skip to main content
10.1145/2898420.2898421acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Public Access

Key Compression for Isogeny-Based Cryptosystems

Published:30 May 2016Publication History

ABSTRACT

We present a method for key compression in quantumresistant isogeny-based cryptosystems, which allows a reduction in and transmission costs of per-party public information by a factor of two, with no e ect on security. We achieve this reduction by associating a canonical choice of elliptic curve to each j-invariant, and representing elements on the curve as linear combinations with respect to a canonical choice of basis. This method of compressing public information can be applied to numerous isogeny-based protocols, such as key exchange, zero-knowledge identi cation, and public-key encryption. We performed personal computer and ARM implementations of the key exchange with compression and decompression in C and provided timing results, showing the computational cost of key compression and decompression at various security levels. Our results show that isogeny-based cryptosystems achieve by far the smallest possible key sizes among all existing families of post-quantum cryptosystems at practical security levels; e.g. 3073-bit public keys at the quantum 128-bit security level, comparable to (non-quantum) RSA key sizes.

References

  1. P. S. Barreto. A Panorama of Post-quantum Cryptography. Springer, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  2. J.-F. Biasse, D. Jao, and A. Sankar. A quantum algorithm for computing isogenies between supersingular elliptic curves. In Progress in Cryptology -- INDOCRYPT 2014, volume 8885 of Lecture Notes in Computer Science, pages 428--442. Springer International Publishing, 2014.Google ScholarGoogle Scholar
  3. R. Broker. Constructing supersingular elliptic curves. J. Comb. Number Theory, 1:269--273, 2009.Google ScholarGoogle Scholar
  4. A. Childs, D. Jao, and V. Soukharev. Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol, 8:1--29, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  5. H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, and F. Vercauteren. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. L. De Feo, D. Jao, and J. Plût. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. Journal of Mathematical Cryptology, 8(3):209--247, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  7. R. Dingledine and N. Mathewson. Tor protocol specification. https://gitweb.torproject.org/torspec.git/tree/tor-spec.txt.Google ScholarGoogle Scholar
  8. D. Fishbein. Machine-level software optimization of cryptographic protocols. Master's thesis, University of Waterloo, 2014. http://hdl.handle.net/10012/8400.Google ScholarGoogle Scholar
  9. S. Fluhrer. Quantum cryptanalysis of NTRU. Cryptology ePrint Archive, Report 2015/676, 2015.Google ScholarGoogle Scholar
  10. P. Hirschhorn, J. Hoffstein, N. Howgrave-Graham, and W. Whyte. Choosing NTRUEncrypt parameters in light of combined lattice reduction and MI™ approaches. In In Proc. ACNS 2009, LNCS 5536, pages 437--455. Springer-Verlag, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. V. Miller. Short programs for functions on curves. Unpublished, 1986.Google ScholarGoogle Scholar
  12. R. Misoczki, J.-P. Tillich, N. Sendrier, and P. S. L. M. Barreto. MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes. Cryptology ePrint Archive, Report 2012/409, 2012.Google ScholarGoogle Scholar
  13. K. Okeya, H. Kurumatani, and K. Sakurai. Elliptic curves with the montgomery-form and their cryptographic applications. In H. Imai and Y. Zheng, editors, Public Key Cryptography, volume 1751 of Lecture Notes in Computer Science, pages 238--257. Springer Berlin Heidelberg, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Pohlig and M. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transactions on Information Theory, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. Schanck, W. Whyte, and Z. Zhang. A quantum-safe circuit-extension handshake for Tor. Cryptology ePrint Archive, Report 2015/287, 2015.Google ScholarGoogle Scholar
  16. P. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26:1484--1509, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. Silverman. The Arithmetic of Elliptic Curves. Springer, 1986.Google ScholarGoogle ScholarCross RefCross Ref
  18. V. Singh. A practical key exchange for the internet using lattice cryptography. Cryptology ePrint Archive, Report 2015/138, 2015.Google ScholarGoogle Scholar
  19. A. Stolbunov. Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. NISK, pages 97--109, 2009.Google ScholarGoogle Scholar
  20. S. Tani. Claw finding algorithms using quantum walk. Theoretical Computer Science, 410:5285--5297, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. E. Teske. The Pohlig-Hellman method generalized for group structure computation. J. Symbolic Computation, pages 521--534, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Vélu. Isogénies entre courbes elliptiques. C. R. Acad. Sci. Paris Sér. A-B, 273:A238--A241, 1971.Google ScholarGoogle Scholar
  23. Wikipedia. Post-quantum cryptography -- Wikipedia, the Free Encyclopedia, 2015. https://en.wikipedia.org/w/index.php?title=Post-quantum_cryptography&oldid=684559487, {Online; accessed 14-October-2015}.Google ScholarGoogle Scholar
  24. Wikipedia. Supersingular isogeny key exchange -- Wikipedia, the Free Encyclopedia, 2015. https://en.wikipedia.org/w/index.php?title=Supersingular_Isogeny_Key_Exchange&oldid=679293871, {Online; accessed 14-October-2015}.Google ScholarGoogle Scholar

Index Terms

  1. Key Compression for Isogeny-Based Cryptosystems

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      AsiaPKC '16: Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography
      May 2016
      70 pages
      ISBN:9781450342865
      DOI:10.1145/2898420
      • Program Chairs:
      • Keita Emura,
      • Goichiro Hanaoka,
      • Rui Zhang

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 May 2016

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      AsiaPKC '16 Paper Acceptance Rate7of24submissions,29%Overall Acceptance Rate36of103submissions,35%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader