Paper 2024/771

SQIsign2D-East: A New Signature Scheme Using 2-dimensional Isogenies

Kohei Nakagawa, NTT (Japan)
Hiroshi Onuki, University of Tokyo
Abstract

Isogeny-based cryptography is cryptographic schemes whose security is based on the hardness of a mathematical problem called the isogeny problem, and is attracting attention as one of the candidates for post-quantum cryptography. A representative isogeny-based cryptography is the signature scheme called SQIsign, which was submitted to the NIST PQC standardization competition. SQIsign has attracted much attention because of its very short signature and key size among the candidates for the NIST PQC standardization. Recently, a lot of new schemes have been proposed that use high-dimensional isogenies. Among them, the signature scheme called SQIsignHD has an even shorter signature size than SQIsign. However, it requires 4-dimensional isogeny computations for the signature verification. In this paper, we propose a new signature scheme, SQIsign2D-East, which requires only two-dimensional isogeny computations for verification, thus reducing the computational cost of verification. First, we generalized an algorithm called RandIsogImg, which computes a random isogeny of non-smooth degree. Then, by using this generalized RandIsogImg, we construct a new signature scheme SQIsign2D-East.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
IsogeniesPost-quantumSignatures
Contact author(s)
kohei nakagawa @ ntt com
hiroshi-onuki @ g ecc u-tokyo ac jp
History
2024-05-22: approved
2024-05-20: received
See all versions
Short URL
https://ia.cr/2024/771
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/771,
      author = {Kohei Nakagawa and Hiroshi Onuki},
      title = {{SQIsign2D}-East: A New Signature Scheme Using 2-dimensional Isogenies},
      howpublished = {Cryptology ePrint Archive, Paper 2024/771},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/771}},
      url = {https://eprint.iacr.org/2024/771}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.