Skip to main content

2018 | OriginalPaper | Buchkapitel

CSIDH: An Efficient Post-Quantum Commutative Group Action

verfasst von : Wouter Castryck, Tanja Lange, Chloe Martindale, Lorenz Panny, Joost Renes

Erschienen in: Advances in Cryptology – ASIACRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We propose an efficient commutative group action suitable for non-interactive key exchange in a post-quantum setting. Our construction follows the layout of the Couveignes–Rostovtsev–Stolbunov cryptosystem, but we apply it to supersingular elliptic curves defined over a large prime field \(\mathbb F_p\), rather than to ordinary elliptic curves. The Diffie–Hellman scheme resulting from the group action allows for public-key validation at very little cost, runs reasonably fast in practice, and has public keys of only 64 bytes at a conjectured AES-128 security level, matching NIST’s post-quantum security category I.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Since this work was started while being very close to a well-known large body of salt water, we pronounce CSIDH as https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-03332-3_15/475805_1_En_15_IEq19_HTML.gif rather than spelling out all the letters.
 
2
This speed-up is explained in part by comparing our own C implementation to the sage implementation of De Feo–Kieffer–Smith.
 
3
This constraint only makes a difference for supersingular curves: in the ordinary case, all endomorphisms are defined over the base field.
 
4
Due to our convention of identifying k-isomorphic curves, we also identify isogenies if they are k-isomorphic, i.e., equal up to post-composition with a k-isomorphism.
 
5
This statement remains true in vast generality, but we only need this special case.
 
6
Note that the use of the word “ideal” is inconsistent in the literature. We make the convention that “ideal” without qualification refers to an integral \(\mathcal O\)-ideal (i.e., an ideal in the sense of ring theory), while fractional ideals are clearly named as such.
 
7
No pun intended.
 
8
The same idea gives rise to a simpler Monte Carlo algorithm which does not require the factorization of \(p+1\) but has a chance of false positives [64, Sect. 2.3].
 
9
The “square” SIDH counterparts of this protocol, as considered in [20, 30, 71], are not meaningful in the case of a commutative group action.
 
10
The min-entropy of a random variable is the negative logarithm of the probability of the most likely outcome.
 
11
Strictly speaking, the complexity depends on the size of the subset one samples private keys from, rather than the size of the class group, but as was argued before, these are approximately equal for our choice of m and n.
 
12
The page margins are certainly too narrow to contain such an analysis.
 
13
Here M and S denote a multiplication and squaring in \(\mathbb F_p\).
 
14
All our code is published in the public domain and is available for download at https://​yx7.​cc/​code/​csidh/​csidh-latest.​tar.​xz.
 
