You could have invented Supersingular Isogeny Diffie-Hellman

Size: px
Start display at page:

Download "You could have invented Supersingular Isogeny Diffie-Hellman"

Transcription

1 You could have invented Supersingular Isogeny Diffie-Hellman Lorenz Panny Technische Universiteit Eindhoven Πλατανιάς, Κρήτη, 11 October / 22

2 Shor s algorithm 94 Shor s algorithm quantumly breaks Diffie-Hellman in any group in polynomial time. 2 / 22

3 Shor s algorithm 94 Shor s algorithm quantumly breaks Diffie-Hellman in any group in polynomial time. But mathematicians fancy elliptic curves... What do? 2 / 22

4 Graph walking Diffie-Hellman? Imagine... We have a finite graph and some starting node There is a set of directions for navigating the graph Alice and Bob do Diffie-Hellman using secret paths 3 / 22

5 Graph walking Diffie-Hellman? 3 / 22

6 Graph walking Diffie-Hellman? 3 / 22

7 Graph walking Diffie-Hellman? 3 / 22

8 Graph walking Diffie-Hellman? Imagine... We have a finite graph and some starting node There is a set of directions for navigating the graph Alice and Bob do Diffie-Hellman using secret paths 3 / 22

9 Graph walking Diffie-Hellman? Imagine... We have a finite graph and some starting node There is a set of directions for navigating the graph Alice and Bob do Diffie-Hellman using secret paths It should be hard to recover the path given the end points. = The graph must be random and exponentially large. 3 / 22

10 Graph walking Diffie-Hellman? Imagine... We have a finite graph and some starting node There is a set of directions for navigating the graph Alice and Bob do Diffie-Hellman using secret paths It should be hard to recover the path given the end points. = The graph must be random and exponentially large. How to make sure Alice and Bob arrive at the same end point? 3 / 22

11 Graph walking? Stand back! We re going to do math. 4 / 22

12 Elliptic curves An elliptic curve (modulo details) is given by an equation E: y 2 = x 3 + ax + b. A point on E is a solution to this equation or. Isomorphism classes are identified by their j-invariant. 5 / 22

13 Elliptic curves An elliptic curve (modulo details) is given by an equation E: y 2 = x 3 + ax + b. A point on E is a solution to this equation or. Isomorphism classes are identified by their j-invariant. E is an abelian group: we can add points. The neutral element is. The inverse of (x, y) is (x, y). The sum of (x 1, y 1 ) and (x 2, y 2 ) is ( λ 2 x 1 x 2, λ(2x 1 + x 2 λ 2 ) y 1 ) where λ = y 2 y 1 x 2 x 1 if x 1 x 2 and λ = 3x2 1 +a 2y 1 otherwise. 5 / 22

14 Isogenies An isogeny of elliptic curves is a non-constant map E E given by rational functions that is a group homomorphism The degree of a separable 1 isogeny is the size of its kernel. 1 Over F q, this means it does not factor through Frobenius (x, y) (x q, y q ). 6 / 22

15 Isogenies An isogeny of elliptic curves is a non-constant map E E given by rational functions that is a group homomorphism The degree of a separable 1 isogeny is the size of its kernel. Example: For each m 0, the multiplication-by-m map [m]: E E is a degree-m 2 isogeny. If m 0 in the base field, its kernel is E[m] = Z/m Z/m. 1 Over F q, this means it does not factor through Frobenius (x, y) (x q, y q ). 6 / 22

16 Isogenies An isogeny of elliptic curves is a non-constant map E E given by rational functions that is a group homomorphism The degree of a separable 1 isogeny is the size of its kernel. ( ) Example: (x, y) x 3 4x 2 +30x 12, x3 6x 2 14x+35 y (x 2) 2 (x 2) 3 defines a degree-3 isogeny of the elliptic curves {y 2 = x 3 + x} {y 2 = x 3 3x + 3} over F 71. Its kernel is {(2, 9), (2, 9), }. 1 Over F q, this means it does not factor through Frobenius (x, y) (x q, y q ). 6 / 22

17 Isogeny graphs Fix a prime power q and an integer l 2. The l-isogeny graph over F q consists of the following data: Nodes: isomorphism classes of elliptic curves /F q. Edges: equivalence classes 1 of degree-l isogenies. 1 Two isogenies ϕ: E E and ψ : E E are identified if ψ = ι ϕ for some isomorphism ι: E E. 7 / 22

18 Isogeny graphs Fix a prime power q and an integer l 2. The l-isogeny graph over F q consists of the following data: Nodes: isomorphism classes of elliptic curves /F q. Edges: equivalence classes 1 of degree-l isogenies. The l-isogeny graph is an undirected multigraph except for edges touching the j-invariants 0 or Two isogenies ϕ: E E and ψ : E E are identified if ψ = ι ϕ for some isomorphism ι: E E. 7 / 22

19 2-isogeny graph over F / 22

20 3-isogeny graph over F / 22

21 Supersingular elliptic curves An elliptic curve E/ F p is supersingular if E[p] = { }. 10 / 22

22 Supersingular elliptic curves An elliptic curve E/ F p is supersingular if E[p] = { }. If p 5, then E/F p is supersingular iff #E(F p ) = p / 22

23 Supersingular elliptic curves An elliptic curve E/ F p is supersingular if E[p] = { }. If p 5, then E/F p is supersingular iff #E(F p ) = p + 1. Every supersingular elliptic curve is defined over F p / 22

24 Supersingular isogeny graphs The supersingular elliptic curves form a component of the l-isogeny graph over F p 2, the supersingular l-isogeny graph. 11 / 22

25 Supersingular isogeny graphs p = 277, l = 2 11 / 22

26 Supersingular isogeny graphs p = 541, l = 2 11 / 22

27 Supersingular isogeny graphs p = 1033, l = 2 11 / 22

28 Supersingular isogeny graphs p = 2053, l = 2 11 / 22

29 Supersingular isogeny graphs p = 4129, l = 2 11 / 22

30 Supersingular isogeny graphs The supersingular elliptic curves form a component of the l-isogeny graph over F p 2, the supersingular l-isogeny graph. 11 / 22

31 Supersingular isogeny graphs The supersingular elliptic curves form a component of the l-isogeny graph over F p 2, the supersingular l-isogeny graph. There are p/12 + ε supersingular elliptic curves over F p. 11 / 22

32 Supersingular isogeny graphs The supersingular elliptic curves form a component of the l-isogeny graph over F p 2, the supersingular l-isogeny graph. There are p/12 + ε supersingular elliptic curves over F p. y 2 = x is supersingular iff p 1 (mod 3). y 2 = x 3 + x is supersingular iff p 1 (mod 4). 11 / 22

33 Supersingular isogeny graphs The supersingular elliptic curves form a component of the l-isogeny graph over F p 2, the supersingular l-isogeny graph. There are p/12 + ε supersingular elliptic curves over F p. y 2 = x is supersingular iff p 1 (mod 3). y 2 = x 3 + x is supersingular iff p 1 (mod 4). The supersingular l-isogeny graph is (almost) Ramanujan. (Almost) all nodes have out-degree l / 22

34 Supersingular isogeny graphs p = 277, l = / 22

35 Algorithms? State of this talk: Exponentially large random graph. How to compute on this graph? 12 / 22

36 Isogenies and kernels For any finite subgroup G of E, there exists a unique 1 separable isogeny ϕ G : E E with kernel G. The curve E is called E/G. 1 (up to isomorphism of E ) 13 / 22

37 Vélu s formulas 71 Let G be a finite subgroup of an elliptic curve E. Then ( P x(p)+ ( ) ( ) x(p+q) x(q), y(p)+ y(p+q) y(q) Q G Q G Q Q defines an isogeny of elliptic curves whose kernel is G. 14 / 22

38 Vélu s formulas 71 Let G be a finite subgroup of an elliptic curve E. Then ( P x(p)+ ( ) ( ) x(p+q) x(q), y(p)+ y(p+q) y(q) Q G Q G Q Q defines an isogeny of elliptic curves whose kernel is G. For small G, this leads to efficient formulas for computing the defining equation of E/G evaluating the isogeny E E/G at a point 14 / 22

39 Representing isogeny paths Storing each curve and kernel on the way is expensive. ψ 1 ψ 2 ψ n 1 ψ n E E 1... E n 1 E/G (It would also make the DH system we re building impossible...) 15 / 22

40 Representing isogeny paths Storing each curve and kernel on the way is expensive. ψ 1 ψ 2 ψ n 1 ψ n E E 1... E n 1 E/G (It would also make the DH system we re building impossible...) Use the kernel of the composition! ψ 1 ψ 2 ψ n 1 ψ n E E 1... E n 1 E/G ϕ G 15 / 22

41 Representing isogeny paths Storing each curve and kernel on the way is expensive. ψ 1 ψ 2 ψ n 1 ψ n E E 1... E n 1 E/G (It would also make the DH system we re building impossible...) Use the kernel of the composition! ψ 1 ψ 2 ψ n 1 ψ n E E 1... E n 1 E/G ϕ G Evaluate ϕ G via a chain of small-degree isogenies: If G = Z/l n, set ker ψ i := [l n i ](ψ i 1 ψ 1 )(G). (This is usually not the optimal strategy.) 15 / 22

42 Commutativity? State of this talk: Exponentially large random graph. Efficient formulas to traverse it. How to make Alice and Bob s walks commute? 16 / 22

43 Commutativity? We want: E 0 ϕ A ϕ B E A E B ψ B ψa E 17 / 22

44 Commutativity? We want: E 0 ϕ A ϕ B E A E B ψ B ψa E If only Bob could help Alice by shifting her ker ϕ A to E B... but Alice must keep ϕ A secret... : ( 17 / 22

45 Commutativity! We want: E 0 ϕ A ϕ B E A E B ψ B ψa E If only Bob could help Alice by shifting her ker ϕ A to E B... but Alice must keep ϕ A secret... : Solution: Bob shifts a public group that contains ker ϕ A. ( 17 / 22

46 Commutativity! We want: E 0 ϕ A ϕ B E A E B ψ B ψa E If only Bob could help Alice by shifting her ker ϕ A to E B... but Alice must keep ϕ A secret... : Solution: Bob shifts a public group that contains ker ϕ A. Fix some public generator points P, Q E 0 [deg ϕ A ]. Alice computes ϕ A : E 0 E A with kernel P + [a]q. Bob uses ϕ B to shift P, Q to E B and gives them to Alice. Alice computes ψ A with kernel ϕ B (P) + [a]ϕ B (Q). By magic math, Bob will arrive at an isomorphic E. ( 17 / 22

47 The SIDH protocol (De Feo Jao Plût 2011) Public parameters: a large prime p = 2 n A3 n B 1 and a supersingular E 0 /F p. bases (P A, Q A ) and (P B, Q B ) of E 0 [2 n A] and E 0 [3 n B]. 18 / 22

48 The SIDH protocol (De Feo Jao Plût 2011) Public parameters: a large prime p = 2 n A3 n B 1 and a supersingular E 0 /F p. bases (P A, Q A ) and (P B, Q B ) of E 0 [2 n A] and E 0 [3 n B]. Alice public Bob a random {0...2 na 1 } b random {0...3 nb 1 } G A := P A + [2a]Q A G B := P B + [3b]Q B compute ϕ A : E 0 E 0 /G A compute ϕ B : E 0 E 0 /G B ϕ A (P B ), ϕ A (Q B ) ϕ B (P A ), ϕ B (Q A ) recover E B = E 0 /G B H A := ϕ B (P A ) + [2a]ϕ B (Q A ) s := j(e B /H A ) recover E A = E 0 /G A H B := ϕ A (P B ) + [3b]ϕ A (Q B ) s := j(e A /H B ) 18 / 22

49 Optimizations Projective representation of curve coefficients. 1 Distortion map on E 0 speeds up public key generation. 1 Use of Montgomery model and x-only arithmetic. 1 Compression reduces public key size to 7 2 log 2 p bits. 2 1 Costello Longa Naehrig 2016, 2 Costello Jao Longa Naehrig Renes Urbanik 2016, 19 / 22

50 Optimizations Projective representation of curve coefficients. 1 Distortion map on E 0 speeds up public key generation. 1 Use of Montgomery model and x-only arithmetic. 1 Compression reduces public key size to 7 2 log 2 p bits. 2 Current performance records: 2 Public keys Cycles Wall-clock time uncompressed 564 bytes ms compressed 330 bytes ms (Parameters aimed at 192 bits of classical and 128 bits of quantum security.) 1 Costello Longa Naehrig 2016, 2 Costello Jao Longa Naehrig Renes Urbanik 2016, 19 / 22

51 Security The security of SIDH depends on the hardness of..: Computing an isogeny between two given curves. 1...when the images of some points are known. 2 Computing the endomorphism ring of a given curve. 3 1 Galbraith Petit Shani Ti 2016, 2 Petit 2017, 3 Kohel Lauter Petit Tignol 2014, 20 / 22

52 Security The security of SIDH depends on the hardness of..: Computing an isogeny between two given curves. 1...when the images of some points are known. 2 Computing the endomorphism ring of a given curve. 3 Best known attacks: O(p 1/4 ) classically and O(p 1/6 ) quantumly. 1 Galbraith Petit Shani Ti 2016, 2 Petit 2017, 3 Kohel Lauter Petit Tignol 2014, 20 / 22

53 Security The security of SIDH depends on the hardness of..: Computing an isogeny between two given curves. 1...when the images of some points are known. 2 Computing the endomorphism ring of a given curve. 3 Best known attacks: O(p 1/4 ) classically and O(p 1/6 ) quantumly. Caution! If Bob reuses his key pair, Alice can recover his private key in O(log p) queries. 1 1 Galbraith Petit Shani Ti 2016, 2 Petit 2017, 3 Kohel Lauter Petit Tignol 2014, 20 / 22

