Paper 2025/897

SQIsign2DPush: Faster Signature Scheme Using 2-Dimensional Isogenies

Kohei Nakagawa, NTT (Japan)
Hiroshi Onuki, University of Tokyo
Abstract

Isogeny-based cryptography is cryptographic schemes whose security is based on the hardness of a mathematical problem called the isogeny problem, and is attracting attention as one of the candidates for post-quantum cryptography. A representative isogeny-based cryptography is the signature scheme called SQIsign, which was submitted to the NIST PQC standardization competition for additional signature. SQIsign has attracted much attention because of its very short signature and key size among candidates for the NIST PQC standardization. Recently, many new signature schemes using high-dimensional isogenies have been proposed, such as: SQIsignHD, SQIsign2D-West, SQIsgn2D-East, and SQIPrime. Last year, SQIsign advanced to Round 2 of the NIST competition and was updated to version 2.0 (we call it SQIsign-v2.0), which is based on SQIsign2D-West. SQIsign-v2.0 achieves smaller signature sizes and faster verification. However, the signing costs are relatively high. In this paper, we propose a new signature scheme `SQIsign2DPush', which has a smaller signing cost than SQIsign-v2.0 while the signature size and the verification cost are almost the same.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
IsogenyPost-quantumSignatureSQIsign
Contact author(s)
kohei nakagawa @ ntt com
hiroshi-onuki @ g ecc u-tokyo ac jp
History
2025-05-21: approved
2025-05-20: received
See all versions
Short URL
https://ia.cr/2025/897
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2025/897,
      author = {Kohei Nakagawa and Hiroshi Onuki},
      title = {{SQIsign2DPush}: Faster Signature Scheme Using 2-Dimensional Isogenies},
      howpublished = {Cryptology {ePrint} Archive, Paper 2025/897},
      year = {2025},
      url = {https://eprint.iacr.org/2025/897}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.