Paper 2018/752

Isogeny Secrets can be Traded

David Urbanik

Abstract

We consider a situation in which two mutually distrusting parties, each possessing a secret piece of information, wish to exchange these secrets while communicating over a secure channel, in effect ``trading" them. Each is afraid of counterparty risk: Alice fears that as soon as she sends her secret to Bob he will cease communication without sending his secret in return, and likewise for the reverse case. In the situation where Alice and Bob's secrets are protected by isogenies, we propose a system in which Alice and Bob may fairly exchange their secrets without counterparty risk, and without a trusted third party. We then discuss potential applications.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
isogenysecretexchange
Contact author(s)
dburbani @ uwaterloo ca
History
2018-08-20: received
Short URL
https://ia.cr/2018/752
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/752,
      author = {David Urbanik},
      title = {Isogeny Secrets can be Traded},
      howpublished = {Cryptology ePrint Archive, Paper 2018/752},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/752}},
      url = {https://eprint.iacr.org/2018/752}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.