2023
DOI: 10.1007/978-3-031-30589-4_16
|View full text |Cite
|
Sign up to set email alerts
|

A Direct Key Recovery Attack on SIDH

Abstract: We present an attack on SIDH utilising isogenies between polarized products of two supersingular elliptic curves. In the case of arbitrary starting curve, our attack (discovered independently from [8]) has subexponential complexity, thus significantly reducing the security of SIDH and SIKE. When the endomorphism ring of the starting curve is known, our attack (here derived from [8]) has polynomial-time complexity assuming the generalised Riemann hypothesis. Our attack applies to any isogeny-based cryptosystem … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
0
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 47 publications
(7 citation statements)
references
References 25 publications
(48 reference statements)
0
0
0
Order By: Relevance
“…Note that one loses precision every time one divides by , so that one's precision limits the number of steps one can take. A situation where one may be provided with such an endomorphism is the situation of the cryptographic SIDH problem (the subject of recent attacks [7,40]), where an unknown isogeny ϕ : E → E init to a starting curve gives rise to various endomorphisms ϕθϕ for θ ∈ End(E init ) whose action on certain torsion groups is known.…”
Section: Definition 46mentioning
confidence: 99%
See 1 more Smart Citation
“…Note that one loses precision every time one divides by , so that one's precision limits the number of steps one can take. A situation where one may be provided with such an endomorphism is the situation of the cryptographic SIDH problem (the subject of recent attacks [7,40]), where an unknown isogeny ϕ : E → E init to a starting curve gives rise to various endomorphisms ϕθϕ for θ ∈ End(E init ) whose action on certain torsion groups is known.…”
Section: Definition 46mentioning
confidence: 99%
“…In fact, it is known that the path-finding and endomorphism ring problems are equivalent [25,61]. These are the central problems in isogeny based cryptography, despite the recent complete break of SIDH/SIKE [7,40,45]. The hardness of these problems is in no way affected by the attack, and they form the basis of the CGL hash function [10] and CSIDH [8], among others.…”
Section: Introductionmentioning
confidence: 99%
“…If the endomorphism ring of the curve E given as input is known, there exists a polynomial-time algorithm that allows one to compute ℓ-isogenies without using the arithmetic on extension fields [37]: an attacker could extend (ℓ, π k ± 1) to a fractional ideal I ± in the maximal order End(E 0 ). Then, computing an isogeny associated with I ± has complexity O(poly(log p + C)), where C is the bit-size of the representation of End(E 0 ) [36, Propositon 5].…”
Section: Curves With Unknown Endomorphism Ringmentioning
confidence: 99%
“…Kani's criterion determines whether isogenies originating from elliptic products have split codomain. In our case, this criterion is leveraged in a constructive manner, in contrast to previous attacks [14,37,43] against the Supersingular Isogeny Diffie-Hellman key exchange protocol (SIDH) [24] and its instantiation SIKE [2]. While there have been other attempts to build quantum-resistant VDFs [17,47], to the best of our knowledge, this is the first instance where a quantum-resistant VDF has been constructed without relying on SNARG.…”
Section: Introductionmentioning
confidence: 99%
“…In July 2022, Castryck and Decru [7] described devastating attacks on SIDH that recovered the secret key in SIDH and SIKE, instantiated with the NIST parameters, in a few hours. The attacks were also developed in a concurrent work by Maino and Martindale [26]. Various follow-up works by other authors quickly improved the practical runtime time to minutes and seconds, and clarified the asymptotic complexities.…”
Section: Introductionmentioning
confidence: 99%