CTIDH: Faster constant-time CSIDH

The CTIDH key space is a new key space for CSIDH, and the CTIDH algorithm is a new algorithm for constant-time evaluation of the CSIDH group action. The key space is not useful with previous algorithms, and the algorithm is not useful with previous key spaces, but combining the new key space with the new algorithm produces speed records for constant-time CSIDH. For example, for CSIDH-512 with a 256-bit key space, the best previous constant-time results used 789000 multiplications and more than 200 million Skylake cycles; CTIDH uses 438006 multiplications and 125.53 million cycles.

Contributors (alphabetical order)

Acknowledgments

This work began at the online Lorentz Center workshop "Post-Quantum Cryptography for Embedded Systems". This work was carried out while the second and fifth authors were visiting Academia Sinica. This work was funded in part by

"Any opinions, findings, and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the National Science Foundation" (or other funding agencies).


Version: This is version 2021.05.21 of the "Intro" web page.