You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
Deirdre Connolly 29597ee6f6 Update comment for Pow3k (#1) преди 6 години
p751toolbox Addressing the changes suggested by vkrasnov. преди 7 години
LICENSE cln16sidh: add LICENSE text преди 7 години
README.md p751sidh: add README content преди 7 години
sidh.go Addressing the changes suggested by vkrasnov. преди 7 години
sidh_amd64.s cln16sidh: add secret key generation преди 7 години
sidh_test.go p751sidh: use quick.Check for testing shared secret computation преди 7 години

README.md

p751sidh

The p751sidh package provides a Go implementation of (ephemeral) supersingular isogeny Diffie-Hellman, as described in Costello-Longa-Naehrig 2016. Internal functions useful for the implementation are published in the p751toolbox package.

The implementation is intended for use on the amd64 architecture only -- no generic field arithmetic implementation is provided. Portions of the field arithmetic were ported from the Microsoft Research implementation.

This package follows their naming convention, writing “Alice” for the party using 2^e-isogenies and “Bob” for the party using 3^e-isogenies.

This package does NOT implement SIDH key validation, so it should only be used for ephemeral DH. Each keypair should be used at most once.

If you feel that SIDH may be appropriate for you, consult your cryptographer.

Special thanks to Craig Costello, Diego Aranha, and Deirdre Connolly for advice and discussion.