21 research outputs found

    Efficient Computation of (2^n,2^n)-Isogenies

    Get PDF
    Elliptic curves are abelian varieties of dimension one; the two-dimensional analogue are abelian surfaces. In this work we present an algorithm to compute (2n,2n)(2^n,2^n)-isogenies of abelian surfaces defined over finite fields. These isogenies are the natural generalization of 2n2^n-isogenies of elliptic curves. Our algorithm is designed to be used in higher-dimensional variants of isogeny-based cryptographic protocols such as G2SIDH which is a genus-22 version of the Supersingular Isogeny Diffie-Hellman (SIDH) key exchange. We analyze the performance of our algorithm in cryptographically relevant settings and show that it significantly improves upon previous implementations. Different results deduced in the development of our algorithm are also interesting beyond this application. For instance, we derive a formula for the evaluation of (2,2)(2,2)-isogenies. Given an element in Mumford coordinates, this formula outputs the (unreduced) Mumford coordinates of its image under the (2,2)(2,2)-isogeny. Furthermore, we study 44-torsion points on Jacobians of hyperelliptic curves and explain how to extract square-roots of coefficients of 22-torsion points from these points

    Efficient computation of (3n,3n)(3^n,3^n)-isogenies

    Get PDF
    The parametrization of (3,3)(3,3)-isogenies by Bruin, Flynn and Testa requires over 37.500 multiplications if one wants to evaluate a single isogeny in a point. We simplify their formulae and reduce the amount of required multiplications by 94%. Further we deduce explicit formulae for evaluating (3,3)(3,3)-splitting and gluing maps in the framework of the parametrization by Bröker, Howe, Lauter and Stevenhagen. We provide implementations to compute (3n,3n)(3^n,3^n)-isogenies between principally polarized abelian surfaces with a focus on cryptographic application. Our implementation can retrieve Alice\u27s secret isogeny in 11 seconds for the SIKEp751 parameters, which were aimed at NIST level 5 security

    Reduction Types of Genus-3 Curves in a Special Stratum of their Moduli Space

    Get PDF
    We study a 3-dimensional stratum ℳ3 , V of the moduli space ℳ3 of curves of genus 3 parameterizing curves Y that admit a certain action of V = C2 × C2. We determine the possible types of the stable reduction of these curves to characteristic different from 2. We define invariants for ℳ3 , V and characterize the occurrence of each of the reduction types in terms of them. We also calculate the j-invariant (respectively the Igusa invariants) of the irreducible components of positive genus of the stable reduction Y in terms of the invariants.</p

    Password-Authenticated Key Exchange from Group Actions

    Get PDF
    We present two provably secure password-authenticated key exchange (PAKE) protocols based on a commutative group action. To date the most important instantiation of isogeny-based group actions is given by CSIDH. To model the properties more accurately, we extend the framework of cryptographic group actions (Alamati et al., ASIACRYPT 2020) by the ability of computing the quadratic twist of an elliptic curve. This property is always present in the CSIDH setting and turns out to be crucial in the security analysis of our PAKE protocols. Despite the resemblance, the translation of Diffie-Hellman based PAKE protocols to group actions either does not work with known techniques or is insecure ( How not to create an isogeny-based PAKE , Azarderakhsh et al., ACNS 2020). We overcome the difficulties mentioned in previous work by using a bit-by-bit approach, where each password bit is considered separately. Our first protocol X-GA-PAKEâ„“\mathsf{X\text{-}GA\text{-}PAKE}_\ell can be executed in a single round. Both parties need to send two set elements for each password bit in order to prevent offline dictionary attacks. The second protocol Com-GA-PAKEâ„“\mathsf{Com\text{-}GA\text{-}PAKE}_\ell requires only one set element per password bit, but one party has to send a commitment on its message first. We also discuss different optimizations that can be used to reduce the computational cost. We provide comprehensive security proofs for our base protocols and deduce security for the optimized versions

