Skip to main content

Another Look at Some Isogeny Hardness Assumptions

  • Conference paper
  • First Online:
Topics in Cryptology – CT-RSA 2020 (CT-RSA 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12006))

Included in the following conference series:

Abstract

The security proofs for isogeny-based undeniable signature schemes have been based primarily on the assumptions that the One-Sided Modified SSCDH problem and the One-More SSCDH problem are intractable. We challenge the validity of these assumptions, showing that both the decisional and computational variants of these problems can be solved in polynomial time. We further demonstrate an attack, applicable to two undeniable signature schemes, one of which was proposed at PQCrypto 2014. The attack allows to forge signatures in \(2^{4\lambda /5}\) steps on a classical computer. This is an improvement over the expected classical security of \(2^{\lambda }\), where \(\lambda \) denotes the chosen security parameter.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Azarderakhsh, R., et al.: Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Standardization Project (2017)

    Google Scholar 

  2. Bernstein, D.J.: Cost analysis of hash collisions: will quantum computers make sharcs obsolete. In: SHARCS, vol. 9, p. 105 (2009)

    Google Scholar 

  3. Brassard, G., Hoyer, P., Tapp, A.: Quantum algorithm for the collision problem. arXiv preprint quant-ph/9705002 (1997)

    Google Scholar 

  4. Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009)

    Article  MathSciNet  Google Scholar 

  5. Chaum, D., Van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_20

    Chapter  Google Scholar 

  6. Costache, A., Feigon, B., Lauter, K., Massierer, M., Puskás, A.: Ramanujan graphs in cryptography. arXiv preprint arXiv:1806.05709 (2018)

  7. Couveignes, J.M., Jean Marc Couveignes: Hard homogeneous spaces. IACR Cryptology ePrint Archive, 2006:291 (2006)

    Google Scholar 

  8. Damgård, I., Pedersen, T.: New convertible undeniable signature schemes. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 372–386. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_32

    Chapter  Google Scholar 

  9. De Feo, L.: Mathematics of isogeny based cryptography. arXiv preprint arXiv:1711.04062 (2017)

  10. Galbraith, S.D., Vercauteren, F.: Computational problems in supersingular elliptic curve isogenies. Quantum Inf. Process. 17(10), 265 (2018)

    Article  MathSciNet  Google Scholar 

  11. Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19–34. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_2

    Chapter  MATH  Google Scholar 

  12. Jao, D., Soukharev, V.: Isogeny-based quantum-resistant undeniable signatures. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 160–179. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11659-4_10

    Chapter  MATH  Google Scholar 

  13. Koblitz, N., Menezes, A.: Another look at “provable security". IACR Cryptology ePrint Archive, 2004:152 (2004)

    Google Scholar 

  14. Koblitz, N., Menezes, A.: Critical perspectives on provable security: fifteen years of “another look" papers. Adv. Math. Commun. 13(4), 517–558 (2019)

    Article  MathSciNet  Google Scholar 

  15. Kohel, D.: Endomorphism rings of elliptic curves over finite fields. Ph.D. thesis, University of California, Berkeley (1996)

    Google Scholar 

  16. Kohel, D., Lauter, K., Petit, C., Tignol, J.-P.: On the quaternion \(\ell \)- isogeny path problem. LMS J. Comput. Math. 17(A), 418–432 (2014)

    Article  MathSciNet  Google Scholar 

  17. Kurosawa, K., Furukawa, J.: Universally composable undeniable signature. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 524–535. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70583-3_43

    Chapter  Google Scholar 

  18. National Institute for Standards and Technology (NIST). Post-quantum crypto standardization (2016). https://csrc.nist.gov/projects/post-quantum-cryptography

  19. Petit, C.: Faster algorithms for isogeny problems using torsion point images. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 330–353. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_12

    Chapter  Google Scholar 

  20. Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies. IACR Cryptology ePrint Archive, 2006:145 (2006)

    Google Scholar 

  21. Silverman, J.H.: The Arithmetic of Elliptic Curves, vol. 106. Springer, Heidelberg (2009)

    Book  Google Scholar 

  22. Seshadri Srinath, M., Chandrasekaran, V.: Isogeny-based quantum-resistant undeniable blind signature scheme. Int. J. Netw. Secur. 20(1), 9–18 (2018)

    Google Scholar 

Download references

Acknowledgements

We thank David Jao for his comments on a preliminary version of this paper. Moreover, we thank Neal Koblitz and Alfred Menezes for their inspiring work [13, 14]. The work of all three authors was supported by the EPSRC and the UK government as part of the grants EP/P009301/1, EP/P00881X/1 and EP/S01361X/1 for the first, second and third author respectively.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Simon-Philipp Merz .

