2016
DOI: 10.1007/978-3-662-53887-6_3
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of Supersingular Isogeny Cryptosystems

Abstract: We study cryptosystems based on supersingular isogenies. This is an active area of research in post-quantum cryptography. Our first contribution is to give a very powerful active attack on the supersingular isogeny encryption scheme. This attack can only be prevented by using a (relatively expensive) countermeasure. Our second contribution is to show that the security of all schemes of this type depends on the difficulty of computing the endomorphism ring of a supersingular elliptic curve. This result gives si… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
64
0
2

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 138 publications
(83 citation statements)
references
References 29 publications
(39 reference statements)
0
64
0
2
Order By: Relevance
“…We stress that Problems 3 and 4 are potentially easier than Problems 1 and 2 because special primes are used and extra points are revealed. Furthermore, it is shown in Section 4 of [22] that if End(E) is known and one can find any isogeny from E to E then one can compute the specific isogeny of degree e 1 1 . The following problem, on the other hand, offers better foundations for cryptography based on supersingular isogeny problems.…”
Section: Hard Problem Candidates Related To Isogeniesmentioning
confidence: 99%
See 2 more Smart Citations
“…We stress that Problems 3 and 4 are potentially easier than Problems 1 and 2 because special primes are used and extra points are revealed. Furthermore, it is shown in Section 4 of [22] that if End(E) is known and one can find any isogeny from E to E then one can compute the specific isogeny of degree e 1 1 . The following problem, on the other hand, offers better foundations for cryptography based on supersingular isogeny problems.…”
Section: Hard Problem Candidates Related To Isogeniesmentioning
confidence: 99%
“…The fastest classical attack on the first scheme has heuristic running time ofÕ( p 1/4 ) bit operations, and the fastest quantum attack (see Section 5.1 of [19]) has running time ofÕ( p 1/6 ). Galbraith, Petit, Shani and Ti [22] and Petit [36] showed that revealing auxiliary points may be dangerous in certain contexts. It is therefore highly advisable to build cryptographic schemes based on the most general, standard and potentially hardest isogeny problems.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…As pointed out in [15], the original SIDH key agreement protocol is not secure when using the same secret over multiple instances of the protocol. This can be fixed by a Fujisaki-Okamoto transform [2] at the cost of a drastic loss of performance, requiring additional points in the protocol, and loss of flexibility, for example, the inability to reuse keys.…”
Section: The Csidh Static-static Key Exchangementioning
confidence: 99%
“…In SIDH, however, a Diffie-Hellman oracle defines no binary operation on any set, let alone an interesting algebraic structure. This plurality of spaces makes it hard to adapt hidden-number-problemstyle arguments [21,5] for hardcore bits to the SIDH context in a natural way, though a valiant effort has been made by Galbraith, Petit, Shani, and Ti [68].…”
Section: Supersingular Isogeny Diffie-hellmanmentioning
confidence: 99%