Skip to main content
Erschienen in:
Buchtitelbild

2017 | OriginalPaper | Buchkapitel

Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems

verfasst von : Steven D. Galbraith, Christophe Petit, Javier Silva

Erschienen in: Advances in Cryptology – ASIACRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We provide a new identification protocol and new signature schemes based on isogeny problems. Our identification protocol relies on the hardness of the endomorphism ring computation problem, arguably the hardest of all problems in this area, whereas the only previous scheme based on isogenies (due to De Feo, Jao and Plût) relied on potentially easier problems. The protocol makes novel use of an algorithm of Kohel-Lauter-Petit-Tignol for the quaternion version of the \(\ell \)-isogeny problem, for which we provide a more complete description and analysis. Our new signature schemes are derived from the identification protocols using the Fiat-Shamir (respectively, Unruh) transforms for classical (respectively, post-quantum) security. We study their efficiency, highlighting very small key sizes and reasonably efficient signing and verification algorithms.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
To some extent, Fiat-Shamir signatures are in fact not believed to be secure against quantum adversaries [33], although they can be proven to be secure under certain conditions [34] which the schemes presented do not verify.
 
2
These signatures schemes were independently proposed by Yoo et al. [42]; our versions have smaller signature sizes for the same security guarantees.
 
3
The special case \(E'=E\) occurs with negligible probability so it can be ignored.
 
4
One needs to pay close attention to the cases \(j=0\) and \(j=1728\) when counting isogenies, but this has no effect on our general schemes.
 
5
Random walks theorems are usually stated for a single graph whereas our walks will switch from one graph to another, all with the same vertex set but different edges.
 
6
In [26] an arbitrary Minkowski basis was chosen.
 
7
The reduced norm of an ideal element is the norm of this element divided by the norm of the ideal.
 
8
The exact procedure is irrelevant here.
 
9
Both signature sizes depend linearly on a parameter t which we fixed in a more conservative manner than Yoo et al. (see the full version of the paper for a discussion on this choice). With \(t=2\lambda \) their signatures are \(69\lambda ^2\) bits and ours are \(48\lambda ^2\) bits, and with \(t=3\lambda \) their signatures are \(\lceil 103.5\lambda ^2\rceil \) bits and ours are \(72\lambda ^2\) bits. Tables 1 and 2 report values for \(t=3\lambda \).
 
