Abstract

AbstractIsogeny‐based cryptography is a promising approach for post‐quantum cryptography. The best‐known protocol following that approach is the supersingular isogeny Diffie–Hellman protocol (SIDH); this protocol was turned into the CCA‐secure key encapsulation mechanism SIKE, which was submitted to and remains in the third round of NIST's post‐quantum standardisation process as an ‘alternate’ candidate. Isogeny‐based cryptography generally relies on the conjectured hardness of computing an isogeny between two isogenous elliptic curves, and most cryptanalytic work referenced on SIKE's webpage exclusively focusses on that problem. Interestingly, the hardness of this problem is sufficient for neither SIDH nor SIKE. In particular, these protocols reveal additional information on the secret isogeny, in the form of images of specific torsion points through the isogeny. This paper surveys existing cryptanalysis approaches exploiting this often called ‘torsion point information’, summarises their current impact on SIKE and related algorithms, and suggests some research directions that might lead to further impact.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call