Skip to main content
Top

2020 | OriginalPaper | Chapter

Threshold Schemes from Isogeny Assumptions

Authors : Luca De Feo, Michael Meyer

Published in: Public-Key Cryptography – PKC 2020

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We initiate the study of threshold schemes based on the Hard Homogeneous Spaces (HHS) framework of Couveignes. Quantum-resistant HHS based on supersingular isogeny graphs have recently become usable thanks to the record class group precomputation performed for the signature scheme CSI-FiSh.
Using the HHS equivalent of the technique of Shamir’s secret sharing in the exponents, we adapt isogeny based schemes to the threshold setting. In particular we present threshold versions of the CSIDH public key encryption, and the CSI-FiSh signature schemes.
The main highlight is a threshold version of CSI-FiSh which runs almost as fast as the original scheme, for message sizes as low as 1880 B, public key sizes as low as 128 B, and thresholds up to 56; other speed-size-threshold compromises are possible.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
The reader will excuse our extravagant font choices for set and group elements: our goal is to be consistent with the notation used in Sect. 4 for isogeny-based HHS.
 
2
Note that this action is only transitive if \(\mathfrak {g}\) generates \(\mathcal {G}\).
 
3
In this context, an order is a \(\mathbb {Z}\)-module isomorphic to \(\mathbb {Z}\oplus \omega \mathbb {Z}\simeq \mathbb {Z}[\omega ]\) for some \(\omega \notin \mathbb {Q}\).
 
4
Jao, Miller and Venkatesan [37] showed that it is indeed possible to bound the norms by \(O(\log ^2(p))\), assuming the Generalized Riemann Hypothesis.
 
5
This guarantee is only heuristic: it is possible, although unlikely, that all \(\mathfrak {l}_i\) have small order in \(\mathrm {cl}(\mathbb {Z}[\pi ])\), and thus generate a small subgroup.
 
6
NIST defines the security of level 1 as being equivalent to AES-128.
 
7
Using a quantum computer, the relation lattice can be computed in polynomial time, however lattice reduction still requires exponential time.
 
8
An alternative way to allow up to 36 participants is to use the action of \(\mathrm {cl}(\mathbb {Z}[(\pi +1)/2])\) on the horizontal isogeny class of \(y^2=x^3-x\): the class group is 3 times smaller than \(\mathrm {cl}(\mathbb {Z}[\pi ])\), and still generated by \(\langle 3,\pi -1\rangle \). Because the two class group actions are compatible, the CSI-FiSh data can easily be repurposed for this variant without additional computations. This approach is detailed in [10].
 
9
Benchmarks in [4] are based on the original CSIDH implementation [11]. A speed-up of roughly 30% is to be expected using the techniques in [42].
 
10
In reality, it is well known that the size of the search space can also be reduced by 3 in the original CSIDH, by walking to the surface. Thus, the only reduction in security comes from the factor of 37.
 
Literature
1.
go back to reference Babai, L.: On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986)MathSciNetCrossRef Babai, L.: On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986)MathSciNetCrossRef
7.
go back to reference Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the National Computer Conference, vol. 48 (1979) Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the National Computer Conference, vol. 48 (1979)
13.
24.
go back to reference Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Secure two-party threshold ECDSA from ECDSA assumptions. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 980–997. IEEE (2018) Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Secure two-party threshold ECDSA from ECDSA assumptions. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 980–997. IEEE (2018)
26.
go back to reference ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef
27.
go back to reference Elkies, N.D.: Elliptic and modular curves over finite fields and related computational issues. In: 1995 Computational Perspectives on Number Theory. Studies in Advanced Mathematics, Chicago, IL, vol. 7, pp. 21–76. AMS International Press, Providence (1998) Elkies, N.D.: Elliptic and modular curves over finite fields and related computational issues. In: 1995 Computational Perspectives on Number Theory. Studies in Advanced Mathematics, Chicago, IL, vol. 7, pp. 21–76. AMS International Press, Providence (1998)
31.
go back to reference Gennaro, R., Goldfeder, S.: Fast multiparty threshold ECDSA with fast trustless setup. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 1179–1194. ACM (2018) Gennaro, R., Goldfeder, S.: Fast multiparty threshold ECDSA with fast trustless setup. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 1179–1194. ACM (2018)
34.
go back to reference Harn, L.: Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEEE Proc.-Comput. Digit. Tech. 141(5), 307–313 (1994)CrossRef Harn, L.: Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEEE Proc.-Comput. Digit. Tech. 141(5), 307–313 (1994)CrossRef
39.
go back to reference Kuperberg, G.: Another sub exponential-time quantum algorithm for the dihedral hidden subgroup problem. In: TQC. LIPIcs, vol. 22, pp. 22–34. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2013) Kuperberg, G.: Another sub exponential-time quantum algorithm for the dihedral hidden subgroup problem. In: TQC. LIPIcs, vol. 22, pp. 22–34. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2013)
40.
go back to reference Kuperberg, G.: A subexponential-time quantum algorithm for the dihedral hidden subgroup problem. SIAM J. Comput. 35(1), 170–188 (2005)MathSciNetCrossRef Kuperberg, G.: A subexponential-time quantum algorithm for the dihedral hidden subgroup problem. SIAM J. Comput. 35(1), 170–188 (2005)MathSciNetCrossRef
52.
go back to reference Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetCrossRef Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetCrossRef
55.
go back to reference Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 4(2), 215–235 (2010)MathSciNetCrossRef Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 4(2), 215–235 (2010)MathSciNetCrossRef
56.
go back to reference Stolbunov, A.: Cryptographic schemes based on isogenies. Doctoral thesis, NTNU (2012) Stolbunov, A.: Cryptographic schemes based on isogenies. Doctoral thesis, NTNU (2012)
57.
go back to reference Vélu, J.: Isogénies entre courbes elliptiques. C.R. Acad. Sc. Paris, Série A. 271, 238–241 (1971) Vélu, J.: Isogénies entre courbes elliptiques. C.R. Acad. Sc. Paris, Série A. 271, 238–241 (1971)
Metadata
Title
Threshold Schemes from Isogeny Assumptions
Authors
Luca De Feo
Michael Meyer
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-45388-6_7

Premium Partner