B.: Batching CSIDH group actions using AVX-512. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4), 618–649 (2021). https://doi.org/10.46586/tches.v2021.i4.618-649
Cozzo, D., Smart, N.P.: Sashimi: cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 169–186. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-44223-1_10
De Feo, L., Galbraith, S.D.: SeaSign: compact isogeny signatures from class group actions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 759–789. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_26
De Feo, L., Meyer, M.: Threshold schemes from isogeny assumptions. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 187–212. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45388-6_7
Meyer, M., Campos, F., Reith, S.: On lions and elligators: an efficient constant-time implementation of CSIDH. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 307–325. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25510-7_17
Meyer, M., Reith, S.: A faster way to the CSIDH. In: Chakraborty, D., Iwata, T. (eds.) INDOCRYPT 2018. LNCS, vol. 11356, pp. 137–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05378-9_8
Onuki, H., Aikawa, Y., Yamazaki, T., Takagi, T.: (Short paper) a faster constant-time algorithm of CSIDH keeping two points. In: Attrapadung, N., Yagi, T. (eds.) IWSEC 2019. LNCS, vol. 11689, pp. 23–33. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26834-3_2
de Saint Guilhem, C.D., Pedersen, R.: New proof systems and an OPRF from CSIDH. In: Tang, Q., Teague, V. (eds.) PKC 2024. LNCS, vol. 14603, pp. 217–251. Springer, Cham (2024). https://doi.org/10.1007/978-3-031-57725-3_8
Silverman, J.H.: Advanced Topics in the Arithmetic of Elliptic Curves. Springer, New York (1994). https://doi.org/10.1007/978-1-4612-0851-8
Stainton, D., Appelbaum, J.: high-ctidh (Version fix_private_constructor_rng). https://git.xx.network/elixxir/high-ctidh/
Stewart, I., Tall, D.: Algebraic Number Theory and Fermat’s Last Theorem. CRC Press, Boca Raton (2015)
Vélu, J.: Isogénies entre courbes elliptiques. CR Acad. Sci. Paris, Séries A 273, 305–347 (1971)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2025 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Zawia, A., Hasan, M.A. (2025). Streamlining CSIDH: Cost-Effective Strategies for Group Actions Evaluation. In: Mouha, N., Nikiforakis, N. (eds) Information Security. ISC 2024. Lecture Notes in Computer Science, vol 15258. Springer, Cham. https://doi.org/10.1007/978-3-031-75764-8_6
Download citation
DOI: https://doi.org/10.1007/978-3-031-75764-8_6
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-75763-1
Online ISBN: 978-3-031-75764-8
eBook Packages: Computer ScienceComputer Science (R0)