scispace - formally typeset
Search or ask a question
Author

Reza Azarderakhsh

Bio: Reza Azarderakhsh is an academic researcher from Florida Atlantic University. The author has contributed to research in topics: Cryptography & Isogeny. The author has an hindex of 24, co-authored 142 publications receiving 1913 citations. Previous affiliations of Reza Azarderakhsh include University of Rochester & Rochester Institute of Technology.


Papers
More filters
Journal ArticleDOI
TL;DR: This work presents the first hardware implementation of the supersingular isogeny Diffie-Hellman (SIDH) key exchange, which features quantum-resistance and shows that the isogenY-based schemes can be implemented with high efficiency on reconfigurable hardware.
Abstract: To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptography available in the literature Particularly, we present the first implementation of the supersingular isogeny Diffie-Hellman (SIDH) key exchange, which features quantum-resistance We optimize this design for speed by creating a high throughput multiplier unit, taking advantage of parallelization of arithmetic in $\mathbb {F}_{p^{2}}$ , and minimizing pipeline stalls with optimal scheduling Consequently, our results are also faster than software libraries running affine SIDH even on Intel Haswell processors For our implementation at 85-bit quantum security and 128-bit classical security, we generate ephemeral public keys in 1655 million cycles for Alice and 1490 million cycles for Bob We generate the shared secret in an additional 1510 million cycles for Alice and 1312 million cycles for Bob On a Virtex-7, these results are approximately 15 times faster than known software implementations running the same 512-bit SIDH Our results and observations show that the isogeny-based schemes can be implemented with high efficiency on reconfigurable hardware

108 citations

Book ChapterDOI
03 Apr 2017
TL;DR: The first general-purpose digital signature scheme based on supersingular elliptic curve isogenies secure against quantum adversaries in the quantum random oracle model with small key sizes was proposed in this article.
Abstract: We present the first general-purpose digital signature scheme based on supersingular elliptic curve isogenies secure against quantum adversaries in the quantum random oracle model with small key sizes. This scheme is an application of Unruh’s construction of non-interactive zero-knowledge proofs to an interactive zero-knowledge proof proposed by De Feo, Jao, and Plut. We implement our proposed scheme on an x86-64 PC platform as well as an ARM-powered device. We exploit the state-of-the-art techniques to speed up the computations for general C and assembly. Finally, we provide timing results for real world applications.

101 citations

Proceedings ArticleDOI
30 May 2016
TL;DR: In this paper, the authors present a method for key compression in quantum resistant isogeny-based cryptosystems, which allows a reduction in and transmission costs of per-party public information by a factor of two, with no e ect on security.
Abstract: We present a method for key compression in quantumresistant isogeny-based cryptosystems, which allows a reduction in and transmission costs of per-party public information by a factor of two, with no e ect on security. We achieve this reduction by associating a canonical choice of elliptic curve to each j-invariant, and representing elements on the curve as linear combinations with respect to a canonical choice of basis. This method of compressing public information can be applied to numerous isogeny-based protocols, such as key exchange, zero-knowledge identi cation, and public-key encryption. We performed personal computer and ARM implementations of the key exchange with compression and decompression in C and provided timing results, showing the computational cost of key compression and decompression at various security levels. Our results show that isogeny-based cryptosystems achieve by far the smallest possible key sizes among all existing families of post-quantum cryptosystems at practical security levels; e.g. 3073-bit public keys at the quantum 128-bit security level, comparable to (non-quantum) RSA key sizes.

80 citations

Journal ArticleDOI
TL;DR: This is the first FPGA implementation of point multiplication on binary Edwards and generalized Hessian curves represented by ω-coordinates, and it is demonstrated how parallelization in higher levels can be performed by full resource utilization of computing point addition and point-doubling formulas.
Abstract: Efficient implementation of point multiplication is crucial for elliptic curve cryptographic systems. This paper presents the implementation results of an elliptic curve crypto-processor over binary fields GF(2m) on binary Edwards and generalized Hessian curves using Gaussian normal basis (GNB). We demonstrate how parallelization in higher levels can be performed by full resource utilization of computing point addition and point-doubling formulas for both binary Edwards and generalized Hessian curves. Then, we employ the ω-coordinate differential formulations for computing point multiplication. Using a lookup-table (LUT)-based pipelined and efficient digit-level GNB multiplier, we evaluate the LUT complexity and time-area tradeoffs of the proposed crypto-processor on an FPGA. We also compare the implementation results of point multiplication on these curves with the ones on the traditional binary generic curve. To the best of the authors' knowledge, this is the first FPGA implementation of point multiplication on binary Edwards and generalized Hessian curves represented by ω-coordinates.

79 citations

Journal ArticleDOI
TL;DR: This paper proposes an efficient implementation of point multiplication on Koblitz curves targeting extremely-constrained, secure applications and introduces a new technique for point addition in affine coordinate which requires fewer registers.
Abstract: Recently, considerable research has been performed in cryptography and security to optimize the area, power, timing, and energy needed for the point multiplication operations over binary elliptic curves. In this paper, we propose an efficient implementation of point multiplication on Koblitz curves targeting extremely-constrained, secure applications. We utilize the Gaussian normal basis (GNB) representation of field elements over GF(2m) and employ an efficient bit-level GNB multiplier. One advantage of this GNB multiplier is that we are able to reduce the hardware complexity through sharing the addition/accumulation with other field additions. We utilized the special property of normal basis representation and squarings are implemented very efficiently by only rewiring in hardware. We introduce a new technique for point addition in affine coordinate which requires fewer registers. Based on this technique, we propose an extremely small processor architecture for point multiplication. Through application-specific integrated circuit (ASIC) implementations, we evaluate the area, performance, and energy consumption of the proposed crypto-processor. Utilizing two different working frequencies, it is shown that the proposed architecture reaches better results compared to the previous works, making it suitable for extremely-constrained, secure environments.

69 citations


Cited by
More filters
Journal ArticleDOI

[...]

08 Dec 2001-BMJ
TL;DR: There is, I think, something ethereal about i —the square root of minus one, which seems an odd beast at that time—an intruder hovering on the edge of reality.
Abstract: There is, I think, something ethereal about i —the square root of minus one. I remember first hearing about it at school. It seemed an odd beast at that time—an intruder hovering on the edge of reality. Usually familiarity dulls this sense of the bizarre, but in the case of i it was the reverse: over the years the sense of its surreal nature intensified. It seemed that it was impossible to write mathematics that described the real world in …

33,785 citations

Journal Article
TL;DR: This conversion is the first generic transformation from an arbitrary one-way asymmetricryption scheme to a chosen-ciphertext secure asymmetric encryption scheme in the random oracle model.
Abstract: This paper shows a generic and simple conversion from weak asymmetric and symmetric encryption schemes into an asymmetric encryption scheme which is secure in a very strong sense- indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model. In particular, this conversion can be applied efficiently to an asymmetric encryption scheme that provides a large enough coin space and, for every message, many enough variants of the encryption, like the ElGamal encryption scheme.

457 citations