International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

SCALLOP: scaling the CSI-FiSh

Authors:
Luca De Feo , IBM Research Europe, Zürich
Tako Boris Fouotsa , LASEC-EPFL, Lausanne
Péter Kutas , Eötvös Loránd University and University of Birmingham
Antonin Leroux , DGA-MI, Bruz and IRMAR, Université de Rennes
Simon-Philipp Merz , Royal Holloway, University of London
Lorenz Panny , Institute of Information Science, Academia Sinica, Taipei
Benjamin Wesolowski , CNRS and ENS de Lyon
Download:
DOI: 10.1007/978-3-031-31368-4_13
Search ePrint
Search Google
Presentation: Slides
Conference: PKC 2023
Abstract: We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves with Prime conductor, a new group action based on isogenies of supersingular curves. Similarly to CSIDH and OSIDH, we use the group action of an imaginary quadratic order's class group on the set of oriented supersingular curves. Compared to CSIDH, the main benefit of our construction is that it is easy to compute the class-group structure; this data is required to uniquely represent - and efficiently act by - arbitrary group elements, which is a requirement in, e.g., the CSI-FiSh signature scheme by Beullens, Kleinjung and Vercauteren. The index-calculus algorithm used in CSI-FiSh to compute the class-group structure has complexity $L(1/2)$, ruling out class groups much larger than CSIDH-512, a limitation that is particularly problematic in light of the ongoing debate regarding the quantum security of cryptographic group actions. Hoping to solve this issue, we consider the class group of a quadratic order of large prime conductor inside an imaginary quadratic field of small discriminant. This family of quadratic orders lets us easily determine the size of the class group, and, by carefully choosing the conductor, even exercise significant control on it - in particular supporting highly smooth choices. Although evaluating the resulting group action still has subexponential asymptotic complexity, a careful choice of parameters leads to a practical speedup that we demonstrate in practice for a security level equivalent to CSIDH-1024, a parameter currently firmly out of reach of index-calculus-based methods. However, our implementation takes 35 seconds (resp. 12.5 minutes) for a single group-action evaluation at a CSIDH-512-equivalent (resp. CSIDH-1024-equivalent) security level, showing that, while feasible, the SCALLOP group action does not achieve realistically usable performance yet.
BibTeX
@inproceedings{pkc-2023-32810,
  title={SCALLOP: scaling the CSI-FiSh},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-31368-4_13},
  author={Luca De Feo and Tako Boris Fouotsa and Péter Kutas and Antonin Leroux and Simon-Philipp Merz and Lorenz Panny and Benjamin Wesolowski},
  year=2023
}