5 research outputs found

    On Random Sampling of Supersingular Elliptic Curves

    Get PDF
    We consider the problem of sampling random supersingular elliptic curves over finite fields of cryptographic size (SRS problem). The currently best-known method combines the reduction of a suitable complex multiplication (CM) jj-invariant and a random walk over some supersingular isogeny graph. Unfortunately, this method is not suitable for numerous cryptographic applications because it gives information about the endomorphism ring of the generated curve. This motivates a stricter version of the SRS problem, requiring that the sampling algorithm gives no information about the endomorphism ring of the output curve (cSRS problem). In this work we formally define the SRS and cSRS problems, which both enjoy a theoretical interest. We discuss the relevance of the latter also for cryptographic applications, and we provide a self-contained survey of the known approaches to both problems. Those for the cSRS problem work only for small finite fields, have exponential complexity in the characteristic of the base finite field (since they require computing and finding roots of polynomials of large degree), leaving the problem open. In the second part of the paper, we propose and analyse some alternative techniques — based either on Hasse invariant or division polynomials — and we explain the reasons why them do not readily lead to efficient cSRS algorithms, but they may open promising research directions

    Weak instances of class group action based cryptography via self-pairings

    Get PDF
    In this paper we study non-trivial self-pairings with cyclic domains that are compatible with isogenies between elliptic curves oriented by an imaginary quadratic order O\mathcal{O}. We prove that the order mm of such a self-pairing necessarily satisfies m∣ΔOm \mid \Delta_\mathcal{O} (and even 2m∣ΔO2m \mid \Delta_\mathcal{O} if 4∣ΔO4 \mid \Delta_\mathcal{O} and 4m∣ΔO4m \mid \Delta_\mathcal{O} if 8∣ΔO8 \mid \Delta_\mathcal{O}) and is not a multiple of the field characteristic. Conversely, for each mm satisfying these necessary conditions, we construct a family of non-trivial cyclic self-pairings of order mm that are compatible with oriented isogenies, based on generalized Weil and Tate pairings. As an application, we identify weak instances of class group actions on elliptic curves assuming the degree of the secret isogeny is known. More in detail, we show that if m2∣ΔOm^2 \mid \Delta_\mathcal{O} for some prime power mm then given two primitively O\mathcal{O}-oriented elliptic curves (E,ι)(E, \iota) and (E2˘7,ι2˘7)=[a](E,ι)(E\u27,\iota\u27) = [\mathfrak{a}] (E,\iota) connected by an unknown invertible ideal a⊆O\mathfrak{a} \subseteq \mathcal{O}, we can recover a\mathfrak{a} essentially at the cost of a discrete logarithm computation in a group of order m2m^2, assuming the norm of a\mathfrak{a} is given and is smaller than m2m^2. We give concrete instances, involving ordinary elliptic curves over finite fields, where this turns into a polynomial time attack. Finally, we show that these self-pairings simplify known results on the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves

    ON P-ADIC CONTINUED FRACTIONS WITH EXTRANEOUS DENOMINATORS: SOME EXPLICIT FINITENESS RESULTS

    No full text
    Let K be a number field. We show that, up to allowing a finite set of denominators in the partial quotients, it is possible to define algorithms for P-adic continued fractions satisfying the finiteness property on K for every prime ideal P of sufficiently large norm. This provides, in particular, a new algorithmic approach to the construction of division chains in number fields
    corecore