kuperberg s collimation sieve vs csidh chris peikert
play

Kuperbergs Collimation Sieve vs. CSIDH Chris Peikert University of - PowerPoint PPT Presentation

Kuperbergs Collimation Sieve vs. CSIDH Chris Peikert University of Michigan Quantum Cryptanalysis of Post-Quantum Cryptography Simons Institute 24 February 2020 1 / 16 He Gives C-Sieves on the CSIDH Chris Peikert University of Michigan


  1. Kuperberg’s Collimation Sieve vs. CSIDH Chris Peikert University of Michigan Quantum Cryptanalysis of Post-Quantum Cryptography Simons Institute 24 February 2020 1 / 16

  2. He Gives C-Sieves on the CSIDH Chris Peikert University of Michigan Quantum Cryptanalysis of Post-Quantum Cryptography Simons Institute 24 February 2020 1 / 16

  3. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 / 16

  4. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 2 / 16

  5. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: 2 / 16

  6. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: CSIDH-512 breakable with ≈ 2 60 T-gates 2 / 16

  7. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: CSIDH-512 breakable with ≈ 2 60 T-gates, so falls well short of its claimed NIST level 1 p-q security. ( ≥ 2 170 / MAXDEPTH) 2 / 16

  8. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: CSIDH-512 breakable with ≈ 2 60 T-gates, so falls well short of its claimed NIST level 1 p-q security. ( ≥ 2 170 / MAXDEPTH) CSIDH-1024 breakable with ≈ 2 72 T-gates and ≈ 2 44 bits QRACM 2 / 16

  9. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: CSIDH-512 breakable with ≈ 2 60 T-gates, so falls well short of its claimed NIST level 1 p-q security. ( ≥ 2 170 / MAXDEPTH) CSIDH-1024 breakable with ≈ 2 72 T-gates and ≈ 2 44 bits QRACM, so it also falls short of level 1. 2 / 16

  10. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: CSIDH-512 breakable with ≈ 2 60 T-gates, so falls well short of its claimed NIST level 1 p-q security. ( ≥ 2 170 / MAXDEPTH) CSIDH-1024 breakable with ≈ 2 72 T-gates and ≈ 2 44 bits QRACM, so it also falls short of level 1. CSIDH-1792 2 / 16

  11. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: CSIDH-512 breakable with ≈ 2 60 T-gates, so falls well short of its claimed NIST level 1 p-q security. ( ≥ 2 170 / MAXDEPTH) CSIDH-1024 breakable with ≈ 2 72 T-gates and ≈ 2 44 bits QRACM, so it also falls short of level 1. CSIDH-1792 breakable with ≈ 2 84 T-gates and ≈ 2 48 bits QRACM 2 / 16

  12. Conclusions 1 Proposed CSIDH parameters have relatively little quantum security beyond the cost of quantum evaluation (on a uniform superposition). 2 CSIDH-512 key recovery costs, e.g., only ≈ 2 16 evaluations using ≈ 2 40 bits of quantum-accessible RAM (+ small other resources). 3 Assuming evaluation costs not much more than for the ‘best case’: CSIDH-512 breakable with ≈ 2 60 T-gates, so falls well short of its claimed NIST level 1 p-q security. ( ≥ 2 170 / MAXDEPTH) CSIDH-1024 breakable with ≈ 2 72 T-gates and ≈ 2 44 bits QRACM, so it also falls short of level 1. CSIDH-1792 breakable with ≈ 2 84 T-gates and ≈ 2 48 bits QRACM, so it also doesn’t reach level 1 possibly except for high end of MAXDEPTH range. 2 / 16

  13. CSIDH (‘sea-side’) [CastryckLangeMartindalePannyRenes’18] ◮ Isogeny-based ‘post-quantum commutative group action’ following [Couveignes’97,RostovtsevStolbunov’06] : abelian group G , set Z , action ⋆ : G × Z → Z 3 / 16

  14. CSIDH (‘sea-side’) [CastryckLangeMartindalePannyRenes’18] ◮ Isogeny-based ‘post-quantum commutative group action’ following [Couveignes’97,RostovtsevStolbunov’06] : abelian group G , set Z , action ⋆ : G × Z → Z (Other isogeny-based crypto like SIDH [JF’11,. . . ]: nonabelian, no group action.) 3 / 16

  15. CSIDH (‘sea-side’) [CastryckLangeMartindalePannyRenes’18] ◮ Isogeny-based ‘post-quantum commutative group action’ following [Couveignes’97,RostovtsevStolbunov’06] : abelian group G , set Z , action ⋆ : G × Z → Z (Other isogeny-based crypto like SIDH [JF’11,. . . ]: nonabelian, no group action.) DiffieHellman-style noninteractive key exchange with public param z ∈ Z : Alice: secret a ∈ G , public p A = a ⋆ z ∈ Z Bob: secret b ∈ G , public p B = b ⋆ z ∈ Z Shared key: a ⋆ p B = b ⋆ p A = ( a + b ) ⋆ z , by commutativity 3 / 16

  16. CSIDH (‘sea-side’) [CastryckLangeMartindalePannyRenes’18] ◮ Isogeny-based ‘post-quantum commutative group action’ following [Couveignes’97,RostovtsevStolbunov’06] : abelian group G , set Z , action ⋆ : G × Z → Z (Other isogeny-based crypto like SIDH [JF’11,. . . ]: nonabelian, no group action.) DiffieHellman-style noninteractive key exchange with public param z ∈ Z : Alice: secret a ∈ G , public p A = a ⋆ z ∈ Z Bob: secret b ∈ G , public p B = b ⋆ z ∈ Z Shared key: a ⋆ p B = b ⋆ p A = ( a + b ) ⋆ z , by commutativity ◮ Efficient! 64-byte keys, 80ms key exchange for claimed NIST level 1 quantum security: as hard as AES-128 key search 3 / 16

  17. CSIDH (‘sea-side’) [CastryckLangeMartindalePannyRenes’18] ◮ Isogeny-based ‘post-quantum commutative group action’ following [Couveignes’97,RostovtsevStolbunov’06] : abelian group G , set Z , action ⋆ : G × Z → Z (Other isogeny-based crypto like SIDH [JF’11,. . . ]: nonabelian, no group action.) DiffieHellman-style noninteractive key exchange with public param z ∈ Z : Alice: secret a ∈ G , public p A = a ⋆ z ∈ Z Bob: secret b ∈ G , public p B = b ⋆ z ∈ Z Shared key: a ⋆ p B = b ⋆ p A = ( a + b ) ⋆ z , by commutativity ◮ Efficient! 64-byte keys, 80ms key exchange for claimed NIST level 1 quantum security: as hard as AES-128 key search ◮ Signatures [Stolbunov’12,DeFeoGalbraith’19,BeullensKleinjungVercauteren’19] : pk + sig = 1468 bytes at same claimed security level 3 / 16

  18. Attacking the CSIDH, Quantumly ◮ Secret-key recovery: given z, a ⋆ z ∈ Z , find a ∈ G (or equivalent) 4 / 16

  19. Attacking the CSIDH, Quantumly ◮ Secret-key recovery: given z, a ⋆ z ∈ Z , find a ∈ G (or equivalent) Reduces to Hidden-Shift Problem (HShP) on G [ChildsJaoSoukharev’10] 4 / 16

  20. Attacking the CSIDH, Quantumly ◮ Secret-key recovery: given z, a ⋆ z ∈ Z , find a ∈ G (or equivalent) Reduces to Hidden-Shift Problem (HShP) on G [ChildsJaoSoukharev’10] Quantum HShP Algorithm Ingredients [Kuperberg’03,. . . ] 1 Oracle outputs random ‘labeled’ quantum states, by evaluating ⋆ on a uniform superposition over G . 4 / 16

  21. Attacking the CSIDH, Quantumly ◮ Secret-key recovery: given z, a ⋆ z ∈ Z , find a ∈ G (or equivalent) Reduces to Hidden-Shift Problem (HShP) on G [ChildsJaoSoukharev’10] Quantum HShP Algorithm Ingredients [Kuperberg’03,. . . ] 1 Oracle outputs random ‘labeled’ quantum states, by evaluating ⋆ on a uniform superposition over G . 2 Sieve combines labeled states to generate ‘more favorable’ ones. 4 / 16

  22. Attacking the CSIDH, Quantumly ◮ Secret-key recovery: given z, a ⋆ z ∈ Z , find a ∈ G (or equivalent) Reduces to Hidden-Shift Problem (HShP) on G [ChildsJaoSoukharev’10] Quantum HShP Algorithm Ingredients [Kuperberg’03,. . . ] 1 Oracle outputs random ‘labeled’ quantum states, by evaluating ⋆ on a uniform superposition over G . 2 Sieve combines labeled states to generate ‘more favorable’ ones. 3 Measurement of ‘very favorable’ state recovers bit(s) of hidden shift. 4 / 16

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend