on adaptive attacks against jao urbanik s isogeny based
play

On Adaptive Attacks against Jao-Urbaniks Isogeny-Based Protocol - PowerPoint PPT Presentation

On Adaptive Attacks against Jao-Urbaniks Isogeny-Based Protocol Africacrypt, July 2020 Andrea Basso 1 , P eter Kutas 1 , Simon-Philipp Merz 2 , Christophe Petit 1 , Charlotte Weitk amper 1 University of Birmingham, UK Royal Holloway,


  1. On Adaptive Attacks against Jao-Urbanik’s Isogeny-Based Protocol Africacrypt, July 2020 Andrea Basso 1 , P´ eter Kutas 1 , Simon-Philipp Merz 2 , Christophe Petit 1 , Charlotte Weitk¨ amper 1 University of Birmingham, UK Royal Holloway, University of London, UK

  2. Where we are Protocols SIKE FO SIDH k instances k -SIDH JU scheme automorphisms attacks Attacks GPST 1 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  3. SIDH SIDH is a key-exchange protocol over supersingular elliptic curves defined over F p 2 , where p = 2 e A 3 e B f ± 1. E A φ ′ φ A B E B , E A , E 0 E AB φ B ( P A ), φ A ( P B ), φ B ( Q A ) φ A ( Q B ) φ B φ ′ A E B � P A , Q A � = E 0 [2 e A ] and ker φ A = � P A + [ α ] Q A � , � P B , Q B � = E 0 [3 e B ] and ker φ B = � P B + [ β ] Q B � . 2 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  4. GPST attack ◮ Static secret keys in SIDH can be recovered by a dishonest participant Bob with the adaptive GPST attack ◮ An attacker uses the key exchange as an oracle to retrieve the static key α of Alice iteratively ◮ The oracle: returns true if E B / � R + [ α ] S � = E AB , where R , S are the torsion points sent by the attacker Bob ◮ Sending malicious torsion points R , S the dishonest participant Bob retrieves one bit of α per oracle query ◮ Countermeasure: Fujisaki-Okamoto (as in SIKE) 3 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  5. Where we are Protocols SIKE FO SIDH k instances k -SIDH JU scheme automorphisms attacks attacks Attacks GPST DGLTZ generalizes to 4 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  6. k -SIDH k -SIDH avoids attacks such as GPST by performing k 2 instances of SIDH during a single execution of the static-static key exchange protocol. E A 1 φ ′ φ A 1 B 1 E 0 E A 1 B 1 Using each combination E A i , φ B 1 φ ′ E B 1 A 1 E B j for i , j = 1 , . . . , k of the . . . two parties’ k different public curves yields shared secret E A k φ ′ φ Hash( j ( E A 1 B 1 ) , j ( E A 1 B 2 ) , . . . , j ( E A k B k )). A B k k E 0 E A k B k φ φ ′ B E B k A k k 5 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  7. The DGLTZ-attack on k -SIDH ◮ The attacker queries with the same curve and same extra points for each SIDH instance ◮ New oracle: returns true if an attacker guesses all the common computed curves correctly ◮ First step: query with ( E B , P , [1 + 2 n − 1 ] Q ), one has to query 6 · 7 k − 1 times to get the first bit ◮ With this approach, even for k = 2, one needs an exponential number of queries ◮ DGLTZ solves the issue by computing the intermediate curves and additional points on those curves ◮ Computing these additional points requires 24 k queries 6 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  8. Where we are Protocols SIKE FO SIDH k instances k -SIDH JU scheme automorphisms attacks attacks attacks Attacks [This work] GPST DGLTZ generalizes to generalizes to 7 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  9. The Jao-Urbanik protocol – I E 0 E A The protocol improves on k -SIDH by φ A using automorphisms to obtain three φ ′ φ B B φ ′ instances for each key. A E B E A , B ◮ Starting curve: E 0 , j ( E 0 ) = 0, E 0 E A with non-trivial automorphism φ A φ η ( B ) φ ′ η of order six η ( B ) φ ′ ◮ For any subgroup B ⊂ E 0 , A E η ( B ) E A ,η ( B ) E 0 / B ∼ = E 0 /η ( B ) ∼ = E 0 /η 2 ( B ) E 0 E A φ A ◮ Fix bases: φ ′ φ η 2 ( B ) η 2 ( B ) { P A , Q A = η ( P A ) } of E 0 [2 e A ], φ ′ A E η 2 ( B ) E A ,η 2 ( B ) { P B , Q B = η ( P B ) } of E 0 [3 e B ] 8 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  10. The Jao-Urbanik protocol – II ◮ Alice and Bob perform SIDH-instance with public keys ( E A , φ A ( P B ) , φ A ( Q B )) and ( E B , φ B ( P A ) , φ B ( Q A )) ◮ Alice and Bob obtain as shared secret information ◮ E A , B } as in standard SIDH ◮ E A ,η ( B ) � using η during computation ◮ E A ,η 2 ( B ) ◮ Bob uses his secret key β to compute ◮ E A , B = E A / � φ B ( P A ) + [ β ] φ B ( η ( P A )) � ◮ E A ,η ( B ) = E A / �− φ B ( P A ) + [ β + 1] φ B ( η ( P A )) � , ◮ E A ,η 2 ( B ) = E A / �− [ β + 1] φ B ( P A ) + [ β ] φ B ( η ( P A )) � 9 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  11. Applying DGLTZ to Jao-Urbanik’s protocol ◮ DGLTZ treats each curve separately ◮ Secret kernel generators occurring in Jao-Urbanik protocol are not of the required form to straightforwardly apply DGLTZ ◮ If issues with kernel generators can be overcome, attacking the Jao-Urbanik protocol with k keys and 3 k 2 SIDH-instances would require O (24 3 k ) queries = ⇒ This work uses relationships between curves and kernel generators to reduce number of queries. 10 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  12. Attacking Jao-Urbanik’s protocol On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  13. Our attack - First bit recovery ◮ Goal: get least significant bit α 0 of Alice’s secret key α , i.e. determine first curve on isogeny path E A → E 0 . ◮ Query with ( E B , [1 + 2 n − 1 ] P B , Q B ), so Alice computes all three 2-neighboring curves of E / � 2 A � . ◮ Underlying relationship between kernel generators of corresponding curves helps to match up triples of candidate curves instead of exhaustively searching over all possibilities. E A A ∼ 2 E ′′ = E A , 2 E 0 . . . E / � 2 A � ∼ = E A , 1 2 2 E ′ A n − 1 partial isogenies of φ A 11 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  14. Our attack - Pullbacks ◮ Main idea: Let A be a secret kernel, let E A , i , E ′ A , i , E ′′ A , i be the i th curves on the three corresponding paths. Then for all i , the curves E A , i , E ′ A , i , E ′′ A , i are isomorphic ◮ Instead of using the DGLTZ attack directly, we compute a pullback candidate for each curve and shift them with the corresponding isomorphisms ◮ We query the oracle with these related points which saves a lot of time and exploits the extra structure of the scheme 12 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  15. Our results – I ◮ We provide a concrete attack against the JU scheme ◮ We exploit the additional structure between curves in the JU scheme to reduce the security level to almost a third ◮ The attack is polynomial in key length, but exponential in number of instances and base primes 13 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  16. Our results – II ◮ Our attack does NOT break the JU scheme for the proposed parameters... ◮ ...but it shows that at the same security level the JU scheme requires almost twice the computations of k -SIDH to reduce the public-key size by 20% 14 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  17. Our results – III # SIDH # keys Attack cost instances per party Jao-Urbanik 3 k 2 O ( ℓ 5 k ) k with k keys k -SIDH 5 1 . 56 k 2 O ( ℓ 5 k ) 4 k with 5 4 k keys At the same security level, the JU scheme requires almost 2x computations to reduce the public key size by 20%. 15 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  18. References I [1] Azarderakhsh, R., Jao, D., Leonardi, C.: Post-quantum static-static key agreement using multiple protocol instances. In: Adams, C., Camenisch, J. (eds.) Selected Areas in Cryptography – SAC 2017, vol. 10719, pp. 45–63. Springer International Publishing (2017), http://link.springer.com/10.1007/978-3-319-72565-9_3 [2] Dobson, S., Galbraith, S.D., LeGrow, J., Ti, Y.B., Zobernig, L.: An adaptive attack on 2-SIDH (2019), http://eprint.iacr.org/2019/890 [3] Galbraith, S.D., Petit, C., Shani, B., Ti, Y.B.: On the security of supersingular isogeny cryptosystems. In: Cheon, J.H., Takagi, T. (eds.) Advances in Cryptology – ASIACRYPT 2016. pp. 63–91. Lecture Notes in Computer Science, Springer (2016) 16 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

  19. References II [4] Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: International Workshop on Post-Quantum Cryptography. pp. 19–34. Springer (2011) [5] Urbanik, D., Jao, D.: New techniques for SIDH-based NIKE (accepted at MathCrypt 2018, to appear in J. Math. Cryptol.; personal communication) 17 On Adaptive Attacks against Jao-Urbanik’s Protocol — Africacrypt 2020

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend