security on the line modern curve based cryptography
play

Security on the Line: Modern Curve-based Cryptography Joost Renes - PowerPoint PPT Presentation

Security on the Line: Modern Curve-based Cryptography Joost Renes SCA Workshop 18 June 2019 Modern curve-based cryptography Modern curve-based cryptography 1 / 11 Modern curve-based cryptography Internet of Things Size & speed


  1. Security on the Line: Modern Curve-based Cryptography Joost Renes SCA Workshop 18 June 2019

  2. Modern curve-based cryptography “Modern” curve-based cryptography 1 / 11

  3. Modern curve-based cryptography Internet of Things Size & speed ... Genus 2 Kummer varieties “Modern” curve-based cryptography 1 / 11

  4. Modern curve-based cryptography Classical setting (Ben Smith’s talk) Internet of Things Size & speed ... Genus 2 Kummer varieties “Modern” curve-based cryptography 1 / 11

  5. Modern curve-based cryptography Classical setting (Ben Smith’s talk) Internet of Things Size & speed ... Genus 2 Kummer varieties “Modern” curve-based cryptography Isogeny-based cryptography 1 / 11

  6. Elliptic curves in cryptography Discrete-log-based elliptic-curve cryptography [Mil86; Kob87] 2 / 11

  7. Elliptic curves in cryptography Discrete-log-based elliptic-curve cryptography [Mil86; Kob87] Ordinary isogeny-based group actions [Cou06; RS06; DKS18] 2 / 11

  8. Elliptic curves in cryptography Discrete-log-based elliptic-curve cryptography [Mil86; Kob87] Ordinary isogeny-based group actions [Cou06; RS06; DKS18] Supersingular isogeny-based cryptography / F p 2 [CLG09; JF11] 2 / 11

  9. Elliptic curves in cryptography Discrete-log-based elliptic-curve cryptography [Mil86; Kob87] Ordinary isogeny-based group actions [Cou06; RS06; DKS18] Supersingular isogeny-based cryptography / F p 2 [CLG09; JF11] Supersingular isogeny-based group actions / F p [Cas+18] 2 / 11

  10. Elliptic curves & isogenies (1) Fixed: prime p E a , b : y 2 = x 3 + ax + b 3 / 11

  11. Elliptic curves & isogenies (1) Fixed: prime p E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  12. Elliptic curves & isogenies (1) Fixed: prime p  isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .      E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  13. Elliptic curves & isogenies (1) Fixed: prime p  ℓ -isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = ℓ     and deg ( g ) = ℓ − 1 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  14. Elliptic curves & isogenies (1) Fixed: prime p  1-isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = 1     and deg ( g ) = 0 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  15. Elliptic curves & isogenies (1) Fixed: prime p  2-isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = 2     and deg ( g ) = 1 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  16. Elliptic curves & isogenies (1) Fixed: prime p  3-isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = 3     and deg ( g ) = 2 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  17. Elliptic curves & isogenies (1) Fixed: prime p  5-isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = 5     and deg ( g ) = 4 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  18. Elliptic curves & isogenies (1) Fixed: prime p  7-isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = 7     and deg ( g ) = 6 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  19. Elliptic curves & isogenies (1) Fixed: prime p  11-isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = 11     and deg ( g ) = 10 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  20. Elliptic curves & isogenies (1) Fixed: prime p  13-isogeny    x �→ f ( x ) / g ( x ) , y �→ . . .  with deg ( f ) = 13     and deg ( g ) = 12 E c , d : y 2 = x 3 + cx + d E a , b : y 2 = x 3 + ax + b 3 / 11

