Back to Search Start Over

Failing to Hash Into Supersingular Isogeny Graphs.

Authors :
Booher, Jeremy
Bowden, Ross
Doliskani, Javad
Fouotsa, Tako Boris
Galbraith, Steven D
Kunzweiler, Sabrina
Merz, Simon-Philipp
Petit, Christophe
Smith, Benjamin
Stange, Katherine E
Ti, Yan Bo
Vincent, Christelle
Voloch, José Felipe
Weitkämper, Charlotte
Zobernig, Lukas
Source :
Computer Journal. Aug2024, Vol. 67 Issue 8, p2702-2719. 18p.
Publication Year :
2024

Abstract

An important open problem in supersingular isogeny-based cryptography is to produce, without a trusted authority, concrete examples of 'hard supersingular curves' that is equations for supersingular curves for which computing the endomorphism ring is as difficult as it is for random supersingular curves. A related open problem is to produce a hash function to the vertices of the supersingular |$\ell $| -isogeny graph, which does not reveal the endomorphism ring, or a path to a curve of known endomorphism ring. Such a hash function would open up interesting cryptographic applications. In this paper, we document a number of (thus far) failed attempts to solve this problem, in the hope that we may spur further research, and shed light on the challenges and obstacles to this endeavour. The mathematical approaches contained in this article include: (i) iterative root-finding for the supersingular polynomial; (ii) gcd's of specialized modular polynomials; (iii) using division polynomials to create small systems of equations; (iv) taking random walks in the isogeny graph of abelian surfaces, and applying Kummer surfaces and (v) using quantum random walks. [ABSTRACT FROM AUTHOR]

Details

Language :
English
ISSN :
00104620
Volume :
67
Issue :
8
Database :
Academic Search Index
Journal :
Computer Journal
Publication Type :
Academic Journal
Accession number :
179059427
Full Text :
https://doi.org/10.1093/comjnl/bxae038