An Efficient Key Recovery Attack on SIDH

被引:127
作者
Castryck, Wouter [1 ,2 ]
Decru, Thomas [1 ]
机构
[1] Katholieke Univ Leuven, Imec COSIC, Leuven, Belgium
[2] Univ Ghent, Vakgrp Wiskunde Algebra Meetkunde, Ghent, Belgium
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT V | 2023年 / 14008卷
基金
欧洲研究理事会;
关键词
isogeny-based cryptography; SIDH; elliptic curves; genus; 2; curves; GENUS; 2; JACOBIANS; CURVES;
D O I
10.1007/978-3-031-30589-4_15
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present an efficient key recovery attack on the Supersingular Isogeny Diffie-Hellman protocol (SIDH). The attack is based on Kani's "reducibility criterion" for isogenies from products of elliptic curves and strongly relies on the torsion point images that Alice and Bob exchange during the protocol. If we assume knowledge of the endomorphism ring of the starting curve then the classical running time is polynomial in the input size (heuristically), apart from the factorization of a small number of integers that only depend on the system parameters. The attack is particularly fast and easy to implement if one of the parties uses 2-isogenies and the starting curve comes equipped with a non-scalar endomorphism of very small degree; this is the case for SIKE, the instantiation of SIDH that recently advanced to the fourth round of NIST's standardization effort for post-quantum cryptography. Our Magma implementation breaks SIKEp434, which aims at security level 1, in about ten minutes on a single core.
引用
收藏
页码:423 / 447
页数:25
相关论文
共 44 条
[1]   Post-Quantum Static-Static Key Agreement Using Multiple Protocol Instances [J].
Azarderakhsh, Reza ;
Jao, David ;
Leonardi, Christopher .
SELECTED AREAS IN CRYPTOGRAPHY - SAC 2017, 2018, 10719 :45-63
[2]   The Magma algebra system .1. The user language [J].
Bosma, W ;
Cannon, J ;
Playoust, C .
JOURNAL OF SYMBOLIC COMPUTATION, 1997, 24 (3-4) :235-265
[3]  
Brock B., 1994, PhD thesis
[4]   Descent via (3,3)-isogeny on Jacobians of genus 2 curves [J].
Bruin, Nils ;
Flynn, E. Victor ;
Testa, Damiano .
ACTA ARITHMETICA, 2014, 165 (03) :201-223
[5]   ON A PROBLEM OF OPPENHEIM CONCERNING FACTORISATIO NUMERORUM [J].
CANFIELD, ER ;
ERDOS, P ;
POMERANCE, C .
JOURNAL OF NUMBER THEORY, 1983, 17 (01) :1-28
[6]  
Castryck W., 2022, Contemporary Mathematics, V779, P57, DOI DOI 10.1090/CONM/779/15671
[7]  
Castryck W, 2018, LECT NOTES COMPUT SC, V11274, P395, DOI 10.1007/978-3-030-03332-3_15
[8]  
Cosset R, 2015, MATH COMPUT, V84, P1953
[9]   B-SIDH: Supersingular Isogeny Diffie-Hellman Using Twisted Torsion [J].
Costello, Craig .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2020, PT II, 2020, 12492 :440-463
[10]  
Couveignes J.-M., 2006, Paper 2006/291, V2006, P291