30 research outputs found

    On collisions related to an ideal class of order 3 in CSIDH

    Get PDF
    CSIDH is an isogeny-based key exchange, which is a candidate for post quantum cryptography. It uses the action of an ideal class group on Fp-isomorphic classes of supersingular elliptic curves. In CSIDH, the ideal classes are represented by vectors with integer coefficients. The number of ideal classes represented by these vectors de- termines the security level of CSIDH. Therefore, it is important to investigate the correspondence between the vectors and the ideal classes. Heuristics show that integer vectors in a certain range represent “almost” uniformly all of the ideal classes. However, the precise correspondence between the integer vectors and the ideal classes is still unclear. In this paper, we investigate the correspondence between the ideal classes and the integer vectors and show that the vector (1, . . . , 1) corresponds to an ideal class of order 3. Consequently, the integer vectors in CSIDH have collisions related to this ideal class. Here, we use the word “collision” in the sense of distinct vectors belonging to the same ideal class, i.e., distinct secret keys that correspond to the same public key in CSIDH. We further propose a new ideal representation in CSIDH that does not include these collisions and give formulae for efficiently computing the action of the new representation

    CSIDH on the surface

    Get PDF
    For primes p≡3mod4, we show that setting up CSIDH on the surface, i.e., using supersingular elliptic curves with endomorphism ring Z[(1+−p−−−√)/2], amounts to just a few sign switches in the underlying arithmetic. If p≡7mod8 then horizontal 2-isogenies can be used to help compute the class group action. The formulas we derive for these 2-isogenies are very efficient (they basically amount to a single exponentiation in Fp) and allow for a noticeable speed-up, e.g., our resulting CSURF-512 protocol runs about 5.68% faster than CSIDH-512. This improvement is completely orthogonal to all previous speed-ups, constant-time measures and construction of cryptographic primitives that have appeared in the literature so far. At the same time, moving to the surface gets rid of the redundant factor Z3 of the acting ideal-class group, which is present in the case of CSIDH and offers no extra security

    Rational isogenies from irrational endomorphisms

    Get PDF
    In this paper, we introduce a polynomial-time algorithm to compute a connecting O\mathcal{O}-ideal between two supersingular elliptic curves over Fp\mathbb{F}_p with common Fp\mathbb{F}_p-endomorphism ring O\mathcal{O}, given a description of their full endomorphism rings. This algorithm provides a reduction of the security of the CSIDH cryptosystem to the problem of computing endomorphism rings of supersingular elliptic curves. A similar reduction for SIDH appeared at Asiacrypt 2016, but relies on totally different techniques. Furthermore, we also show that any supersingular elliptic curve constructed using the complex-multiplication method can be located precisely in the supersingular isogeny graph by explicitly deriving a path to a known base curve. This result prohibits the use of such curves as a building block for a hash function into the supersingular isogeny graph

    OPRFs from Isogenies: Designs and Analysis

    Get PDF
    Oblivious Pseudorandom Functions are an elementary building block in cryptographic and privacy-preserving applications. However, while there are numerous pre-quantum secure OPRF constructions, few options exist in a post-quantum secure setting. Isogeny group actions and the associated low bandwidth seem like a promising candidate to construct a quantum-resistant OPRF. While there have been relevant attacks on isogeny-related hardness assumptions, the commutative CSIDH is unaffected. In this work, we propose OPUS, a novel OPRF with small communication complexity, requiring only CSIDH as the security assumption. Our results also revisit the Naor-Reingold OPRF from CSIDH and show how to efficiently compute offline evaluations. Additionally, we analyze a previous proposal of a CSIDH-based instantiation of the Naor-Reingold construction. We report several issues with the straightforward instantiation of the protocol and propose mitigations to address those shortcomings. Our mitigations require additional hardness assumptions and more expensive computations but result in a competitive protocol with low communication complexity and few rounds. Our comparison against the state of the art shows that OPUS and the repaired, generic construction are competitive with other proposals in terms of speed and communication size. More concretely, OPUS achieves almost two orders of magnitude less communication overhead compared to the next-best lattice-based OPRF at the cost of higher latency and higher computational cost