    Low Memory Attacks on Small Key CSIDH

    Get PDF
    Despite recent breakthrough results in attacking SIDH, the CSIDH protocol remains a secure post-quantum key exchange protocol with appealing properties. However, for obtaining efficient CSIDH instantiations one has to resort to small secret keys. In this work, we provide novel methods to analyze small key CSIDH, thereby introducing the representation method ---that has been successfully applied for attacking small secret keys in code- and lattice-based schemes--- also to the isogeny-based world. We use the recently introduced Restricted Effective Group Actions (REGA\mathsf{REGA}) to illustrate the analogy between CSIDH and Diffie-Hellman key exchange. This framework allows us to introduce a REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} problem as a level of abstraction to computing isogenies between elliptic curves, analogous to the classic discrete logarithm problem. This in turn allows us to study REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with ternary key spaces such as {−1,0,1}n,{0,1,2}n\{-1, 0, 1\}^n, \{0,1,2\}^n and {−2,0,2}n\{-2,0,2\}^n, which lead to especially efficient, recently proposed CSIDH instantiations. The best classic attack on these key spaces is a Meet-in-the-Middle algorithm that runs in time 30.5n3^{0.5 n}, using also 30.5n3^{0.5 n} memory. We first show that REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with ternary key spaces {0,1,2}n\{0,1,2\}^n or {−2,0,2}n\{-2,0,2\}^n can be reduced to the ternary key space {−1,0,1}n\{-1,0,1\}^n. We further provide a heuristic time-memory tradeoff for REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with keyspace {−1,0,1}n\{-1,0,1\}^n based on Parallel Collision Search with memory requirement MM that under standard heuristics runs in time 30.75n/M0.53^{0.75 n}/M^{0.5} for all M≤3n/2M \leq 3^{n/2}. We then use the representation technique to heuristically improve to 30.675n/M0.53^{0.675n}/M^{0.5} for all M≤30.22nM \leq 3^{0.22 n}, and further provide more efficient time-memory tradeoffs for all M≤3n/2M \leq 3^{n/2}. Although we focus in this work on REGA-DLOG\mathsf{REGA}\text{-}\mathsf{DLOG} with ternary key spaces for showing its efficacy in providing attractive time-memory tradeoffs, we also show how to use our framework to analyze larger key spaces {−m,…,m}n\{-m, \ldots, m\}^n with m=2,3m = 2,3

    Group Action Key Encapsulation and Non-Interactive Key Exchange in the QROM

    Get PDF
    In the context of quantum-resistant cryptography, cryptographic group actions offer an abstraction of isogeny-based cryptography in the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) setting. In this work, we revisit the security of two previously proposed natural protocols: the Group Action Hashed ElGamal key encapsulation mechanism (GA-HEG KEM) and the Group Action Hashed Diffie-Hellman non-interactive key-exchange (GA-HDH NIKE) protocol. The latter protocol has already been considered to be used in practical protocols such as Post-Quantum WireGuard (S&P \u2721) and OPTLS (CCS \u2720). We prove that active security of the two protocols in the Quantum Random Oracle Model (QROM) inherently relies on very strong variants of the Group Action Strong CDH problem, where the adversary is given arbitrary quantum access to a DDH oracle. That is, quantum accessible Strong CDH assumptions are not only sufficient but also necessary to prove active security of the GA-HEG KEM and the GA-HDH NIKE protocols. Furthermore, we propose variants of the protocols with QROM security from the classical Strong CDH assumption, i.e., CDH with classical access to the DDH oracle. Our first variant uses key confirmation and can therefore only be applied in the KEM setting. Our second but considerably less efficient variant is based on the twinning technique by Cash et al. (EUROCRYPT \u2708) and in particular yields the first actively secure isogeny-based NIKE with QROM security from the standard CDH assumption

    Generic Models for Group Actions

    Get PDF
    We define the Generic Group Action Model (GGAM), an adaptation of the Generic Group Model to the setting of group actions (such as CSIDH). Compared to a previously proposed definition by Montgomery and Zhandry (ASIACRYPT\u2722), our GGAM more accurately abstracts the security properties of group actions. We are able to prove information-theoretic lower bounds in the GGAM for the discrete logarithm assumption, as well as for non-standard assumptions recently introduced in the setting of threshold and identification schemes on group actions. Unfortunately, in a natural quantum version of the GGAM, the discrete logarithm assumption does not hold. To this end we also introduce the weaker Quantum Algebraic Group Action Model (QAGAM), where every set element (in superposition) output by an adversary is required to have an explicit representation relative to known elements. In contrast to the Quantum Generic Group Action Model, in the QAGAM we are able to analyze the hardness of group action assumptions: We prove (among other things) the equivalence between the discrete logarithm assumption and non-standard assumptions recently introduced in the setting of QROM security for Password-Authenticated Key Exchange, Non-Interactive Key Exchange, and Public-Key Encryption

    A user's guide to the local arithmetic of hyperelliptic curves

    Get PDF
    A new approach has been recently developed to study the arithmetic of hyperelliptic curves y2=f(x)y^2=f(x) over local fields of odd residue characteristic via combinatorial data associated to the roots of ff. Since its introduction, numerous papers have used this machinery of "cluster pictures" to compute a plethora of arithmetic invariants associated to these curves. The purpose of this user's guide is to summarise and centralise all of these results in a self-contained fashion, complemented by an abundance of examples.Comment: Minor changes. To appear in the Bulletin of the London Mathematical Societ
    corecore