Literatur
1.
Zurück zum Zitat Abdalla, M., An, J.H., Bellare, M., Namprempre, C.: From identification to signatures via the fiat-shamir transform: minimizing assumptions for security and forward-security. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 418–433. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_28 CrossRef Abdalla, M., An, J.H., Bellare, M., Namprempre, C.: From identification to signatures via the fiat-shamir transform: minimizing assumptions for security and forward-security. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 418–433. Springer, Heidelberg (2002). https://​doi.​org/​10.​1007/​3-540-46035-7_​28 CrossRef
2.
Zurück zum Zitat Alon, N., Benjamini, I., Lubetzky, E., Sodin, S.: Non-backtracking random walks mix faster. Commun. Contemp. Math. 9(4), 585–603 (2007)MathSciNetCrossRefMATH Alon, N., Benjamini, I., Lubetzky, E., Sodin, S.: Non-backtracking random walks mix faster. Commun. Contemp. Math. 9(4), 585–603 (2007)MathSciNetCrossRefMATH
5.
Zurück zum Zitat Bisson, G., Sutherland, A.V.: Computing the endomorphism ring of an ordinary elliptic curve over a finite field. J. Number Theory 131(5), 815–831 (2011)MathSciNetCrossRefMATH Bisson, G., Sutherland, A.V.: Computing the endomorphism ring of an ordinary elliptic curve over a finite field. J. Number Theory 131(5), 815–831 (2011)MathSciNetCrossRefMATH
6.
Zurück zum Zitat Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009)MathSciNetCrossRefMATH Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009)MathSciNetCrossRefMATH
7.
Zurück zum Zitat Childs, A.M., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 8(1), 1–29 (2014)MathSciNetCrossRefMATH Childs, A.M., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 8(1), 1–29 (2014)MathSciNetCrossRefMATH
9.
Zurück zum Zitat Damgård, I.: On \(\sigma \)-protocols. University of Aarhus, Department for Computer Science, Lecture Notes (2010) Damgård, I.: On \(\sigma \)-protocols. University of Aarhus, Department for Computer Science, Lecture Notes (2010)
10.
Zurück zum Zitat Deligne, P.: La conjecture de Weil. I. Publications Mathématiques de l’Institut des Hautes Études Scientifiques 43(1), 273–307 (1974)MathSciNetCrossRefMATH Deligne, P.: La conjecture de Weil. I. Publications Mathématiques de l’Institut des Hautes Études Scientifiques 43(1), 273–307 (1974)MathSciNetCrossRefMATH
12.
14.
Zurück zum Zitat De Feo, L., Jao, D., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8(3), 209–247 (2014)MathSciNetMATH De Feo, L., Jao, D., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8(3), 209–247 (2014)MathSciNetMATH
16.
20.
24.
25.
Zurück zum Zitat Kohel, D.: Endomorphism rings of elliptic curves over finite fields. Ph.D. thesis, University of California, Berkeley (1996) Kohel, D.: Endomorphism rings of elliptic curves over finite fields. Ph.D. thesis, University of California, Berkeley (1996)
26.
Zurück zum Zitat Kohel, D., Lauter, K., Petit, C., Tignol, J.-P.: On the quaternion \(\ell \)-isogeny path problem. LMS J. Comput. Math. 17A, 418–432 (2014)MathSciNetCrossRefMATH Kohel, D., Lauter, K., Petit, C., Tignol, J.-P.: On the quaternion \(\ell \)-isogeny path problem. LMS J. Comput. Math. 17A, 418–432 (2014)MathSciNetCrossRefMATH
27.
28.
Zurück zum Zitat Petit, C.: On the quaternion \(\ell \)-isogeny problem. Presentation slides from a talk at the University of Neuchâtel, March 2015 Petit, C.: On the quaternion \(\ell \)-isogeny problem. Presentation slides from a talk at the University of Neuchâtel, March 2015
31.
35.
Zurück zum Zitat Venturi, D.: Zero-knowledge proofs and applications. University of Rome, Lecture Notes (2015) Venturi, D.: Zero-knowledge proofs and applications. University of Rome, Lecture Notes (2015)
36.
Zurück zum Zitat Vignéras, M.-F.: Arithmétique des algébres de quaternions. Springer, Heidelberg (1980)CrossRefMATH Vignéras, M.-F.: Arithmétique des algébres de quaternions. Springer, Heidelberg (1980)CrossRefMATH
38.
39.
Zurück zum Zitat Vélu, J.: Isogénies entre courbes elliptiques. Commun. de l’Académie royale des Sci. de Paris 273, 238–241 (1971)MATH Vélu, J.: Isogénies entre courbes elliptiques. Commun. de l’Académie royale des Sci. de Paris 273, 238–241 (1971)MATH
40.
Zurück zum Zitat Waterhouse, W.C.: Abelian varieties over finite fields. Ann. scientifiques de l’ENS 2, 521–560 (1969)MathSciNetMATH Waterhouse, W.C.: Abelian varieties over finite fields. Ann. scientifiques de l’ENS 2, 521–560 (1969)MathSciNetMATH
41.
Zurück zum Zitat Xi, S., Tian, H., Wang, Y.: Toward quantum-resistant strong designated verifier signature from isogenies. Int. J. Grid Util. Comput. 5(2), 292–296 (2012) Xi, S., Tian, H., Wang, Y.: Toward quantum-resistant strong designated verifier signature from isogenies. Int. J. Grid Util. Comput. 5(2), 292–296 (2012)
42.
Zurück zum Zitat Yoo, Y., Azarderakhsh, R., Jalali, A., Jao, D., Soukharev, V.: A post-quantum digital signature scheme based on supersingular isogenies. In: Financial Crypto 2017 (2017) Yoo, Y., Azarderakhsh, R., Jalali, A., Jao, D., Soukharev, V.: A post-quantum digital signature scheme based on supersingular isogenies. In: Financial Crypto 2017 (2017)
Metadaten
Titel
Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems
verfasst von
Steven D. Galbraith
Christophe Petit
Javier Silva
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70694-8_1