19 research outputs found

    The Generating Series of Support Minors MinRank Ideals

    Get PDF
    The support minors method has become indispensable to cryptanalysts in attacking various post-quantum cryptosystems in the areas of multivariate cryptography and rank-based cryptography. The complexity analysis for support minors minrank calculations is a bit messy, with no closed form for the Hilbert series of the ideal generated by the support minors equations (or, more correctly, for the quotient of the polynomial ring by this ideal). In this article, we provide a generating series whose coefficients are the Hilbert Series of related MinRank ideals. This simple series therefore reflects and relates the structure of all support minors ideals. Its simplicity also makes it practically useful in computing the complexity of support minors instances

    SIDH-sign: an efficient SIDH PoK-based signature

    Get PDF
    We analyze and implement the SIDH PoK-based construction from De Feo, Dobson, Galbraith, and Zobernig. We improve the SIDH-PoK built-in functions to allow an efficient constant-time implementation. After that, we combine it with Fiat-Shamir transform to get an SIDH PoK-based signature scheme that we short label as SIDH-sign. We suggest SIDH-sign-p377, SIDH-sign-p546, and SIDH-sign-p697 as instances that provide security compared to NIST L1, L3, and L5. To the best of our knowledge, the three proposed instances provide the best performance among digital signature schemes based on isogenies

    A Code-specific Conservative Model for the Failure Rate of Bit-flipping Decoding of LDPC Codes with Cryptographic Applications

    Get PDF
    Characterizing the decoding failure rate of iteratively decoded Low- and Moderate-Density Parity Check (LDPC/MDPC) codes is paramount to build cryptosystems based on them, able to achieve indistinguishability under adaptive chosen ciphertext attacks. In this paper, we provide a statistical worst-case analysis of our proposed iterative decoder obtained through a simple modification of the classic in-place bit-flipping decoder. This worst case analysis allows both to derive the worst-case behaviour of an LDPC/MDPC code picked among the family with the same length, rate and number of parity checks, and a code-specific bound on the decoding failure rate. The former result allows us to build a code-based cryptosystem enjoying the δ\delta-correctness property required by IND-CCA2 constructions, while the latter result allows us to discard code instances which may have a decoding failure rate significantly different from the average one (i.e., representing weak keys), should they be picked during the key generation procedure

    Generalising Fault Attacks to Genus Two Isogeny Cryptosystems

    Get PDF
    In this paper, we generalise the SIDH fault attack and the SIDH loop-abort fault attacks on supersingular isogeny cryptosystems (genus-1) to genus-2. Genus-2 isogeny-based cryptosystems are generalisations of its genus-1 counterpart, as such, attacks on the latter are believed to generalise to the former. The point perturbation attack on supersingular elliptic curve isogeny cryptography has been shown to be practical. We show in this paper that this fault attack continues to be practical in genus-2, albeit with a few additional traces required. We also show that the loop-abort attack carries over to the genus-2 setting seamlessly. This article is a minor revision of the version accepted to the workshop Fault Diagnosis and Tolerance in Cryptography 2022 (FDTC 2022)

    SoK: Privacy-Preserving Signatures

    Get PDF
    Modern security systems depend fundamentally on the ability of users to authenticate their communications to other parties in a network. Unfortunately, cryptographic authentication can substantially undermine the privacy of users. One possible solution to this problem is to use privacy-preserving cryptographic authentication. These protocols allow users to authenticate their communications without revealing their identity to the verifier. In the non-interactive setting, the most common protocols include blind, ring, and group signatures, each of which has been the subject of enormous research in the security and cryptography literature. These primitives are now being deployed at scale in major applications, including Intel\u27s SGX software attestation framework. The depth of the research literature and the prospect of large-scale deployment motivate us to systematize our understanding of the research in this area. This work provides an overview of these techniques, focusing on applications and efficiency

    An atlas of the Richelot isogeny graph (Theory and Applications of Supersingular Curves and Supersingular Abelian Varieties)

    Get PDF
    We describe and illustrate the local neighbourhoods of vertices and edges in the (2, 2)- isogeny graph of principally polarized abelian surfaces, considering the action of automorphisms. Our diagrams are intended to build intuition for number theorists and cryptographers investigating isogeny graphs in dimension/genus 2, and the superspecial isogeny graph in particular

    Fast and Frobenius: Rational Isogeny Evaluation over Finite Fields

    Full text link
    Consider the problem of efficiently evaluating isogenies ϕ:EE/H\phi: E \to E/H of elliptic curves over a finite field Fq\mathbb{F}_q, where the kernel H=GH = \langle G\rangle is a cyclic group of odd (prime) order: given EE, GG, and a point (or several points) PP on EE, we want to compute ϕ(P)\phi(P). This problem is at the heart of efficient implementations of group-action- and isogeny-based post-quantum cryptosystems such as CSIDH. Algorithms based on V{\'e}lu's formulae give an efficient solution to this problem when the kernel generator GG is defined over Fq\mathbb{F}_q. However, for general isogenies, GG is only defined over some extension Fqk\mathbb{F}_{q^k}, even though G\langle G\rangle as a whole (and thus ϕ\phi) is defined over the base field Fq\mathbb{F}_q; and the performance of V{\'e}lu-style algorithms degrades rapidly as kk grows. In this article we revisit the isogeny-evaluation problem with a special focus on the case where 1k121 \le k \le 12. We improve V{\'e}lu-style isogeny evaluation for many cases where k=1k = 1 using special addition chains, and combine this with the action of Galois to give greater improvements when k>1k > 1