Literatur
1.
Zurück zum Zitat Adj, G., Cervantes-Vázquez, D., Chi-Domínguez, J.-J., Menezes, A., Rodríguez-Henríquez, F.: On the cost of computing isogenies between supersingular elliptic curves. In: SAC 2018 (2018) Adj, G., Cervantes-Vázquez, D., Chi-Domínguez, J.-J., Menezes, A., Rodríguez-Henríquez, F.: On the cost of computing isogenies between supersingular elliptic curves. In: SAC 2018 (2018)
5.
Zurück zum Zitat Bisson, G.: Computing endomorphism rings of elliptic curves under the GRH. J. Math. Cryptol. 5(2), 101–114 (2012)MathSciNetCrossRef Bisson, G.: Computing endomorphism rings of elliptic curves under the GRH. J. Math. Cryptol. 5(2), 101–114 (2012)MathSciNetCrossRef
8.
Zurück zum Zitat Bröker, R.: A \(p\)-adic algorithm to compute the Hilbert class polynomial. Math. Comput. 77(264), 2417–2435 (2008)MathSciNetCrossRef Bröker, R.: A \(p\)-adic algorithm to compute the Hilbert class polynomial. Math. Comput. 77(264), 2417–2435 (2008)MathSciNetCrossRef
9.
Zurück zum Zitat Bröker, R., Stevenhagen, P.: Efficient CM-constructions of elliptic curves over finite fields. Math. Comput. 76(260), 2161–2179 (2007)MathSciNetCrossRef Bröker, R., Stevenhagen, P.: Efficient CM-constructions of elliptic curves over finite fields. Math. Comput. 76(260), 2161–2179 (2007)MathSciNetCrossRef
11.
Zurück zum Zitat Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009)MathSciNetCrossRef Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009)MathSciNetCrossRef
12.
Zurück zum Zitat Childs, A.M., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 8(1), 1–29 (2014)MathSciNetCrossRef Childs, A.M., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 8(1), 1–29 (2014)MathSciNetCrossRef
13.
Zurück zum Zitat Cohen, H., Lenstra Jr., H.W.: Heuristics on class groups of number fields. In: Jager, H. (ed.) Number Theory Noordwijkerhout 1983. LNM, vol. 1068, pp. 33–62. Springer, Heidelberg (1984)CrossRef Cohen, H., Lenstra Jr., H.W.: Heuristics on class groups of number fields. In: Jager, H. (ed.) Number Theory Noordwijkerhout 1983. LNM, vol. 1068, pp. 33–62. Springer, Heidelberg (1984)CrossRef
16.
Zurück zum Zitat Costello, C., Smith, B.: Montgomery curves and their arithmetic: the case of large characteristic fields. IACR Cryptology ePrint Archive 2017/212 (2017). https://ia.cr/2017/212 Costello, C., Smith, B.: Montgomery curves and their arithmetic: the case of large characteristic fields. IACR Cryptology ePrint Archive 2017/212 (2017). https://​ia.​cr/​2017/​212
18.
Zurück zum Zitat Cox, D.A.: Primes of the Form \(x^2+ny^2\): Fermat, Class Field Theory, and Complex Multiplication. Pure and Applied Mathematics, 2nd edn. Wiley, Hoboken (2013)CrossRef Cox, D.A.: Primes of the Form \(x^2+ny^2\): Fermat, Class Field Theory, and Complex Multiplication. Pure and Applied Mathematics, 2nd edn. Wiley, Hoboken (2013)CrossRef
20.
Zurück zum Zitat De Feo, L., Jao, D., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8(3), 209–247 (2014)MathSciNetMATH De Feo, L., Jao, D., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8(3), 209–247 (2014)MathSciNetMATH
21.
Zurück zum Zitat De Feo, L., Kieffer, J., Smith, B.: Towards practical key exchange from ordinary isogeny graphs. In: Galbraith, S.D., Peyrin, T. (eds.) ASIACRYPT 2018, LNCS, vol. 11274, pp. xx–yy. Springer, Heidelberg (2018) De Feo, L., Kieffer, J., Smith, B.: Towards practical key exchange from ordinary isogeny graphs. In: Galbraith, S.D., Peyrin, T. (eds.) ASIACRYPT 2018, LNCS, vol. 11274, pp. xx–yy. Springer, Heidelberg (2018)
22.
Zurück zum Zitat Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over \(\mathbb{F}_p\). Des. Codes Cryptogr. 78(2), 425–440 (2016)MathSciNetCrossRef Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over \(\mathbb{F}_p\). Des. Codes Cryptogr. 78(2), 425–440 (2016)MathSciNetCrossRef
23.
27.
