Skip to main content
Top

02-05-2025

Avoiding trusted setup in isogeny-based commitments

Authors: Gustave Tchoffo Saah, Tako Boris Fouotsa, Emmanuel Fouotsa, Célestin Nkuimi-Jugnia

Published in: Designs, Codes and Cryptography

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The article delves into the critical role of commitment schemes in cryptography, particularly in proofs of knowledge and electronic voting. It highlights the vulnerabilities of the widely used Pedersen commitment scheme, which is not quantum-safe due to its reliance on the discrete logarithm problem. The focus then shifts to isogeny-based commitments, which offer a promising alternative for post-quantum cryptography. The existing isogeny-based commitment scheme by Sterner is examined, revealing its dependence on a trusted setup to ensure security. The article introduces two innovative approaches to eliminate the need for a trusted setup. The first approach utilizes a specific starting curve that avoids endomorphisms of small degree, resulting in a perfectly binding and computationally hiding commitment scheme. The second approach employs a uniformly random supersingular elliptic curve, ensuring that any endomorphisms of small degree are hard to compute, leading to a computationally binding and hiding scheme. The article provides a comprehensive comparison of these approaches with the original Sterner scheme, emphasizing their security properties and efficiency gains. It concludes by discussing the implications of these findings for the future development of isogeny-based cryptographic protocols.
Footnotes
This content is only visible if you are logged in and have the appropriate permissions.
Literature
This content is only visible if you are logged in and have the appropriate permissions.
Metadata
Title
Avoiding trusted setup in isogeny-based commitments
Authors
Gustave Tchoffo Saah
Tako Boris Fouotsa
Emmanuel Fouotsa
Célestin Nkuimi-Jugnia
Publication date
02-05-2025
Publisher
Springer US
Published in
Designs, Codes and Cryptography
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-025-01633-9

Premium Partner