    Performance and Efficiency Exploration of Hardware Polynomial Multipliers for Post-Quantum Lattice-Based Cryptosystems

    Get PDF
    The significant effort in the research and design of large-scale quantum computers has spurred a transition to post-quantum cryptographic primitives worldwide. The post-quantum cryptographic primitive standardization effort led by the US NIST has recently selected the asymmetric encryption primitive Kyber as its candidate for standardization and indicated NTRU, as a valid alternative if intellectual property issues are not solved. Finally, a more conservative alternative to NTRU, NTRUPrime was also considered as an alternate candidate, due to its design choices that remove the possibility for a large set of attacks preemptively. All the aforementioned asymmetric primitives provide good performances, and are prime choices to provide IoT devices with post-quantum confidentiality services. In this work, we present a comprehensive exploration of hardware designs for the computation of polynomial multiplications, the workhorse operation in all the aforementioned cryptosystems, with a thorough analysis of performance, compactness and efficiency. The presented designs cope with the differences in the arithmetics of polynomial rings employed by distinct cryptosystems, benefiting from configurations and optimizations that are applicable at synthesis time and/or run time. In this context, we target a use case scenario where long-term key pairs are used, such as the ones for VPNs (e.g., over IPSec), secure shell protocols and instant messaging applications. Our high-performance design variants exhibit figures of latency comparable to the ones needed for the execution of the symmetric cryptographic primitives also included in the Post-Quantum schemes. Notably, the performance figures of the designs proposed for NTRU and NTRU Prime surpass the ones described in the related literature

    Higher-degree supersingular group actions

    Get PDF
    International audienceWe investigate the isogeny graphs of supersingular elliptic curves over Fp2\mathbb{F}_{p^2} equipped with a dd-isogeny to their Galois conjugate. These curves are interesting because they are, in a sense, a generalization of curves defined over Fp\mathbb{F}_p, and there is an action of the ideal class group of Q(dp)\mathbb{Q}(\sqrt{-dp}) on the isogeny graphs. We investigate constructive and destructive aspects of these graphs in isogeny-based cryptography, including generalizations of the CSIDH cryptosystem and the Delfs-Galbraith algorithm

    Low Memory Attacks on Small Key CSIDH

    Get PDF
    Despite recent breakthrough results in attacking SIDH, the CSIDH protocol remains a secure post-quantum key exchange protocol with appealing properties. However, for obtaining efficient CSIDH instantiations one has to resort to small secret keys. In this work, we provide novel methods to analyze small key CSIDH, thereby introducing the representation method ---that has been successfully applied for attacking small secret keys in code- and lattice-based schemes--- also to the isogeny-based world. We use the recently introduced Restricted Effective Group Actions (REGA\mathsf{REGA}) to illustrate the analogy between CSIDH and Diffie-Hellman key exchange. This framework allows us to introduce a REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} problem as a level of abstraction to computing isogenies between elliptic curves, analogous to the classic discrete logarithm problem. This in turn allows us to study REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with ternary key spaces such as {1,0,1}n,{0,1,2}n\{-1, 0, 1\}^n, \{0,1,2\}^n and {2,0,2}n\{-2,0,2\}^n, which lead to especially efficient, recently proposed CSIDH instantiations. The best classic attack on these key spaces is a Meet-in-the-Middle algorithm that runs in time 30.5n3^{0.5 n}, using also 30.5n3^{0.5 n} memory. We first show that REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with ternary key spaces {0,1,2}n\{0,1,2\}^n or {2,0,2}n\{-2,0,2\}^n can be reduced to the ternary key space {1,0,1}n\{-1,0,1\}^n. We further provide a heuristic time-memory tradeoff for REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with keyspace {1,0,1}n\{-1,0,1\}^n based on Parallel Collision Search with memory requirement MM that under standard heuristics runs in time 30.75n/M0.53^{0.75 n}/M^{0.5} for all M3n/2M \leq 3^{n/2}. We then use the representation technique to heuristically improve to 30.675n/M0.53^{0.675n}/M^{0.5} for all M30.22nM \leq 3^{0.22 n}, and further provide more efficient time-memory tradeoffs for all M3n/2M \leq 3^{n/2}. Although we focus in this work on REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with ternary key spaces for showing its efficacy in providing attractive time-memory tradeoffs, we also show how to use our framework to analyze larger key spaces {m,,m}n\{-m, \ldots, m\}^n with m=2,3m = 2,3
    corecore