TUM Logo

Benchmarking Supersingular Isogeny Diffie-Hellman Implementations

Benchmarking Supersingular Isogeny Diffie-Hellman Implementations

Supervisor(s): Prof. Dr. Daniel Loebenberger
Status: finished
Topic: Others
Author: Jonas Hagg
Submission: 2021-02-15
Type of Thesis: Bachelorthesis
Thesis topic in co-operation with the Fraunhofer Institute for Applied and Integrated Security AISEC, Garching

Description

Supersingular Isogeny Diffie-Hellman (SIDH) is a key exchange protocol based on isogenies
between supersingular elliptic curves. Isogeny-based cryptography is a candidate to resist
quantum computers. Thus, SIDH could replace currently deployed Diffie-Hellman protocols
whose security could be compromised by quantum computers in future.
This thesis introduces currently available SIDH implementations: SIKE, PQCrypto-SIDH,
CIRCL and SIKE for Java and benchmarks those based on memory and speed. SIKE and
PQCrypto-SIDH share common source code leading to almost equivalent benchmarking re-
sults. The performance of SIKE for Java is out of competition due to the just-in-time compiler
architecture of the JVM. While the developed benchmarking suite indicates SIKE as the library 
executing the least instructions for x64 optimized algorithms, while CIRCL executes less instructions 
for generic optimized algorithms. For all implementations SIKE allocates the least memory. The comparison
with a modern Elliptic Curve Diffie-Hellman library (OpenSSL) demonstrates the limitations
of current SIDH algorithms. In particular the difference in terms of the execution times for a
single key exchange is remarkable.