Zurück zum Zitat Galbraith, S.D.: Constructing isogenies between elliptic curves over finite fields. LMS J. Computat. Math. 2, 118–138 (1999)MathSciNetCrossRef Galbraith, S.D.: Constructing isogenies between elliptic curves over finite fields. LMS J. Computat. Math. 2, 118–138 (1999)MathSciNetCrossRef
28.
Zurück zum Zitat Galbraith, S.D.: Mathematics of Public-Key Cryptography. Cambridge University Press, Cambridge (2012)CrossRef Galbraith, S.D.: Mathematics of Public-Key Cryptography. Cambridge University Press, Cambridge (2012)CrossRef
31.
Zurück zum Zitat Galbraith, S.D., Vercauteren, F.: Computational problems in supersingular elliptic curve isogenies. Quant. Inf. Process. 17. IACR Cryptology ePrint Archive 2017/774 (2018). https://ia.cr/2017/774 Galbraith, S.D., Vercauteren, F.: Computational problems in supersingular elliptic curve isogenies. Quant. Inf. Process. 17. IACR Cryptology ePrint Archive 2017/774 (2018). https://​ia.​cr/​2017/​774
32.
Zurück zum Zitat Grover, L.K.: A fast quantum mechanical algorithm for database search. In: STOC, pp. 212–219. ACM (1996) Grover, L.K.: A fast quantum mechanical algorithm for database search. In: STOC, pp. 212–219. ACM (1996)
33.
Zurück zum Zitat Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2(4), 837–850 (1989)MathSciNetCrossRef Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2(4), 837–850 (1989)MathSciNetCrossRef
34.
Zurück zum Zitat Hallgren, S.: Fast quantum algorithms for computing the unit group and class group of a number field. In: STOC, pp. 468–474. ACM (2005) Hallgren, S.: Fast quantum algorithms for computing the unit group and class group of a number field. In: STOC, pp. 468–474. ACM (2005)
35.
Zurück zum Zitat Hasse, H.: Zur Theorie der abstrakten elliptischen Funktionenkörper III. Die Struktur des Meromorphismenrings. Die Riemannsche Vermutung. J. für die reine und angewandte Mathematik 175, 193–208 (1936) Hasse, H.: Zur Theorie der abstrakten elliptischen Funktionenkörper III. Die Struktur des Meromorphismenrings. Die Riemannsche Vermutung. J. für die reine und angewandte Mathematik 175, 193–208 (1936)
37.
Zurück zum Zitat Jao, D., Azarderakhsh, R., Campagna, M., Costello, C., De Feo, L., Hess, B., Jalali, A., Koziel, B., LaMacchia, B., Longa, P., Naehrig, M., Renes, J., Soukharev, V., Urbanik, D.: SIKE. Submission to [48]. http://sike.org Jao, D., Azarderakhsh, R., Campagna, M., Costello, C., De Feo, L., Hess, B., Jalali, A., Koziel, B., LaMacchia, B., Longa, P., Naehrig, M., Renes, J., Soukharev, V., Urbanik, D.: SIKE. Submission to [48]. http://​sike.​org
39.
Zurück zum Zitat Jao, D., LeGrow, J., Leonardi, C., Ruiz-Lopez, L.: A subexponential-time, polynomial quantum space algorithm for inverting the CM group action. In: MathCrypt 2018 (2018, to appear) Jao, D., LeGrow, J., Leonardi, C., Ruiz-Lopez, L.: A subexponential-time, polynomial quantum space algorithm for inverting the CM group action. In: MathCrypt 2018 (2018, to appear)
40.
Zurück zum Zitat Jao, D., Miller, S.D., Venkatesan, R.: Expander graphs based on GRH with an application to elliptic curve cryptography. J. Number Theory 129(6), 1491–1504 (2009)MathSciNetCrossRef Jao, D., Miller, S.D., Venkatesan, R.: Expander graphs based on GRH with an application to elliptic curve cryptography. J. Number Theory 129(6), 1491–1504 (2009)MathSciNetCrossRef
42.
Zurück zum Zitat Kohel, D.: Endomorphism rings of elliptic curves over finite fields. Ph.D. thesis, University of California at Berkeley (1996) Kohel, D.: Endomorphism rings of elliptic curves over finite fields. Ph.D. thesis, University of California at Berkeley (1996)
43.
Zurück zum Zitat Kuperberg, G.: A subexponential-time quantum algorithm for the dihedral hidden subgroup problem. SIAM J. Comput. 35(1), 170–188 (2005)MathSciNetCrossRef Kuperberg, G.: A subexponential-time quantum algorithm for the dihedral hidden subgroup problem. SIAM J. Comput. 35(1), 170–188 (2005)MathSciNetCrossRef
44.
