on the security of supersingular isogeny cryptosystems
play

On the Security of Supersingular Isogeny Cryptosystems Yan Bo Ti - PowerPoint PPT Presentation

On the Security of Supersingular Isogeny Cryptosystems Yan Bo Ti Department of Mathematics, University of Auckland AsiaCrypt 2016, 5th of December 1/17 Outline Joint work with Steven Galbraith , Christophe Petit and Barak Shani . 1


  1. On the Security of Supersingular Isogeny Cryptosystems Yan Bo Ti Department of Mathematics, University of Auckland AsiaCrypt 2016, 5th of December 1/17

  2. Outline Joint work with Steven Galbraith , Christophe Petit and Barak Shani . 1 Preliminaries Diffie–Hellman Isogenies Supersingular elliptic curves Jao–De Feo key exchange 2 Findings Adaptive attack Reduction to computing endomorphism ring Bit-security result 2/17

  3. Diffie–Hellman Pick an abelian group G = � g � . g A φ A g φ B g B • Picks secret A which determines φ A : G → G , g �→ g A . • Sends g A .

  4. Diffie–Hellman Pick an abelian group G = � g � . g A φ A g g AB φ B g B • Receives g B . • Computes ( g B ) A = g AB = ( g A ) B . • Use g AB as secret key. 3/17

  5. Small Subgroup Attacks • Alice uses long term secret A . • Adversary will play the role of Bob. • Adversary sends h instead of g B , where ord( h ) = r is small. • Adversary is able to learn A (mod r ). • Adversary repeats with different h ’s to recover all of A . 4/17

  6. Isogenies • Fix a finite field k = F p and a finite extension K = F q where q = p k . • Let E 1 and E 2 be elliptic curves over K . Definition An isogeny between E 1 and E 2 is a non-constant morphism defined over F q that sends O 1 to O 2 . We say that E 1 and E 2 are isogenous. Fun facts: • Isogenies are group homomorphisms. • If φ is separable, then # ker φ = deg φ . • For every finite subgroup G ⊂ E 1 , there is a unique E 2 (up to isomorphism) and a separable φ : E 1 → E 2 such that ker φ = G . We write E 2 = E 1 / G . • The isogeny can be constructed by an algorithm by V´ elu. 5/17

  7. Supersingular Elliptic Curves Definition An elliptic curve E / F p k is said to be supersingular if # E ( F p k ) ≡ 1 (mod p ) . Fun facts: • All supersingular elliptic curves can be defined over F p 2 . • There are approximately p / 12 supersingular curves up to isomorphism. 6/17

  8. Jao–De Feo Set up: • Choose p = 2 n · 3 m · f − 1, such that 2 n ≈ 3 m and f small. • Choose supersingular elliptic curve E over F p 2 . • Then E [2 n ] , E [3 m ] ⊆ E ( F p 2 ). • Alice works over E [2 n ] with linearly independent points P A , Q A . • Bob works over E [3 m ] with linearly independent points P B , Q B . 7/17

  9. Jao–De Feo E / G A φ A E φ B E / G B • Picks secret ( a 1 , a 2 ) which determines G A = � [ a 1 ] P A + [ a 2 ] Q A � . • Computes φ A with ker φ A = G A via V´ elu. • Sends E / G A , φ A ( P B ), φ A ( Q B ).

  10. Jao–De Feo E / G A φ A E / � G A , G B � E φ B E / G B • Receives E / G B , φ B ( P A ), φ B ( Q A ). • Computes G ′ A = � [ a 1 ] φ B ( P A ) + [ a 2 ] φ B ( Q A ) � = � φ B ([ a 1 ] P A + [ a 2 ] Q A ) � = � φ B ( G A ) � . • Uses j ( E AB ) as secret key. 8/17

  11. Importance of correct isogeny Definition (Supersingular isogeny problem) Given a finite field K and two isogeneous supersingular elliptic curves defined over K , compute an isogeny ϕ : E 1 → E 2 . 9/17

  12. Importance of correct isogeny Definition (Supersingular isogeny problem) Given a finite field K and two isogeneous supersingular elliptic curves defined over K , compute an isogeny ϕ : E 1 → E 2 . • There are infinitely many isogenies E → E A . • We need E / � G A , G B � = E A / � φ A ( G B ) � = E B / � φ B ( G A ) � . • Given some φ : E → E A , to complete the square, one needs ker φ ⊆ � P A , Q A � . 9/17

  13. Importance of correct isogeny Definition (Supersingular isogeny problem) Given a finite field K and two isogeneous supersingular elliptic curves defined over K , compute an isogeny ϕ : E 1 → E 2 . Definition (Special supersingular isogeny problem) Given a special prime p , E and E A , and generators of a torsion subgroup in E and E A , and given that there exists φ A : E → E A with deg φ A = 2 n , recover φ A . 9/17

