
SIKE – Supersingular Isogeny Key Encapsulation
SIKE is an isogeny-based key encapsulation suite based on pseudo-random walks in supersingular isogeny graphs, that was submitted to the NIST standardization process on post-quantum cryptography.
SIKE advantages: Smallest public key size. Key compression has become almost free. Straightforward parameter selection. No decryption error, Gaussians, rejection sampling, etc. Generic attacks are …
In this work, we present the fastest practical implementation of SIKE, targeting the platform Cortex-M4 based on the ARMv7-M architecture.
We propose the first integration of compressed SIKE into low-end device with limited resources. We reserve additional memory region in the CCM RAM to keep local data structures which overflow the …
In 2020, Round 3 of the competition has started, where the post-quantum secure Key Encapsulation Mechanisms are divided into two subgroups – finalists and alternate candidates.
In this work, we present the fastest practical implementation of SIKE, targeting the platform Cortex-M4 based on the ARMv7-M architecture.
In the case of SIKE, they designed tailored hardware accelerators in order to model an ASIC-powered vOW attack and surveyed the ASIC implementations of AES and SHA-3 from the literature in order …
In the third round of the NIST PQC standardization process, the only isogeny-based candidate, SIKE, suffers from slow performance when compared to other contenders.
isogeny-based cryptosystem Supersingular Isogeny Key Encapsulation (SIKE) mechanism, which, based on the Supersingular Isogeny Die-Helman (SIDH) algorithm [2], atracts with the smalest public …
In principle, a non-generic attack against SIKE could conceivably exist; however, none is currently known. For generic attacks: