Skip to main content
Top

2020 | OriginalPaper | Chapter

Security Analysis of Group Action Inverse Problem with Auxiliary Inputs with Application to CSIDH Parameters

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we consider the security of a problem called Group Action Inverse Problem with Auxiliary Inputs (GAIPwAI). The Group Action Inverse Problem (GAIP) plays an important role in the security of several isogeny-based cryptosystems, such as CSIDH, SeaSign and CSI-FiSh.
Briefly speaking, given two isogenous supersingular curves E and \(E'\) over \(\mathbb F_p\), where \(E'\) is defined by an ideal \(\mathfrak a\) in the \(\mathbb F_p\)-endomorphism ring of E and denoted by \(E' = [\mathfrak a]*E\), GAIP requires finding \(\mathfrak a \subset {\text {End}}_{\mathbb F_p}(E)\). Its best classical algorithm is based on the baby-step-giant-step method and it runs in time \(O(p^{1/4})\).
In this paper, we show that if E and \(E'\) are given together with \([\mathfrak a^d]*E\) for a positive divisor d that divides the order of the class group of \({\mathbb Z}[\sqrt{-p}]\), then \(\mathfrak a\) can be computed in \(O\big ( ( p^{1/2} /d)^{1/2} + d^{1/2} \big )\) time complexity. In particular, when \(d \approx p^{1/4}\), it can be solved in time \(O( p^{1/8} )\) which is significantly less than \(O( p^{1/4} )\).
Applying the idea to CSIDH-512 parameters, we show that, if an additional isogenous curve \([\mathfrak a^d] * E\) is given, the security level of this cryptosystem reduces to 68-bit security instead of 128-bit security as originally believed.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
9.
go back to reference Cheon, J.H., Kim, T.: A new approach to the discrete logarithm problem with auxiliary inputs. LMS J. Comput. Math. 19(1), 115 (2016)MathSciNetCrossRef Cheon, J.H., Kim, T.: A new approach to the discrete logarithm problem with auxiliary inputs. LMS J. Comput. Math. 19(1), 115 (2016)MathSciNetCrossRef
11.
go back to reference Childs, A.M., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time. CoRR, abs/1012.4019 (2010) Childs, A.M., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time. CoRR, abs/1012.4019 (2010)
12.
go back to reference Couveignes, J.M.: Hard homogeneous spaces. IACR Cryptol. ePrint Arch. 2006, 291 (2006) Couveignes, J.M.: Hard homogeneous spaces. IACR Cryptol. ePrint Arch. 2006, 291 (2006)
14.
go back to reference Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, Cambridge (2012)CrossRef Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, Cambridge (2012)CrossRef
15.
go back to reference Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2(4), 837–850 (1989)MathSciNetCrossRef Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2(4), 837–850 (1989)MathSciNetCrossRef
16.
go back to reference Kim, M., Cheon, J.H., Lee, I.: Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs. Math. Comput. 83(288), 1993–2004 (2014)MathSciNetCrossRef Kim, M., Cheon, J.H., Lee, I.: Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs. Math. Comput. 83(288), 1993–2004 (2014)MathSciNetCrossRef
17.
go back to reference Kim, T.: Extended tower number field sieve: a new complexity for medium prime case. IACR Cryptol. ePrint Arch. 2015, 1027 (2015) Kim, T.: Extended tower number field sieve: a new complexity for medium prime case. IACR Cryptol. ePrint Arch. 2015, 1027 (2015)
18.
go back to reference Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies. IACR Cryptol. ePrint Arch. 2006, 145 (2006) Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies. IACR Cryptol. ePrint Arch. 2006, 145 (2006)
19.
go back to reference V’elu, J.: Isogénies entre courbes elliptiques. C. R. Acad. Sci. Paris 273, 238–241 (1971)MathSciNet V’elu, J.: Isogénies entre courbes elliptiques. C. R. Acad. Sci. Paris 273, 238–241 (1971)MathSciNet
Metadata
Title
Security Analysis of Group Action Inverse Problem with Auxiliary Inputs with Application to CSIDH Parameters
Author
Taechan Kim
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-40921-0_10

Premium Partner