37 research outputs found

    Efficient computations in central simple algebras using Amitsur cohomology

    Full text link
    We present an efficient computational representation of central simple algebras using Brauer factor sets. Using this representation and polynomial quantum algorithms for number theoretical tasks such as factoring and SS-unit group computation, we give a polynomial quantum algorithm for the explicit isomorphism problem over number field, which relies on a heuristic concerning the irreducibility of the characteristic polynomial of a random matrix with algebraic integer coefficients. We present another version of the algorithm which does not need any heuristic but which is only polynomial if the degree of the input algebra is bounded.Comment: 24 pages. Comments welcome

    Splitting quaternion algebras over quadratic number fields

    Get PDF
    We propose an algorithm for finding zero divisors in quaternion algebras over quadratic number fields, or equivalently, solving homogeneous quadratic equations in three variables over Q(d)\mathbb{Q}(\sqrt{d}) where dd is a square-free integer. The algorithm is randomized and runs in polynomial time if one is allowed to call oracles for factoring integers.Comment: 12 pages, revised version, accepted for publication in Journal of Symbolic Computatio

    Explicit isomorphisms of quaternion algebras over quadratic global fields

    Get PDF
    Let L be a separable quadratic extension of either {\mathbb {Q}} Q or {\mathbb {F}}_q(t) F q ( t ) . We exhibit efficient algorithms for finding isomorphisms between quaternion algebras over L . Our techniques are based on computing maximal one-sided ideals of the corestriction of a central simple L -algebra

    An identification system based on the explicit isomorphism problem

    Get PDF
    We propose a new identification system based on algorithmic problems related to computing isomorphisms between central simple algebras. We design a statistical zero knowledge protocol which relies on the hardness of computing isomorphisms between orders in division algebras which generalizes a protocol by Hartung and Schnorr, which relies on the hardness of integral equivalence of quadratic forms

    Cryptanalysis of an oblivious PRF from supersingular isogenies

    Get PDF
    We cryptanalyse the SIDH-based oblivious pseudorandom function from supersingular isogenies proposed at Asiacrypt’20 by Boneh, Kogan and Woo. To this end, we give an attack on an assumption, the auxiliary one-more assumption, that was introduced by Boneh et al. and we show that this leads to an attack on the oblivious PRF itself. The attack breaks the pseudorandomness as it allows adversaries to evaluate the OPRF without further interactions with the server after some initial OPRF evaluations and some offline computations. More specifically, we first propose a polynomial-time attack. Then, we argue it is easy to change the OPRF protocol to include some countermeasures, and present a second subexponential attack that succeeds in the presence of said countermeasures. Both attacks break the security parameters suggested by Boneh et al. Furthermore, we provide a proof of concept implementation as well as some timings of our attack. Finally, we examine the generation of one of the OPRF parameters and argue that a trusted third party is needed to guarantee provable security.SCOPUS: cp.kinfo:eu-repo/semantics/publishe

    On Adaptive Attacks against Jao-Urbanik’s Isogeny-Based Protocol

    Get PDF
    The k-SIDH protocol is a static-static isogeny-based key agreement protocol. At Mathcrypt 2018, Jao and Urbanik introduced a variant of this protocol which uses non-scalar automorphisms of special elliptic curves to improve its efficiency. In this paper, we provide a new adaptive attack on Jao-Urbanik’s protocol. The attack is a non-trivial adaptation of Galbraith-Petit-Shani-Ti’s attack on SIDH (Asiacrypt 2016) and its extension to k-SIDH by Dobson-Galbraith-LeGrow-Ti-Zobernig (IACR eprint 2019). Our attack provides a speedup compared to a naïve application of Dobson et al.’s attack to Jao-Urbanik’s scheme, exploiting its inherent structure. Estimating the security of k-SIDH and Jao-Urbanik’s variant with respect to these attacks, k-SIDH provides better efficiency.SCOPUS: cp.kinfo:eu-repo/semantics/published12th International Conference on the Theory and Application of Cryptographic Techniques in Africa, AFRICACRYPT 2020; Cairo; Egypt; 20 July 2020 through 22 July 2020ISBN: 978-303051937-7Volume Editors: Nitaj A.Youssef A.Publisher: Springe
    corecore