  14. Adaptive attack • Recall we have E and P A , Q A ∈ E [2 n ], and ker φ A = � [ a 1 ] P A + [ a 2 ] Q A � . • Dishonest user is playing Bob. • Model: O ( E , R , S , E ′ ) returns 1 if j ( E ′ ) = j ( E / � [ a 1 ] R + [ a 2 ] S � ) and 0 otherwise. This corresponds to Alice taking Bob’s protocol message, completing her side of the protocol, and then performing some operations using the shared key that return an error message if shared key is not j ( E ′ ). 10/17

  15. Adaptive attack • Complete honest round of protocol with ( E B , R = φ B ( P A ) , S = φ B ( Q A )) and obtain E AB . • In next round, choose suitable integers a , b , c , d and send ( E B , [ a ] R + [ b ] S , [ c ] R + [ d ] S ) to Alice. • Recover parity of a 2 : • Query oracle on ( E B , R , S + [2 n − 1 ] R , E AB ). • Then subgroup is � � [ a 1 ] R + [ a 2 ] S � if a 2 even, � [ a 1 ] R + [ a 2 ] S + [ a 2 ][2 n − 1 ] R � = � [ a 1 ] R + [ a 2 + 2 n − 1 ] S � if a 2 odd. 11/17

  16. Adaptive attack Lemma Assuming that Alice has chosen ( a 1 , a 2 ) as her private key such that both are not simultaneously even, an attacker may assume that the private key is of the form (1 , α ) or ( α, 1) . If a 2 even, then secret key is of the form (1 , α ). If not, one can take secret key to be of the form ( α, 1). • Suppose secret is (1 , α ). 12/17

  17. Adaptive attack Lemma Assuming that Alice has chosen ( a 1 , a 2 ) as her private key such that both are not simultaneously even, an attacker may assume that the private key is of the form (1 , α ) or ( α, 1) . If a 2 even, then secret key is of the form (1 , α ). If not, one can take secret key to be of the form ( α, 1). • Suppose secret is (1 , α ). • Inductively recover all bits of α . • Recover parity of α : • Query oracle on ( E B , R , [1 + 2 n − 1 ] S , E AB ). • Then subgroup is � � R + [ α ] S � if α even, � R + [ α ] S + [ α ][2 n − 1 ] R � = � R + [ α + 2 n − 1 ] S � if α odd. 12/17

  18. Implications • Static key implementations are vulnerable. • Recovers one bit per hostile interaction (as good as it gets in our model). • Defeats point order and Weil pairing validations. • There is a countermeasure by Kirkwood et al. based on the Fujisaki–Okamoto transform. It has 100% overhead. 13/17

  19. Solving quaternion isogeny problem Previous work [KPLT14] : • Solved the supersingular isogeny problem in the quaternion case. • Found an isogeny of degree ℓ e , but e ∼ 7 2 log ℓ p . • Need an isogeny of degree ℓ e , where e ∼ 1 2 log ℓ p . • Not enough to solve the special supersingular isogeny problem. 14/17

  20. Our work Our work : • Construct ideal of arbitrary norm using methods from above. • Arbitrary ideal has dimension 4. • Use lattice methods to find Minkowski reduced basis. • Hope to find/construct an element with a suitable norm from reduced basis. Implications : • Our algorithm allows us to recover Alice’s isogeny given the endomorphism rings involved. • We have shown that the Jao–De Feo cryptosystem is at most as difficult as computing the endomorphism ring. • Still remains a hard problem. 15/17

  21. Hardness of bits Definition (Isogeny hidden number problem) Given all the public parameters of the SIDH key exchange, and some partial information of the shared secret, compute the shared secret. • We solved this problem for when the partial information is one component of the j -invariant. • Computing one component of the j -invariant is as hard as computing the entire j -invariant. • Therefore the two parties can compress (without loss of security) the shared secret into just one component of the j -invariant. 16/17

  22. Conclusion • Shown an adaptive attack that recovers secret isogeny. • Lemma to normalise secret key. • Static keys are prone to this attack. • Shown that Jao–De Feo cryptosystem is at most as hard as computing endomorphism ring. • Uses equivalence of categories. • Perform computations on maximal orders of quaternion. • Shown a bit-security result. • Safe to truncate j -invariants into components. 17/17

  23. Conclusion • Shown an adaptive attack that recovers secret isogeny. • Lemma to normalise secret key. • Static keys are prone to this attack. • Shown that Jao–De Feo cryptosystem is at most as hard as computing endomorphism ring. • Uses equivalence of categories. • Perform computations on maximal orders of quaternion. • Shown a bit-security result. • Safe to truncate j -invariants into components. THANK YOU! 17/17

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend