Abstract Title

The Isogeny Problem in the Post-Quantum World

Additional Funding Sources

This research, conducted at the Complexity Across Disciplines Research Experience for Undergraduates site, was supported by the National Science Foundation under Grant No. DMS-1659872 and by Boise State University.

Abstract

Quantum computers represent an existential threat to current techniques in cryptography. However, systems such as Supersingular Isogeny Diffie-Hellman (SIDH) and Commutative-SIDH (CSIDH) are potential working solutions that are believed to be resistant to quantum attacks, and as viable candidates, it is important to study the efficiency and security of such systems. Both protocols rely on the computational complexity of solving the isogeny problem. This problem corresponds to finding a path between two known vertices in a large well-connected graph known as the isogeny graph.

We investigate the isogeny graphs related to SIDH and CSIDH systems. We then consider the adjacency matrices associated with these graphs and establish the correspondence between standard operations on an adjacency matrix and the effects on the associated isogeny graph. With this insight, we can understand the isogeny problem from a new perspective, and we demonstrate the utility of such a viewpoint.

Additionally, we investigate the endomorphism ring of the elliptic curves used in CSIDH. Specifically, we compute the probability the class number of the order associated with the endomorphism ring is smooth. A low probability is important, as it would preclude the Pohlig-Hellman attack on the CSIDH system.

Comments

T53

This document is currently not available here.

Share

COinS
 

The Isogeny Problem in the Post-Quantum World

Quantum computers represent an existential threat to current techniques in cryptography. However, systems such as Supersingular Isogeny Diffie-Hellman (SIDH) and Commutative-SIDH (CSIDH) are potential working solutions that are believed to be resistant to quantum attacks, and as viable candidates, it is important to study the efficiency and security of such systems. Both protocols rely on the computational complexity of solving the isogeny problem. This problem corresponds to finding a path between two known vertices in a large well-connected graph known as the isogeny graph.

We investigate the isogeny graphs related to SIDH and CSIDH systems. We then consider the adjacency matrices associated with these graphs and establish the correspondence between standard operations on an adjacency matrix and the effects on the associated isogeny graph. With this insight, we can understand the isogeny problem from a new perspective, and we demonstrate the utility of such a viewpoint.

Additionally, we investigate the endomorphism ring of the elliptic curves used in CSIDH. Specifically, we compute the probability the class number of the order associated with the endomorphism ring is smooth. A low probability is important, as it would preclude the Pohlig-Hellman attack on the CSIDH system.