Abstract

We present signature schemes whose security relies on computational assumptions relating to isogeny graphs of supersingular elliptic curves. We give two schemes, both of them based on interactive identification protocols. The first identification protocol is due to De Feo, Jao and Plût. The second one, and the main contribution of the paper, makes novel use of an algorithm of Kohel, Lauter, Petit and Tignol for the quaternion version of the ell -isogeny problem, for which we provide a more complete description and analysis, and is based on a more standard and potentially stronger computational problem. Both identification protocols lead to signatures that are existentially unforgeable under chosen message attacks in the random oracle model using the well-known Fiat-Shamir transform, and in the quantum random oracle model using another transform due to Unruh. A version of the first signature scheme was independently published by Yoo, Azarderakhsh, Jalali, Jao and Soukharev. This is the full version of a paper published at ASIACRYPT 2017.

Highlights

  • A recent research area is cryptosystems whose security is based on the difficulty of finding a path in the isogeny graph of supersingular elliptic curves [10,12,19,25,27]

  • In this paper we present two public key signature schemes whose security relies on computational problems related to finding a path in the isogeny graph of supersingular elliptic curves

  • We give the details of our second signature scheme based on our new identification protocol, with security relying on computing the endomorphism ring of a supersingular elliptic curve

Read more

Summary

Introduction

A recent research area is cryptosystems whose security is based on the difficulty of finding a path in the isogeny graph of supersingular elliptic curves [10,12,19,25,27]. In this paper we present two public key signature schemes whose security relies on computational problems related to finding a path in the isogeny graph of supersingular elliptic curves. Our second scheme uses completely different ideas and relies on the difficulty of a more standard computational problem, namely the problem of computing the endomorphism ring of a supersingular elliptic curve (equivalently, computing an isogeny between two given elliptic curves). This computational problem has heuristic classical complexity of O ( p1/2) bit operations, and quantum complexity O ( p1/4). In a first reading to get the intuition of our schemes without all implementation details, one can safely skip parts of the paper, namely Sections 2.3, 2.4, 2.5, 2.7, 2.8, 4.3 and 4.4

Quaternion Algebras
Hard Problem Candidates Related to Isogenies
Random Walks in Isogeny Graphs
Efficient Representations of Isogeny Paths and Other Data
Identification Schemes and Security Definitions
Signatures and the Fiat-Shamir Transform
Post-Quantum Alternatives To Fiat-Shamir
Heuristic Assumptions used in this Paper
First Signature Scheme
De Feo-Jao-Plût Identification Scheme
The degree of φis
Classical Signature Scheme based on De Feo-Jao-Plût Identification Protocol
Second Signature Scheme
Identification Scheme Based on Endomorphism Ring Computation
Proof of Theorem 9
Quaternion Isogeny Path Algorithm
Step-by-Step Deuring Correspondence
12: Perform basis reduction on Ii
Classical Signature Scheme based on Endomorphism Ring Computation
Post-Quantum Signature Scheme based on Endomorphism Ring Computation
Comparison
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call