54 Open problems How can we cheaply reuse key pairs? Will this ever be really fast? 21 / 22

55 Open problems How can we cheaply reuse key pairs? Will this ever be really fast? Is this scheme actually secure? Are there weak parameters, side channels, fault attacks,..? 21 / 22

56 Thank you! 22 / 22

Elliptic curve cryptography in a post-quantum world: the mathematics of isogeny-based cryptography

Elliptic curve cryptography in a post-quantum world: the mathematics of isogeny-based cryptography Elliptic curve cryptography in a post-quantum world: the mathematics of isogeny-based cryptography Andrew Sutherland MIT Undergraduate Mathematics Association November 29, 2018 Creating a shared secret

More information

An introduction to supersingular isogeny-based cryptography

An introduction to supersingular isogeny-based cryptography An introduction to supersingular isogeny-based cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 8, 2017 Šibenik, Croatia Towards quantum-resistant cryptosystems from supersingular

More information

A gentle introduction to isogeny-based cryptography

A gentle introduction to isogeny-based cryptography A gentle introduction to isogeny-based cryptography Craig Costello Tutorial at SPACE 2016 December 15, 2016 CRRao AIMSCS, Hyderabad, India Part 1: Motivation Part 2: Preliminaries Part 3: Brief SIDH sketch

More information

Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Diffie-Hellman

Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Diffie-Hellman Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Diffie-Hellman Presenter: Reza Azarderakhsh CEECS Department and I-Sense, Florida Atlantic University razarderakhsh@fau.edu Paper by: Brian

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

Loop-abort faults on supersingular isogeny cryptosystems

Loop-abort faults on supersingular isogeny cryptosystems Loop-abort faults on supersingular isogeny cryptosystems Alexandre Gélin Benjamin Wesolowski Laboratoire d Informatique de Paris 6 Sorbonne Universités UPMC, France École Polytechnique Fédérale de Lausanne,

More information

Supersingular Isogeny Key Encapsulation (SIKE)

Supersingular Isogeny Key Encapsulation (SIKE) Supersingular Isogeny Key Encapsulation (SIKE) Reza Azarderakhsh Matthew Campagna Craig Costello Luca De Feo Basil Hess David Jao Brian Koziel Brian LaMacchia Patrick Longa Michael Naehrig Joost Renes

More information

Supersingular Isogeny Key Encapsulation

Supersingular Isogeny Key Encapsulation Supersingular Isogeny Key Encapsulation Presented by David Jao University of Waterloo and evolutionq, Inc. Full list of submitters: Reza Azarderakhsh, FAU Matt Campagna, Amazon Craig Costello, MSR Luca

More information

Current trends and challenges in post-quantum cryptography. Steven Galbraith University of Auckland, New Zealand

Current trends and challenges in post-quantum cryptography. Steven Galbraith University of Auckland, New Zealand Current trends and challenges in post-quantum cryptography University of Auckland, New Zealand Thanks Eric Bach, Joshua Holden, Jen Paulhus, Andrew Shallue, Renate Scheidler, Jonathan Sorenson. Hilary

More information

Hard and Easy Problems for Supersingular Isogeny Graphs

Hard and Easy Problems for Supersingular Isogeny Graphs Hard and Easy Problems for Supersingular Isogeny Graphs Christophe Petit and Kristin Lauter University of Birmingham, Microsoft Research February 21, 2018 Abstract We consider the endomorphism ring computation

More information

The isogeny cycle seminar

The isogeny cycle seminar The isogeny cycle seminar Luca De Feo Université de Versailles & Inria Saclay September 29, 2016, École Polytechnique Fédérale de Lausanne Elliptic curves Let E : y 2 = x 3 + ax + b be an elliptic curve...

More information

A Post-Quantum Digital Signature Scheme based on Supersingular Isogenies

A Post-Quantum Digital Signature Scheme based on Supersingular Isogenies Post-Quantum Digital Signature Scheme based on Supersingular Isogenies by Youngho Yoo thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of

More information

Loop-abort faults on supersingular isogeny cryptosystems

Loop-abort faults on supersingular isogeny cryptosystems Loop-abort faults on supersingular isogeny cryptosystems Alexandre Gélin 1 and Benjamin Wesolowski 2 1 Sorbonne Universités, UPMC Paris 6, UMR 7606, LIP6, Paris, France alexandre.gelin@lip6.fr 2 École

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS GORA ADJ, OMRAN AHMADI, AND ALFRED MENEZES Abstract. We study the isogeny graphs of supersingular elliptic curves over finite fields,

More information

Genus Two Isogeny Cryptography

Genus Two Isogeny Cryptography Genus Two Isogeny Cryptography E.V. Flynn 1 and Yan Bo Ti 2 1 Mathematical Institute, Oxford University, UK. flynn@maths.ox.ac.uk 2 Mathematics Department, University of Auckland, NZ. yanbo.ti@gmail.com

More information

CSIDH: An Efficient Post-Quantum Commutative Group Action

CSIDH: An Efficient Post-Quantum Commutative Group Action CSIDH: An Efficient Post-Quantum Commutative Group Action Wouter Castryck 1, Tanja Lange 2, Chloe Martindale 2, Lorenz Panny 2, and Joost Renes 3 wouter.castryck@esat.kuleuven.be, tanja@hyperelliptic.org,

More information

On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic

On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic Michael Meyer 1,2, Steffen Reith 1, and Fabio Campos 1 1 Department of Computer Science, University of Applied Sciences Wiesbaden 2

More information

https://www.microsoft.com/en-us/research/people/plonga/ Outline Motivation recap Isogeny-based cryptography The SIDH key exchange protocol The SIKE protocol Authenticated key exchange from supersingular

More information

Isogeny graphs of abelian varieties and applications to the Discrete Logarithm Problem

Isogeny graphs of abelian varieties and applications to the Discrete Logarithm Problem Isogeny graphs of abelian varieties and applications to the Discrete Logarithm Problem Chloe Martindale 26th January, 2018 These notes are from a talk given in the Séminaire Géométrie et algèbre effectives

More information

Computing the endomorphism ring of an ordinary elliptic curve

Computing the endomorphism ring of an ordinary elliptic curve Computing the endomorphism ring of an ordinary elliptic curve Massachusetts Institute of Technology April 3, 2009 joint work with Gaetan Bisson http://arxiv.org/abs/0902.4670 Elliptic curves An elliptic

More information

Counting points on elliptic curves over F q

Counting points on elliptic curves over F q Counting points on elliptic curves over F q Christiane Peters DIAMANT-Summer School on Elliptic and Hyperelliptic Curve Cryptography September 17, 2008 p.2 Motivation Given an elliptic curve E over a finite

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

ON THE COST OF COMPUTING ISOGENIES BETWEEN SUPERSINGULAR ELLIPTIC CURVES

ON THE COST OF COMPUTING ISOGENIES BETWEEN SUPERSINGULAR ELLIPTIC CURVES ON THE COST OF COMPUTING ISOGENIES BETWEEN SUPERSINGULR ELLIPTIC CURVES GOR DJ, DNIEL CERVNTES-VÁZQUEZ, JESÚS-JVIER CHI-DOMÍNGUEZ, LFRED MENEZES, ND FRNCISCO RODRÍGUEZ-HENRÍQUEZ bstract. The security of

More information

Identifying supersingular elliptic curves

Identifying supersingular elliptic curves Identifying supersingular elliptic curves Andrew V. Sutherland Massachusetts Institute of Technology January 6, 2012 http://arxiv.org/abs/1107.1140 Andrew V. Sutherland (MIT) Identifying supersingular

More information

Faster Algorithms for Isogeny Problems using Torsion Point Images

Faster Algorithms for Isogeny Problems using Torsion Point Images Faster Algorithms for Isogeny Problems using Torsion Point Images Christophe Petit School of Computer Science, University of Birmingham Abstract. There is a recent trend in cryptography to construct protocols

More information

Elliptic Curves Spring 2015 Lecture #23 05/05/2015

Elliptic Curves Spring 2015 Lecture #23 05/05/2015 18.783 Elliptic Curves Spring 2015 Lecture #23 05/05/2015 23 Isogeny volcanoes We now want to shift our focus away from elliptic curves over C and consider elliptic curves E/k defined over any field k;

More information

Supersingular isogeny graphs and endomorphism rings: reductions and solutions

Supersingular isogeny graphs and endomorphism rings: reductions and solutions Supersingular isogeny graphs and endomorphism rings: reductions and solutions Kirsten Eisenträger 1, Sean Hallgren 2, Kristin Lauter 3, Travis Morrison 1, and Christophe Petit 4 1 The Pennsylvania State

More information

ON THE HARDNESS OF COMPUTING ENDOMORPHISM RINGS OF SUPERSINGULAR ELLIPTIC CURVES

ON THE HARDNESS OF COMPUTING ENDOMORPHISM RINGS OF SUPERSINGULAR ELLIPTIC CURVES ON THE HARDNESS OF COMPUTING ENDOMORPHISM RINGS OF SUPERSINGULAR ELLIPTIC CURVES KIRSTEN EISENTRÄGER, SEAN HALLGREN, AND TRAVIS MORRISON Abstract. Cryptosystems based on supersingular isogenies have been

More information

Efficient algorithms for supersingular isogeny

Efficient algorithms for supersingular isogeny Efficient algorithms for supersingular isogeny Diffie-Hellman Craig Costello, Patrick Longa, and Michael Naehrig Microsoft Research, US bstract. We propose a new suite of algorithms that significantly

More information

Evaluating Large Degree Isogenies between Elliptic Curves

Evaluating Large Degree Isogenies between Elliptic Curves Evaluating Large Degree Isogenies between Elliptic Curves by Vladimir Soukharev A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

Constructing Canonical Strategies For Parallel Implementation Of Isogeny Based Cryptography

Constructing Canonical Strategies For Parallel Implementation Of Isogeny Based Cryptography Constructing Canonical Strategies For Parallel Implementation Of Isogeny Based Cryptography Aaron Hutchinson and Koray Karabina Florida Atlantic University INDOCRYPT 2018 Acknowledgment: This research

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Genus 2 Curves of p-rank 1 via CM method

Genus 2 Curves of p-rank 1 via CM method School of Mathematical Sciences University College Dublin Ireland and Claude Shannon Institute April 2009, GeoCrypt Joint work with Laura Hitt, Michael Naehrig, Marco Streng Introduction This talk is about

More information

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp)

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) Asymmetric Pairings Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) 1 Overview In their 2006 paper "Pairings for cryptographers", Galbraith, Paterson and Smart identified three

More information

Finite Fields and Elliptic Curves in Cryptography

Finite Fields and Elliptic Curves in Cryptography Finite Fields and Elliptic Curves in Cryptography Frederik Vercauteren - Katholieke Universiteit Leuven - COmputer Security and Industrial Cryptography 1 Overview Public-key vs. symmetric cryptosystem

More information

Classical and Quantum Algorithms for Isogeny-based Cryptography

Classical and Quantum Algorithms for Isogeny-based Cryptography Classical and Quantum Algorithms for Isogeny-based Cryptography by Anirudh Sankar A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Die-Hellman

Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Die-Hellman Side-Channel Attacks on Quantum-Resistant Supersingular Isogeny Die-Hellman Brian Koziel 1, Reza Azarderakhsh 2, and David Jao 3 1 Texas Instruments, kozielbrian@gmail.com. 2 CEECS Dept and I-SENSE FAU,

More information

Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems

Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems Steven D. Galbraith 1, Christophe Petit 2, and Javier Silva 3 1 Mathematics Department, University of Auckland, NZ.

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Computing the modular equation

Computing the modular equation Computing the modular equation Andrew V. Sutherland (MIT) Barcelona-Boston-Tokyo Number Theory Seminar in Memory of Fumiyuki Momose Andrew V. Sutherland (MIT) Computing the modular equation 1 of 8 The

More information

Four-Dimensional GLV Scalar Multiplication

Four-Dimensional GLV Scalar Multiplication Four-Dimensional GLV Scalar Multiplication ASIACRYPT 2012 Beijing, China Patrick Longa Microsoft Research Francesco Sica Nazarbayev University Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic

More information

Counting points on genus 2 curves over finite

Counting points on genus 2 curves over finite Counting points on genus 2 curves over finite fields Chloe Martindale May 11, 2017 These notes are from a talk given in the Number Theory Seminar at the Fourier Institute, Grenoble, France, on 04/05/2017.

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

14 Ordinary and supersingular elliptic curves

14 Ordinary and supersingular elliptic curves 18.783 Elliptic Curves Spring 2015 Lecture #14 03/31/2015 14 Ordinary and supersingular elliptic curves Let E/k be an elliptic curve over a field of positive characteristic p. In Lecture 7 we proved that

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Efficient compression of SIDH public keys

Efficient compression of SIDH public keys Efficient compression of SIDH public keys Craig Costello 1, David Jao 2,3, atrick Longa 1, Michael Naehrig 1, Joost Renes 4, and David Urbanik 2 1 Microsoft Research, Redmond, WA, USA {craigco,plonga,mnaehrig}@microsoft.com

More information

Introduction to Elliptic Curves

Introduction to Elliptic Curves IAS/Park City Mathematics Series Volume XX, XXXX Introduction to Elliptic Curves Alice Silverberg Introduction Why study elliptic curves? Solving equations is a classical problem with a long history. Starting

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Faster Cryptographic Hash Function From Supersingular Isogeny Graphs

Faster Cryptographic Hash Function From Supersingular Isogeny Graphs Faster Cryptographic Hash Function From Supersingular Isogeny Graphs Javad Doliskani, Geovandro C. C. F. Pereira and Paulo S. L. M. Barreto Abstract. We propose a variant of the CGL hash [5] that is significantly

More information

Background of Pairings

Background of Pairings Background of Pairings Tanja Lange Department of Mathematics and Computer Science Technische Universiteit Eindhoven The Netherlands tanja@hyperelliptic.org 04.09.2007 Tanja Lange Background of Pairings

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Using semidirect product of (semi)groups in public key cryptography

Using semidirect product of (semi)groups in public key cryptography Using semidirect product of (semi)groups in public key cryptography Delaram Kahrobaei City University of New York Graduate Center: PhD Program in Computer Science NYCCT: Mathematics Department University

More information

A quantum algorithm for computing isogenies between supersingular elliptic curves

A quantum algorithm for computing isogenies between supersingular elliptic curves A quantum algorithm for computing isogenies between supersingular elliptic curves Jean-François Biasse 1,2, David Jao 1, and Anirudh Sankar 1 1 Department of Combinatorics and Optimization 2 Institute

More information

TOWARDS QUANTUM-RESISTANT CRYPTOSYSTEMS FROM SUPERSINGULAR ELLIPTIC CURVE ISOGENIES

TOWARDS QUANTUM-RESISTANT CRYPTOSYSTEMS FROM SUPERSINGULAR ELLIPTIC CURVE ISOGENIES TOWRDS QUNTUM-RESISTNT CRYPTOSYSTEMS FROM SUPERSINGULR ELLIPTIC CURVE ISOGENIES LUC DE FEO, DVID JO, ND JÉRÔME PLÛT bstract. We present new candidates for quantum-resistant public-key cryptosystems based

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Elliptic curves. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Bernstein

Elliptic curves. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Bernstein Elliptic curves Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Diffie-Hellman key exchange Pick some generator. Diffie-Hellman key exchange Pick some generator. Diffie-Hellman

More information

Post-quantum security models for authenticated encryption

Post-quantum security models for authenticated encryption Post-quantum security models for authenticated encryption Vladimir Soukharev David R. Cheriton School of Computer Science February 24, 2016 Introduction Bellare and Namprempre in 2008, have shown that

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Modular polynomials and isogeny volcanoes

Modular polynomials and isogeny volcanoes Modular polynomials and isogeny volcanoes Andrew V. Sutherland February 3, 010 Reinier Bröker Kristin Lauter Andrew V. Sutherland (MIT) Modular polynomials and isogeny volcanoes 1 of 9 Isogenies An isogeny

More information

Advanced Constructions in Curve-based Cryptography

Advanced Constructions in Curve-based Cryptography Advanced Constructions in Curve-based Cryptography Benjamin Smith Team GRACE INRIA and Laboratoire d Informatique de l École polytechnique (LIX) Summer school on real-world crypto and privacy Sibenik,

More information

Pairing-Friendly Elliptic Curves of Prime Order

Pairing-Friendly Elliptic Curves of Prime Order Pairing-Friendly Elliptic Curves of Prime Order Paulo S. L. M. Barreto 1 Michael Naehrig 2 1 University of São Paulo pbarreto@larc.usp.br 2 RWTH Aachen University mnaehrig@ti.rwth-aachen.de SAC 2005 Outline

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Practical Supersingular Isogeny Group Key Agreement

Practical Supersingular Isogeny Group Key Agreement Practical Supersingular Isogeny Group Key Agreement Reza Azarderakhsh 1, Amir Jalali 1, David Jao 2, and Vladimir Soukharev 3 1 Department of Computer and Electrical Engineering and Computer Science, Florida

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Junfeng Fan, Frederik Vercauteren and Ingrid Verbauwhede Katholieke Universiteit Leuven, COSIC May 18, 2009 1 Outline What is

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

Quantum Security Analysis of CSIDH and Ordinary Isogeny-based Schemes

Quantum Security Analysis of CSIDH and Ordinary Isogeny-based Schemes Quantum Security Analysis of CSIDH and Ordinary Isogeny-based Schemes Xavier Bonnetain 1,2 and André Schrottenloher 2 1 Sorbonne Université, Collège Doctoral, F-75005 Paris, France 2 Inria, France Abstract.

More information

Secure Oblivious Transfer from Semi-Commutative Masking

Secure Oblivious Transfer from Semi-Commutative Masking Secure Oblivious Transfer from Semi-Commutative Masking Cyprien Delpech de Saint Guilhem 1,2, Emmanuela Orsini 1, Christophe Petit 3, and Nigel P. Smart 1,2 1 imec-cosic, KU Leuven, Belgium 2 Dept Computer

More information

Isogeny graphs, modular polynomials, and point counting for higher genus curves

Isogeny graphs, modular polynomials, and point counting for higher genus curves Isogeny graphs, modular polynomials, and point counting for higher genus curves Chloe Martindale July 7, 2017 These notes are from a talk given in the Number Theory Seminar at INRIA, Nancy, France. The

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

Computing the image of Galois

Computing the image of Galois Computing the image of Galois Andrew V. Sutherland Massachusetts Institute of Technology October 9, 2014 Andrew Sutherland (MIT) Computing the image of Galois 1 of 25 Elliptic curves Let E be an elliptic

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

Graph structure of isogeny on elliptic curves

Graph structure of isogeny on elliptic curves Graph structure of isogeny on elliptic curves Université Versailles Saint Quentin en Yvelines October 23, 2014 1/ 42 Outline of the talk 1 Reminder about elliptic curves, 2 Endomorphism ring of elliptic

More information

14 Diffie-Hellman Key Agreement

14 Diffie-Hellman Key Agreement 14 Diffie-Hellman Key Agreement 14.1 Cyclic Groups Definition 14.1 Example Let д Z n. Define д n = {д i % n i Z}, the set of all powers of д reduced mod n. Then д is called a generator of д n, and д n

More information

Unbalancing Pairing-Based Key Exchange Protocols

Unbalancing Pairing-Based Key Exchange Protocols Unbalancing Pairing-Based Key Exchange Protocols Michael Scott Certivox Labs mike.scott@certivox.com Abstract. In many pairing-based protocols more than one party is involved, and some or all of them may

More information

A gentle introduction to elliptic curve cryptography

A gentle introduction to elliptic curve cryptography A gentle introduction to elliptic curve cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 5, 2017 Šibenik, Croatia Part 1: Motivation Part 2: Elliptic Curves Part 3: Elliptic

More information

Evitando ataques Side-Channel mediante el cálculo de curvas isógenas e isomorfas

Evitando ataques Side-Channel mediante el cálculo de curvas isógenas e isomorfas 1 / 24 Evitando ataques Side-Channel mediante el cálculo de curvas isógenas e isomorfas R. Abarzúa 1 S. Martínez 2 J. Miret 2 R. Tomàs 2 J. Valera 2 1 Universidad de Santiago de Chile (Chile). e-mail:

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS

PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS DELARAM KAHROBAEI, CHARALAMBOS KOUPPARIS, AND VLADIMIR SHPILRAIN Abstract. We offer a public key exchange protocol in the spirit of Diffie-Hellman, but

More information

On the Bit Security of Elliptic Curve Diffie Hellman

On the Bit Security of Elliptic Curve Diffie Hellman On the Bit Security of Elliptic Curve Diffie Hellman Barak Shani Department of Mathematics, University of Auckland, New Zealand Abstract This paper gives the first bit security result for the elliptic

More information

Pairings for Cryptographers

Pairings for Cryptographers Pairings for Cryptographers Craig Costello t-craigc@microsoft.com talk based on disjoint work (not mine) by: Steven Galbraith, Kenny Paterson, Nigel Smart August 15, 2012 1 /22 Pairing groups A pairing

More information

Public key exchange using semidirect product of (semi)groups

Public key exchange using semidirect product of (semi)groups Public key exchange using semidirect product of (semi)groups Maggie Habeeb 1, Delaram Kahrobaei 2, Charalambos Koupparis 3, and Vladimir Shpilrain 4 1 California University of Pennsylvania habeeb@calu.edu

More information

Elliptic Curves Spring 2015 Lecture #7 02/26/2015

Elliptic Curves Spring 2015 Lecture #7 02/26/2015 18.783 Elliptic Curves Spring 2015 Lecture #7 02/26/2015 7 Endomorphism rings 7.1 The n-torsion subgroup E[n] Now that we know the degree of the multiplication-by-n map, we can determine the structure

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

SJÄLVSTÄNDIGA ARBETEN I MATEMATIK

SJÄLVSTÄNDIGA ARBETEN I MATEMATIK SJÄLVSTÄNDIG RBETEN I MTEMTIK MTEMTISK INSTITUTIONEN, STOCKHOLMS UNIVERSITET Post-Quantum Cryptography: Supersingular Isogeny Diffie-Hellman Key Exchange av Erik Thormarker 2017 - No 42 MTEMTISK INSTITUTIONEN,

More information

Overview. Public Key Algorithms II

Overview. Public Key Algorithms II Public Key Algorithms II Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU Parshuram Budhathoki FAU October 25, 2012 Motivation Diffie-Hellman Key exchange What is pairing? Divisors Tate pairings Miller s algorithm for Tate pairing Optimization Alice, Bob and Charlie want to

More information