  21. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) 3 / 11

  22. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 2 3 / 11

  23. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 2 3 / 11

  24. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 2 3 / 11

  25. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 3 3 / 11

  26. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 5 3 / 11

  27. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 7 3 / 11

  28. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 11 3 / 11

  29. Elliptic curves & isogenies (1) Fixed: prime p , End F p ( E a , b ) = O Q ( π ) , ℓ = 13 3 / 11

  30. Elliptic curves & isogenies (2) 2 4 / 11

  31. Elliptic curves & isogenies (2) 2 4 / 11

  32. Elliptic curves & isogenies (2) 2 4 / 11

  33. Elliptic curves & isogenies (2) 2 4 / 11

  34. Elliptic curves & isogenies (2) 2 4 / 11

  35. Elliptic curves & isogenies (2) 3 4 / 11

  36. Elliptic curves & isogenies (2) 3 4 / 11

  37. Elliptic curves & isogenies (2) 3 4 / 11

  38. Elliptic curves & isogenies (2) 3 4 / 11

  39. Elliptic curves & isogenies (2) 3 4 / 11

  40. Elliptic curves & isogenies (2) 5 4 / 11

  41. Elliptic curves & isogenies (2) 7 4 / 11

  42. Isogeny volcanoes 2 3 5 7 11 13 5 / 11

  43. Isogeny-based cryptography (1) 2 6 / 11

  44. Isogeny-based cryptography (1) 2 6 / 11

  45. Isogeny-based cryptography (1) 3 6 / 11

  46. Isogeny-based cryptography (1) 3 6 / 11

  47. Isogeny-based cryptography (1) 5 6 / 11

  48. Isogeny-based cryptography (1) 5 6 / 11

  49. Isogeny-based cryptography (1) 2 3 5 7 11 13 6 / 11

  50. Isogeny-based cryptography (1) 6 / 11

  51. Isogeny-based cryptography (1) # primes: 1 Work (per prime): ≤ t Work (total): ≤ t Entropy: t 6 / 11

  52. Isogeny-based cryptography (1) # primes: 1 Work (per prime): ≤ t Work (total): ≤ t Entropy: t 6 / 11

  53. Isogeny-based cryptography (1) # primes: 1 Work (per prime): ≤ t Work (total): ≤ t Entropy: t 6 / 11

  54. Isogeny-based cryptography (1) # primes: 2 Work (per prime): ≤ t Work (total): ≤ 2 · t t 2 Entropy: 6 / 11

  55. Isogeny-based cryptography (1) # primes: 3 Work (per prime): ≤ t Work (total): ≤ 3 · t t 3 Entropy: 6 / 11

  56. Isogeny-based cryptography (1) # primes: 4 Work (per prime): ≤ t Work (total): ≤ 4 · t t 4 Entropy: 6 / 11

  57. Isogeny-based cryptography (1) # primes: 5 Work (per prime): ≤ t Work (total): ≤ 5 · t t 5 Entropy: 6 / 11

  58. Isogeny-based cryptography (1) # primes: 6 Work (per prime): ≤ t Work (total): ≤ 6 · t t 6 Entropy: 6 / 11

  59. Isogeny-based cryptography (1) # primes: L Work (per prime): ≤ t Work (total): ≤ L · t t L Entropy: 6 / 11

  60. OIDH & CSIDH Two different ways to instantiate; 1. Ordinary isogeny Diffie–Hellman (OIDH) 2. Supersingular isogeny Diffie–Hellman (CSIDH) The idea for OIDH first by Couveignes in ’96 [Cou06] = ⇒ Post-quantum security with very small keys [DKS18] = ⇒ CSIDH almost identical but easier to instantiate [Cas+18] 7 / 11

  61. State of CSIDH ( ∼ NIST level I security) 1. CSIDH key exchange ◮ Non-interactive with 64-byte public keys ◮ ∼ 80 ms for full exchange (not constant-time) 8 / 11

  62. State of CSIDH ( ∼ NIST level I security) 1. CSIDH key exchange ◮ Non-interactive with 64-byte public keys ◮ ∼ 80 ms for full exchange (not constant-time) 2. Constant-time implementations [MCR18] (at ∼ 246 ms) 8 / 11

  63. State of CSIDH ( ∼ NIST level I security) 1. CSIDH key exchange ◮ Non-interactive with 64-byte public keys ◮ ∼ 80 ms for full exchange (not constant-time) 2. Constant-time implementations [MCR18] (at ∼ 246 ms) 3. SeaSign signatures [DG19] large and/or slow 8 / 11

  64. State of CSIDH ( ∼ NIST level I security) 1. CSIDH key exchange ◮ Non-interactive with 64-byte public keys ◮ ∼ 80 ms for full exchange (not constant-time) 2. Constant-time implementations [MCR18] (at ∼ 246 ms) 3. SeaSign signatures [DG19] large and/or slow 4. CSI-FiSh signatures [BKV19] smaller and faster (small p ) 8 / 11

  65. State of CSIDH ( ∼ NIST level I security) 1. CSIDH key exchange ◮ Non-interactive with 64-byte public keys ◮ ∼ 80 ms for full exchange (not constant-time) 2. Constant-time implementations [MCR18] (at ∼ 246 ms) 3. SeaSign signatures [DG19] large and/or slow 4. CSI-FiSh signatures [BKV19] smaller and faster (small p ) 5. Bunch of cryptanalysis [BS18; Ber+19] ◮ Quantum subexponential attacks! 8 / 11

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend