Supersingular isogeny Diffie–Hellman key exchange (SIDH or SIKE) is an insecure proposal for a
post-quantum
In cryptography, post-quantum cryptography (sometimes referred to as quantum-proof, quantum-safe or quantum-resistant) refers to cryptographic algorithms (usually public-key algorithms) that are thought to be secure against a cryptanalytic attack b ...
cryptographic algorithm to establish a secret key between two parties over an untrusted communications channel. It is analogous to the
Diffie–Hellman key exchange
Diffie–Hellman key exchangeSynonyms of Diffie–Hellman key exchange include:
* Diffie–Hellman–Merkle key exchange
* Diffie–Hellman key agreement
* Diffie–Hellman key establishment
* Diffie–Hellman key negotiation
* Exponential key exc ...
, but is based on walks in a
supersingular isogeny graph
In mathematics, the supersingular isogeny graphs are a class of expander graphs that arise in computational number theory and have been applied in elliptic-curve cryptography. Their vertices represent supersingular elliptic curves over finite f ...
and was designed to resist
cryptanalytic attack by an adversary in possession of a
quantum computer
Quantum computing is a type of computation whose operations can harness the phenomena of quantum mechanics, such as superposition, interference, and entanglement. Devices that perform quantum computations are known as quantum computers. Though ...
. Before it was broken, SIDH boasted one of the smallest key sizes of all post-quantum key exchanges; with compression, SIDH used 2688-bit public keys at a 128-bit quantum
security level
In cryptography, security level is a measure of the strength that a cryptographic primitive — such as a cipher or hash function — achieves. Security level is usually expressed as a number of "bits of security" (also security strength ...
. SIDH also distinguishes itself from similar systems such as
NTRU and
Ring-LWE by supporting
perfect forward secrecy
In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key e ...
, a property that prevents compromised long-term keys from compromising the confidentiality of old communication sessions. These properties seemed to make SIDH a natural candidate to replace
Diffie–Hellman (DHE) and
elliptic curve Diffie–Hellman (ECDHE), which are widely used in Internet communication. However, SIDH is vulnerable to a devastating
key-recovery attack A key-recovery attack is an adversary's attempt to recover the cryptographic key of an encryption scheme. Normally this means that the attacker has a pair, or more than one pair, of plaintext message and the corresponding ciphertext. Goldwasser, S. ...
published in July 2022 and is therefore insecure.
Introduction
For certain classes of problems, algorithms running on
quantum computers are naturally capable of achieving lower
time complexity than on classical computers. That is,
quantum algorithms can solve certain problems faster than the most efficient algorithm running on a traditional computer. For example,
Shor's algorithm can factor an integer ''N'' in
polynomial time
In computer science, the time complexity is the computational complexity that describes the amount of computer time it takes to run an algorithm. Time complexity is commonly estimated by counting the number of elementary operations performed by ...
, while the best-known factoring classic algorithm, the
general number field sieve, operates in
sub-exponential time. This is significant to
public key cryptography because the security of
RSA
RSA may refer to:
Organizations Academia and education
* Rabbinical Seminary of America, a yeshiva in New York City
*Regional Science Association International (formerly the Regional Science Association), a US-based learned society
*Renaissance S ...
is dependent on the infeasibility of factoring integers, the
integer factorization problem. Shor's algorithm can also efficiently solve the
discrete logarithm problem, which is the basis for the security of
Diffie–Hellman,
elliptic curve Diffie–Hellman,
elliptic curve DSA,
Curve25519,
ed25519, and
ElGamal
In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in th ...
. Although quantum computers are currently in their infancy, the ongoing development of quantum computers and their theoretical ability to compromise modern cryptographic protocols (such as
TLS/SSL
Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securi ...
) has prompted the development of post-quantum cryptography.
SIDH was created in 2011 by De Feo, Jao, and Plut.
It uses conventional
elliptic curve operations and is not patented. SIDH provides
perfect forward secrecy
In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key e ...
and thus does not rely on the security of long-term private keys. Forward secrecy improves the long-term security of encrypted communications, helps defend against
mass surveillance
Mass surveillance is the intricate surveillance of an entire or a substantial fraction of a population in order to monitor that group of citizens. The surveillance is often carried out by local and federal governments or governmental organizati ...
, and reduces the impact of vulnerabilities like
Heartbleed.
Background
The
j-invariant of an elliptic curve given by the
Weierstrass equation is given by the formula:
:
.
Isomorphic
In mathematics, an isomorphism is a structure-preserving mapping between two structures of the same type that can be reversed by an inverse mapping. Two mathematical structures are isomorphic if an isomorphism exists between them. The word is ...
curves have the same j-invariant; over an algebraically closed field, two curves with the same j-invariant are isomorphic.
The supersingular isogeny Diffie-Hellman protocol (SIDH) works with the graph whose vertices are (isomorphism classes of)
supersingular elliptic curves and whose edges are isogenies between those curves. An
isogeny between elliptic curves
and
is a
rational map which is also a group homomorphism. If
separable,
is determined by its
kernel up to an isomorphism of target curve
.
The setup for SIDH is a prime of the form
, for different (small) primes
and
, (large) exponents
and
, and small cofactor
, together with a supersingular elliptic curve
defined over
. Such a curve has two large torsion subgroups,