2021
DOI: 10.1007/978-3-030-92062-3_6
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of an Oblivious PRF from Supersingular Isogenies

Abstract: Where a licence is displayed above, please note the terms and conditions of the licence govern your use of this document.When citing, please reference the published version. Take down policy While the University of Birmingham exercises care and attention in making items available there are rare occasions when an item has been uploaded in error or has been deemed to be commercially or otherwise sensitive.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
11
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
1
1

Relationship

5
2

Authors

Journals

citations
Cited by 17 publications
(13 citation statements)
references
References 25 publications
0
11
0
Order By: Relevance
“…These attacks require large torsion point information which is not normally available in an SIDH instance; the first step of the attack will collect this information through adaptive queries. One can also note that the shifted endomorphism attacks of Section 5 typically assume knowledge of the exact images of points through the secret isogeny, but [4] showed that knowing these images up to a common scalar multiple is enough.…”
Section: Another Adaptive Attackmentioning
confidence: 99%
See 2 more Smart Citations
“…These attacks require large torsion point information which is not normally available in an SIDH instance; the first step of the attack will collect this information through adaptive queries. One can also note that the shifted endomorphism attacks of Section 5 typically assume knowledge of the exact images of points through the secret isogeny, but [4] showed that knowing these images up to a common scalar multiple is enough.…”
Section: Another Adaptive Attackmentioning
confidence: 99%
“…This provides a polynomial-time method whenever B > pA. However, heuristics show that a solution should exist for a much wider variety of parameters for example when p ≈ AB and B > A 4 , but finding such a solution is still an important open problem. Why would an algorithm to compute these solutions be interesting?…”
Section: The Dual Isogeny and The Frobenius Attackmentioning
confidence: 99%
See 1 more Smart Citation
“…Any three of the singular points in K sing already define a hyperplane H, and it turns out that this hyperplane must pass through exactly 6 of the nodes. These hyperplanes, known as the tropes of the Kummer, are classical objects of study; there are sixteen of them, and the incidence structure formed by the intersections of tropes and nodes is a (16,6)-configuration [33, §26].…”
Section: Constructing Curves On the Kummer Surfacementioning
confidence: 99%
“…Further, it would circumvent the trusted setup in an isogeny-based verifiable delay function [21], in delay encryption [12] and in an SIDH-based oblivious pseudorandom function [8]. For the latter, the necessity of the trusted setup was pointed out by [6].…”
Section: Introductionmentioning
confidence: 99%