2018
DOI: 10.1007/978-3-030-03332-3_14
|View full text |Cite
|
Sign up to set email alerts
|

Towards Practical Key Exchange from Ordinary Isogeny Graphs

Abstract: We revisit the ordinary isogeny-graph based cryptosystems of Couveignes and Rostovtsev-Stolbunov, long dismissed as impractical. We give algorithmic improvements that accelerate key exchange in this framework, and explore the problem of generating suitable system parameters for contemporary pre-and post-quantum security that take advantage of these new algorithms. We also prove the session-key security of this key exchange in the Canetti-Krawczyk model, and the IND-CPA security of the related public-key encryp… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
48
0
1

Year Published

2018
2018
2019
2019

Publication Types

Select...
6

Relationship

2
4

Authors

Journals

citations
Cited by 54 publications
(49 citation statements)
references
References 58 publications
0
48
0
1
Order By: Relevance
“…On the positive side, the resulting system would have much stronger quantum security. Indeed, the best known quantum attacks are exponential in the size of the key space (≈ 2 2λ here), but only subexponential in p (see [7,13,6]). Since our modification more than doubles the size of p without changing the size of the key space, quantum security is automatically increased.…”
Section: Derandomized Csidh Algorithmsmentioning
confidence: 99%
“…On the positive side, the resulting system would have much stronger quantum security. Indeed, the best known quantum attacks are exponential in the size of the key space (≈ 2 2λ here), but only subexponential in p (see [7,13,6]). Since our modification more than doubles the size of p without changing the size of the key space, quantum security is automatically increased.…”
Section: Derandomized Csidh Algorithmsmentioning
confidence: 99%
“…One technique suggested by De Feo, Kieffer, and Smith [42,23] to compute the CRS group action is to use the (classical) modular polynomials Φ (X, Y ), which vanish exactly on the pairs of j-invariants that are connected by a cyclicisogeny. For prime , the polynomial Φ (X, Y ) is symmetric and has degree + 1 in the two variables, hence fixing one of the variables to some j-invariant and finding the roots of the resulting univariate polynomial suffices to find neighbours in the -isogeny graph.…”
Section: Computing -Isogenies Using Modular Polynomialsmentioning
confidence: 99%
“…Switching from j-invariants to other geometric invariants does not solve this problem. This is already a problem for CRS, and is already solved in [42,23] using the Bostan-Morain-Salvy-Schost algorithm. The application of this algorithm in the CRS context is slightly simpler than the application explained above, since there is no need for isogeny verification: one knows that E B is -isogenous to E A , and the only question is whether the kernel is in the correct Frobenius eigenspace.…”
Section: Disambiguating Directionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Most recently, two independent works revisited isogeny-based cryptosystems by restricting themselves to cases where the subexponential attacks based on the action of Cl(O) was applicable. The scheme known as CSIDH by Castryck et al [10] uses supersingular curves and isogenies defined over F p , while the scheme of De Feo, Kieffer and Smith [14] uses ordinary curves with many practical optimizations. In both cases, the appeal of using commutative structures is to allow more functionalities, such as static-static key exchange protocols that are not possible with SIDH without an expensive Fujisaki-Okamoto transform [2].…”
Section: Introductionmentioning
confidence: 99%