選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
armfazh 46ef404eba New optimizations derived from armfazh/flor-sidh-x64 project. 7年前
p751toolbox New optimizations derived from armfazh/flor-sidh-x64 project. 7年前
LICENSE cln16sidh: add LICENSE text 7年前
README.md p751sidh: add README content 7年前
optimizations.md New optimizations derived from armfazh/flor-sidh-x64 project. 7年前
sidh.go New optimizations derived from armfazh/flor-sidh-x64 project. 7年前
sidh_amd64.s cln16sidh: add secret key generation 7年前
sidh_test.go New optimizations derived from armfazh/flor-sidh-x64 project. 7年前

README.md

p751sidh

The p751sidh package provides a Go implementation of (ephemeral) supersingular isogeny Diffie-Hellman, as described in Costello-Longa-Naehrig 2016. Internal functions useful for the implementation are published in the p751toolbox package.

The implementation is intended for use on the amd64 architecture only -- no generic field arithmetic implementation is provided. Portions of the field arithmetic were ported from the Microsoft Research implementation.

This package follows their naming convention, writing “Alice” for the party using 2^e-isogenies and “Bob” for the party using 3^e-isogenies.

This package does NOT implement SIDH key validation, so it should only be used for ephemeral DH. Each keypair should be used at most once.

If you feel that SIDH may be appropriate for you, consult your cryptographer.

Special thanks to Craig Costello, Diego Aranha, and Deirdre Connolly for advice and discussion.