International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves

Authors:
Benjamin Benčina , Royal Holloway, University of London
Péter Kutas , University of Birmingham and Eötvös Loránd University
Simon-Philipp Merz , ETH Zürich
Christophe Petit , University of Birmingham and Université Libre de Bruxelles
Miha Stopar , Ethereum Foundation and Université Libre de Bruxelles
Charlotte Weitkämper , University of Birmingham and Eötvös Loránd University
Download:
Search ePrint
Search Google
Conference: CRYPTO 2024
Abstract: Finding isogenies between supersingular elliptic curves is a natural algorithmic problem which is known to be equivalent to computing the curves' endomorphism rings. When the isogeny is additionally required to have a specific known degree $d$, the problem appears to be somewhat different in nature, yet its hardness is also required in isogeny-based cryptography. Let $E_1,E_2$ be supersingular elliptic curves over $\mathbb{F}_{p^2}$. We present improved classical and quantum algorithms that compute an isogeny of degree $d$ between $E_1$ and $E_2$ if it exists. Let $d \approx p^{1/2+ \epsilon}$ for some $\epsilon>0$. Our essentially memory-free algorithms have better time complexity than meet-in-the-middle algorithms, which require exponential memory storage, in the range $1/2\leq\epsilon\leq 3/4$ on a classical computer. For quantum computers, we improve the time complexity in the range $0<\epsilon<5/2$. Our strategy is to compute the endomorphism rings of both curves, compute the reduced norm form associated to $\Hom(E_1,E_2)$ and try to represent the integer $d$ as a solution of this form. We present multiple approaches to solving this problem which combine guessing certain variables exhaustively (or use Grover's search in the quantum case) with methods for solving quadratic Diophantine equations such as Cornacchia's algorithm and multivariate variants of Coppersmith's method. For the different approaches, we provide implementations and experimental results. A solution to the norm form can then be efficiently translated to recover the sought-after isogeny using well-known techniques. As a consequence of our results we show that a recently introduced signature scheme from~\cite{BassoSIDHsign} does not reach NIST level I security.
BibTeX
@inproceedings{crypto-2024-34252,
  title={Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves},
  publisher={Springer-Verlag},
  author={Benjamin Benčina and Péter Kutas and Simon-Philipp Merz and Christophe Petit and Miha Stopar and Charlotte Weitkämper},
  year=2024
}