    Higher-degree supersingular group actions

    Get PDF
    International audienceWe investigate the isogeny graphs of supersingular elliptic curves over Fp2\mathbb{F}_{p^2} equipped with a dd-isogeny to their Galois conjugate. These curves are interesting because they are, in a sense, a generalization of curves defined over Fp\mathbb{F}_p, and there is an action of the ideal class group of Q(−dp)\mathbb{Q}(\sqrt{-dp}) on the isogeny graphs. We investigate constructive and destructive aspects of these graphs in isogeny-based cryptography, including generalizations of the CSIDH cryptosystem and the Delfs-Galbraith algorithm

    Cryptographic Group and Semigroup Actions

    Get PDF
    We consider actions of a group or a semigroup on a set, which generalize the setup of discrete logarithm based cryptosystems. Such cryptographic group actions have gained increasing attention recently in the context of isogeny-based cryptography. We introduce generic algorithms for the semigroup action problem and discuss lower and upper bounds. Also, we investigate Pohlig-Hellman type attacks in a general sense. In particular, we consider reductions provided by non-invertible elements in a semigroup, and we deal with subgroups in the case of group actions

    SiGamal: A supersingular isogeny-based PKE and its application to a PRF

    Get PDF
    We propose two new supersingular isogeny-based public key encryptions: SiGamal and C-SiGamal. They were developed by giving an additional point of the order 2r2^r to CSIDH. SiGamal is similar to ElGamal encryption, while C-SiGamal is a compressed version of SiGamal. We prove that SiGamal and C-SiGamal are IND-CPA secure without using hash functions under a new assumption: the P-CSSDDH assumption. This assumption comes from the expectation that no efficient algorithm can distinguish between a random point and a point that is the image of a public point under a hidden isogeny. Next, we propose a Naor-Reingold type pseudo random function (PRF) based on SiGamal. If the P-CSSDDH assumption and the CSSDDH∗^* assumption, which guarantees the security of CSIDH that uses a prime pp in the setting of SiGamal, hold, then our proposed function is a pseudo random function. Moreover, we estimate that the computational costs of group actions to compute our proposed PRF are about 8T3π\sqrt{\frac{8T}{3\pi}} times that of the group actions in CSIDH, where TT is the Hamming weight of the input of the PRF. Finally, we experimented with group actions in SiGamal and C-SiGamal. The computational costs of group actions in SiGamal-512 with a 256256-bit plaintext message space were about 2.622.62 times that of a group action in CSIDH-512

    Action de Groupe SupersinguliÚres et Echange de Clés Post-quantique

    Get PDF
    Alice and Bob want to exchange information and make sure that an eavesdropper will not be able to listen to them, even with a quantum computer.To that aim they use cryptography and in particular a key-exchange protocol. These type of protocols rely on number theory and algebraic geometry. However current protocols are not quantum resistant, which is the reason why new cryptographic tools must be developed. One of these tools rely on isogenies, i.e. homomorphisms between elliptic curves. In this thesis the first contribution is an implementation of an isogeny-based key-exchange protocol resistant against side-channel attacks (timing and power consumption analysis, fault injection). We also generalize this protocol to a larger set of elliptic curves.Alice et Bob souhaitent Ă©changer des informations sans qu’un attaquant, mĂȘme muni d’un ordinateur quantique, puisse les entendre. Pour cela, ils ont recours Ă  la cryptologie et en particulier Ă  un protocole d’échange de clĂ©s. Ces protocoles reposent sur la thĂ©orie des nombres et la gĂ©omĂ©trie algĂ©brique. Cependant les protocoles actuellement utilisĂ©s ne rĂ©sistent pas aux attaques quantiques, c’est pourquoi il est nĂ©cessaire de dĂ©velopper de nouveaux outils cryptographiques. L’un de ces outils repose sur les isogĂ©nies, c’est-Ă -dire des homomorphismes entre des courbes elliptiques. Dans cette thĂšse nous proposons une implĂ©mentation d’un des protocoles d’échange de clĂ©s basĂ© sur les isogĂ©nies qui rĂ©siste aux attaques par canaux auxiliaires (Ă©tude de la durĂ©e d’exĂ©cution, de la consommation de courant et injection de fautes). Nous gĂ©nĂ©ralisons Ă©galement ce protocole Ă  un plus grand ensemble de courbes elliptiques
    corecore