Paper 2019/1070

Secure Delegation of Isogeny Computations and Cryptographic Applications

Robi Pedersen and Osmanbey Uzunkol

Abstract

We address the problem of speeding up isogeny computation for supersingular elliptic curves over finite fields using untrusted computational resources like third party servers or cloud service providers (CSPs). We first propose new, efficient and secure delegation schemes. This especially enables resource-constrained devices (e.g. smart cards, RFID tags, tiny sensor nodes) to effectively deploy post-quantum isogeny-based cryptographic protocols. To the best of our knowledge, these new schemes are the first attempt to generalize the classical secure delegation schemes for group exponentiations and pairing computation to an isogeny-based post-quantum setting. Then, we apply these secure delegation subroutines to improve the performance of supersingular isogeny-based zero-knowledge proofs of identity. Our experimental results show that, at the 128−bit quantum-security level, the proving party only needs about 3% of the original protocol cost, while the verifying party’s effort is fully reduced to comparison operations. Lastly, we also apply our delegation schemes to decrease the computational cost of the decryption step for the NIST postquantum standardization candidate SIKE.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ACM CCSW 2019
DOI
10.1145/3338466.3358913
Keywords
Secure computation outsourcingPost-quantum cryptographic protocolsLightweight cryptographySupersingular isogeny cryptography
Contact author(s)
robi pedersen @ protonmail com
osmanbey uzunkol @ gmail com
History
2019-09-23: received
Short URL
https://ia.cr/2019/1070
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1070,
      author = {Robi Pedersen and Osmanbey Uzunkol},
      title = {Secure Delegation of Isogeny Computations and Cryptographic Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1070},
      year = {2019},
      doi = {10.1145/3338466.3358913},
      note = {\url{https://eprint.iacr.org/2019/1070}},
      url = {https://eprint.iacr.org/2019/1070}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.