Zurück zum Zitat Kuperberg, G.: Another subexponential-time quantum algorithm for the dihedral hidden subgroup problem. In: TQC, LIPIcs, vol. 22, pp. 20–34. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2013) Kuperberg, G.: Another subexponential-time quantum algorithm for the dihedral hidden subgroup problem. In: TQC, LIPIcs, vol. 22, pp. 20–34. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2013)
45.
Zurück zum Zitat Lenstra Jr., H.W., Lenstra, A.K., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)MathSciNetCrossRef Lenstra Jr., H.W., Lenstra, A.K., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)MathSciNetCrossRef
46.
Zurück zum Zitat Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)MathSciNetCrossRef Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)MathSciNetCrossRef
47.
Zurück zum Zitat Mordell, L.J.: The congruence \((p-1/2)! \equiv \pm 1\ ({\rm mod}\ p)\). Am. Math. Mon. 68(2), 145–146 (1961)CrossRef Mordell, L.J.: The congruence \((p-1/2)! \equiv \pm 1\ ({\rm mod}\ p)\). Am. Math. Mon. 68(2), 145–146 (1961)CrossRef
51.
55.
Zurück zum Zitat Schoof, R.: Nonsingular plane cubic curves over finite fields. J. Comb. Theory Ser. A 46(2), 183–211 (1987)MathSciNetCrossRef Schoof, R.: Nonsingular plane cubic curves over finite fields. J. Comb. Theory Ser. A 46(2), 183–211 (1987)MathSciNetCrossRef
56.
Zurück zum Zitat Shanks, D.: Class number, a theory of factorization, and genera. In: Proceedings of Symposia in Pure Mathematics, vol. 20, pp. 415–440 (1971) Shanks, D.: Class number, a theory of factorization, and genera. In: Proceedings of Symposia in Pure Mathematics, vol. 20, pp. 415–440 (1971)
57.
Zurück zum Zitat Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRef Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRef
58.
Zurück zum Zitat Siegel, C.: Über die Classenzahl quadratischer Zahlkörper. Acta Arithmetica 1(1), 83–86 (1935)CrossRef Siegel, C.: Über die Classenzahl quadratischer Zahlkörper. Acta Arithmetica 1(1), 83–86 (1935)CrossRef
60.
Zurück zum Zitat Stolbunov, A.: Public-key encryption based on cycles of isogenous elliptic curves. Master’s thesis, Saint-Petersburg State Polytechnical University (2004). (in Russian) Stolbunov, A.: Public-key encryption based on cycles of isogenous elliptic curves. Master’s thesis, Saint-Petersburg State Polytechnical University (2004). (in Russian)
61.
Zurück zum Zitat Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 4(2), 215–235 (2010)MathSciNetCrossRef Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 4(2), 215–235 (2010)MathSciNetCrossRef
62.
Zurück zum Zitat Stolbunov, A.: Cryptographic schemes based on isogenies. Ph.D. thesis, Norwegian University of Science and Technology (2011) Stolbunov, A.: Cryptographic schemes based on isogenies. Ph.D. thesis, Norwegian University of Science and Technology (2011)
64.
66.
Zurück zum Zitat Tate, J.: Endomorphisms of abelian varieties over finite fields. Inventiones Mathematicae 2(2), 134–144 (1966)MathSciNetCrossRef Tate, J.: Endomorphisms of abelian varieties over finite fields. Inventiones Mathematicae 2(2), 134–144 (1966)MathSciNetCrossRef
69.
Zurück zum Zitat Vélu, J.: Isogénies entre courbes elliptiques. Comptes Rendus de l’Académie des Sciences de Paris 273, 238–241 (1971)MathSciNetMATH Vélu, J.: Isogénies entre courbes elliptiques. Comptes Rendus de l’Académie des Sciences de Paris 273, 238–241 (1971)MathSciNetMATH
70.
Zurück zum Zitat Waterhouse, W.C.: Abelian varieties over finite fields. Annales scientifiques de l’École Normale Supérieure 2, 521–560 (1969)MathSciNetCrossRef Waterhouse, W.C.: Abelian varieties over finite fields. Annales scientifiques de l’École Normale Supérieure 2, 521–560 (1969)MathSciNetCrossRef
Metadaten
Titel
CSIDH: An Efficient Post-Quantum Commutative Group Action
verfasst von
Wouter Castryck
Tanja Lange
Chloe Martindale
Lorenz Panny
Joost Renes
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-03332-3_15

Premium Partner