Supersingular isogeny key exchange


Supersingular isogeny Diffie–Hellman key exchange is a post-quantum cryptographic algorithm used to establish a secret key between two parties over an otherwise insecure communications channel. It is analogous to the Diffie–Hellman key exchange, but is based on walks in a supersingular isogeny graph and is designed to resist cryptanalytic attack by an adversary in possession of a quantum computer. SIDH boasts one of the smallest key sizes of all post-quantum key exchanges; with compression, SIDH uses 2688-bit public keys at a 128-bit quantum security level. SIDH also distinguishes itself from similar systems such as NTRU and Ring-LWE by supporting perfect forward secrecy, a property that prevents compromised long-term keys from compromising the confidentiality of old communication sessions. These properties make SIDH a natural candidate to replace Diffie-Hellman and elliptic curve Diffie-Hellman, which are widely used in Internet communication.

Introduction

For certain classes of problems, algorithms running on quantum computers are naturally capable of achieving lower time complexity than on classical computers. That is, quantum algorithms can solve certain problems faster than the most efficient algorithm running on a traditional computer. For example, Shor's algorithm can factor an integer N in polynomial time, while the best-known factoring classic algorithm, the general number field sieve, operates in sub-exponential time. This is significant to public key cryptography because the security of RSA is dependent on the infeasibility of factoring integers, the integer factorization problem. Shor's algorithm can also efficiently solve the discrete logarithm problem, which is the basis for the security of Diffie–Hellman, elliptic curve Diffie–Hellman, elliptic curve DSA, Curve25519, ed25519, and ElGamal. Although quantum computers are currently in their infancy, the ongoing development of quantum computers and their theoretical ability to compromise modern cryptographic protocols has prompted the development of post-quantum cryptography.
SIDH was created in 2011 by De Feo, Jao, and Plut. It uses conventional elliptic curve operations and is not patented. SIDH provides perfect forward secrecy and thus does not rely on the security of long-term private keys. Forward secrecy improves the long-term security of encrypted communications, helps defend against mass surveillance, and reduces the impact of vulnerabilities like Heartbleed.

Background

The j-invariant of an elliptic curve given by the Weierstrass equation is given by the formula:
Isomorphic curves have the same j-invariant; over an algebraically closed field, two curves with the same j-invariant are isomorphic.
The supersingular isogeny Diffie-Hellman protocol works with the graph whose vertices are supersingular elliptic curves and whose edges are isogenies between those curves. An isogeny between elliptic curves and is a rational map which is also a group homomorphism. If separable, is determined by its kernel up to an isomorphism of target curve.
The setup for SIDH is a prime of the form, for different primes and, exponents and, and small cofactor, together with a supersingular elliptic curve defined over. Such a curve has two large torsion subgroups, and, which are assigned to Alice and Bob, respectively, as indicated by the subscripts. Each party starts the protocol by selecting a random cyclic subgroup of their respective torsion subgroup and computing the corresponding isogeny. They then publish, or otherwise provide the other party with, the equation for the target curve of their isogeny along with information about the image of the other party's torsion subgroup under that isogeny. This allows them both to privately compute new isogenies from whose kernels are jointly generated by the two secret cyclic subgroups. Since the kernels of these two new isogenies agree, their target curves are isomorphic. The common j-invariant of these target curves may then be taken as the required shared secret.
Since the security of the scheme depends on the smaller torsion subgroup, it is recommended to choose.
An excellent reference for this subject is De Feo's article "Mathematics of Isogeny Based Cryptography."

Security

The security of SIDH is closely related to the problem of finding the isogeny mapping between two supersingular elliptic curves with the same number of points. De Feo, Jao and Plut suggest that the best attack against SIDH is solving the related claw finding problem, hence of complexity O for classical computers and O for quantum computers. This suggests that SIDH with a 768-bit prime will have a 128-bit security level. A 2014 study of the isogeny mapping problem by Delfs and Galbraith confirmed the O security analysis for classical computers. The classical security, O, of the SIDH was confirmed in the work of Biasse, Jao and Sankar as well as Galbraith, Petit, Shani and Ti.

Efficiency

During a key exchange entities A and B will each transmit information of 2 coefficients defining an elliptic curve and 2 elliptic curve points. Each elliptic curve coefficient requires log2p2 bits. Each elliptic curve point can be transmitted in log2p2+1 bits, hence the transmission is 4log2p2 + 4 bits. This is 6144 bits for a 768-bit modulus p. However, this can be reduced by over half to 2640 bits using key-compression techniques, the latest of which appears in recent work by authors Costello, Jao, Longa, Naehrig, Renes and Urbanik. With these compression techniques, SIDH has a similar bandwidth requirement to traditional 3072-bit RSA signatures or Diffie-Hellman key exchanges. This small space requirement makes SIDH applicable to context that have a strict space requirement, such as Bitcoin or Tor. Tor's data cells must be less than 517 bytes in length, so they can hold 330-byte SIDH keys. By contrast, NTRUEncrypt must exchange approximately 600 bytes to achieve a 128-bit security and cannot be used within Tor without increasing the cell size.
In 2014, researchers at the University of Waterloo developed a software implementation of SIDH. They ran their partially optimized code on an x86-64 processor running at 2.4 GHz. For a 768-bit modulus they were able to complete the key exchange computations in 200 milliseconds thus demonstrating that the SIDH is computationally practical.
In 2016, researchers from Microsoft posted software for the SIDH which runs in constant time and is the most efficient implementation to date. They write: "The size of public keys is only 564 bytes, which is significantly smaller than most of the popular post-quantum key exchange alternatives. Ultimately, the size and speed of our software illustrates the strong potential of SIDH as a post-quantum key exchange candidate and we hope that these results encourage a wider cryptanalytic effort." .
In 2016, researchers from Florida Atlantic University developed efficient ARM implementations of SIDH and provided a comparison of affine and projective coordinates. In 2017, researchers from Florida Atlantic University developed the first FPGA implementations of SIDH.

The supersingular isogeny Diffie-Hellman method

While several steps of SIDH involve complex isogeny calculations, the overall flow of SIDH for parties A and B is straightforward for those familiar with a Diffie-Hellman key exchange or its elliptic curve variant.

Setup

These are public parameters that can be shared by everyone in the network, or they can be negotiated by parties A and B at the beginning of a session.
  1. A prime of the form
  2. A supersingular elliptic curve over.
  3. Fixed elliptic points on.
  4. The order of and is. The order of and is.

    Key exchange

In the key exchange, parties A and B will each create an isogeny from a common elliptic curve E. They each will do this by creating a random point in what will be the kernel of their isogeny. The kernel of their isogeny will be spanned by and respectively. The different pairs of points used ensure that parties A and B create different, non-commuting, isogenies. A random point in the kernel of the isogenies is created as a random linear combination of the points, and,.
Using, or, parties A and B then use Velu's formulas for creating isogenies and respectively. From this they compute the image of the pairs of points, or, under the and isogenies respectively.
As a result, A and B will now have two pairs of points, and, respectively. A and B now exchange these pairs of points over a communications channel.
A and B now use the pair of points they receive as the basis for the kernel of a new isogeny. They use the same linear coefficients they used above with the points they received to form a point in the kernel of an isogeny that they will create. They each compute points and and use to construct new isogenies.
To complete the key exchange, A and B compute the coefficients of two new elliptic curves under these two new isogenies. They then compute the j-invariant of these curves. Unless there were errors in transmission, the j-invariant of the curve created by A will equal to the j-invariant of the curve created by B.
Notationally, the SIDH key exchange between parties A and B works as follows:
1A. A generates two random integers
2A. A generates
3A. A uses the point to create an isogeny mapping and curve isogenous to
4A. applies to and to form two points on and
5A. A sends to B, and
1B - 4B: Same as A1 through A4, but with A and B subscripts swapped.
5B. B sends to A, and
6A. A has, and and forms
7A. A uses to create an isogeny mapping.
8A. A uses to create an elliptic curve which is isogenous to.
9A. A computes of the curve.
6B. Similarly, B has, and and forms.
7B. B uses to create an isogeny mapping.
8B. B uses to create an elliptic curve which is isogenous to.
9B. B computes of the curve.
The curves and are guaranteed to have the same j-invariant. A function of is used as the shared key.

Sample parameters

The following parameters were taken as an example by De Feo et al.:
p = prime for the key exchange with wA = 2, wB = 3, eA = 63, eB = 41, and f = 11. Thus p = - 1.
E0 = the base curve for the key exchange = y2 = x3 + x
Luca De Feo, one of the authors of the paper defining the key exchange has posted software that implements the key exchange for these and other parameters.

Similar systems, signatures, and uses

A predecessor to the SIDH was published in 2006 by Rostovtsev and Stolbunov. They created the first Diffie-Hellman replacement based on elliptic curve isogenies. Unlike the method of De Feo, Jao, and Plut, the method of Rostovtsev and Stolbunov used ordinary elliptic curves and was found to have a subexponential quantum attack.
In March 2014, researchers at the Chinese State Key Lab for Integrated Service Networks and Xidian University extended the security of the SIDH to a form of digital signature with strong designated verifier. In October 2014, Jao and Soukharev from the University of Waterloo presented an alternative method of creating undeniable signatures with designated verifier using elliptic curve isogenies.