Paper 2023/1576

Towards Optimally Small Smoothness Bounds for Cryptographic-Sized Twin Smooth Integers and their Isogeny-based Applications

Bruno Sterner, Inria Saclay - Île-de-France Research Centre
Abstract

We give a new approach for finding large smooth twins. Those twins whose sum is a prime are of interest in the parameter setup of certain isogeny-based cryptosystems such as SQIsign. The approach to find such twins is to find two polynomials in $\mathbb{Q}[x]$ that split into a product of small degree factors and differ by $1$. Then evaluate them on a particular smooth integer. This was first explored by Costello, Meyer and Naehrig at EUROCRYPT'21 using polynomials that split completely into linear factors which were found using Diophantine number theory. The polynomials used in this work split into mostly linear factors with the exception of a few quadratic factors. Some of these linear factors are repeated and so the overall smoothness probability is either better or comparable to that of the prior polynomials. We use these polynomials to search for large smooth twins whose sum is prime. In particular, the smoothness bounds of the $384$ and $512$-bit twins that we find are significantly smaller than those found in EUROCRYPT'21.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Post-quantum cryptographyisogeny-based cryptographytwin smooth integersextended Euclidean algorithmSQIsign
Contact author(s)
bruno-sydney sterner @ inria fr
History
2024-05-15: revised
2023-10-12: received
See all versions
Short URL
https://ia.cr/2023/1576
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2023/1576,
      author = {Bruno Sterner},
      title = {Towards Optimally Small Smoothness Bounds for Cryptographic-Sized Twin Smooth Integers and their Isogeny-based Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1576},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1576}},
      url = {https://eprint.iacr.org/2023/1576}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.