You are looking at a specific version 20200603:093518 of this paper. See the latest version.

Paper 2020/633

Weak instances of SIDH variants under improved torsion-point attacks

Péter Kutas and Chloe Martindale and Lorenz Panny and Christophe Petit and Katherine E. Stange

Abstract

SIDH is a post-quantum key exchange algorithm based on the presumed difficulty of computing isogenies between supersingular elliptic curves. However, the exact hardness assumption SIDH relies on is not the pure isogeny problem; attackers are also provided with the action of the secret isogeny restricted to a subgroup of the curve. Petit [21] leverages this information to break variants of SIDH in polynomial time, thus demonstrating that exploiting torsion-point information can lead to an attack in some cases. The contribution of this paper is twofold: First, we revisit and improve the techniques of [21] to span a broader range of parameters. Second, we construct SIDH variants designed to be weak against the resulting attacks; this includes weak choices of starting curve under moderately imbalanced parameters as well as weak choices of base field under balanced parameters. We stress that our results do not reveal any weakness in the NIST submission SIKE [19]. However, they do get closer than previous attacks in several ways and may have an impact on the security of SIDH-based group key exchange [2] and certain instantiations of B-SIDH [7].

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
supersingularisogenycryptanalysistorsionSIDHSIKE
Contact author(s)
chloe martindale @ bristol ac uk
History
2021-07-14: last of 2 revisions
2020-06-03: received
See all versions
Short URL
https://ia.cr/2020/633
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.