Editor information

Editors and Affiliations

A Undeniable (Blind) Signature Schemes

A Undeniable (Blind) Signature Schemes

Undeniable signature schemes were introduced by Chaum and van Antwerpen [5], differing from traditional signature schemes in that verification of a signature cannot be completed without cooperation from the signer. Following the notation of [17] we denote an undeniable signature scheme \(\varSigma \) by

$$\varSigma = \{\texttt {KeyGen},\texttt {Sign},\texttt {Check},\texttt {Sim},\pi _{\textit{con}},\pi _{\textit{dis}}\}. $$

KeyGen is the PPT (probabalistic polynomial time) key generation algorithm, which outputs (vk, sk) - a verification and signing key, respectively. Sign is the PPT signing algorithm, taking a message m and sk as input to generate a signature \(\sigma \). Check is a deterministic validity checking algorithm, such that Check((vk,m,\(\sigma \)),sk) returns 1 if (\(m,\sigma \)) is a valid message-pair and 0 if not. Sim is a PPT algorithm outputting a simulated signature \(\sigma '\) on input of vk and m. Finally, \(\pi _{\textit{con}}\) and \(\pi _{\textit{dis}}\) are confirmation and disavowal protocols, respectively, with which the signer can prove the validity (or invalidity) of a signature to the verifier. These are zero-knowledge interactive protocols.

An undeniable signature scheme must satisfy undeniability, unforgeability and invisibility. We use the definitions as stated in [5, 8, 17]. An undeniable blind signature scheme must also satisfy blindness, as defined in [22].

Undeniability requires that a signer cannot use the disavowal protocol to deny a valid signature. A signer is also unable to convince the verifier that an invalid signature is valid.

Unforgeability is the notion that an adversary cannot compute a valid message-signature pair with non-negligible probability. It is defined using the following security game:

  1. 1.

    The challenger generates a key pair, giving the verification key to the adversary.

  2. 2.

    The adversary is given access to a signing oracle and makes queries adaptively with messages \(m_i\), for \(i = 1,2,\dots ,k\), for some k, receiving corresponding signatures \(\sigma _i\).

    1. (a)

      The adversary additionally has access to a confirmation/disavowal oracle for the protocol, which they can query adaptively with message-signature pairs throughout step 2.

  3. 3.

    The adversary outputs a pair \((m,\sigma )\).

The adversary wins the game (i.e. successfully forges a signature) if \((m,\sigma )\) is a valid message-signature pair and \(m \ne m_i\) for any \(i = 1,2,\dots k\). A signature scheme is unforgeable if any PPT adversary wins with only negligible probability.

Invisibility requires that an adversary cannot distinguish between a valid signature and a simulated signature with non-negligible probability. It is defined by the following security game:

  1. 1.

    The challenger generates a a key pair, giving the verification key to the adversary.

  2. 2.

    The adversary is given access to a signing oracle and makes queries adaptively with messages \(m_i\), for \(i = 1,2,\dots ,k\), for some k, receiving corresponding signatures \(\sigma _i\).

    1. (a)

      The adversary additionally has access to a confirmation/disavowal oracle for the protocol, which they can query adaptively with message-signature pairs throughout step 2.

  3. 3.

    The adversary sends a new message \(m_j\) to the challenger.

  4. 4.

    The challenger computes a random bit b. If \(b=1\), the challenger computes \(\sigma = \texttt {Sign}(m_j,sk)\). If \(b=0\) the challenger computes \(\sigma = \texttt {Sim}(m_j,vk)\). The challenger sends \(\sigma \) to the adversary.

  5. 5.

    The adversary is able to query the signing oracle again, with access to the confirmation/disavowal oracles. They cannot submit (\(m_j,\sigma \)) to either oracle.

  6. 6.

    The adversary outputs a bit \(b^*\).

The adversary wins the game if \(b^*=b\). An undeniable signature scheme is invisible if \(\mid \)Pr(\(b=b^*\))\(-1/2\mid \) is negligible.

Blindness requires that an adversary cannot relate message-signature pairs with their associated blind versions with non-negligible probability. It is defined by the following security game:

  1. 1.

    The adversary generates a key pair (skvk).

  2. 2.

    The adversary chooses two messages, \(m_0\) and \(m_1\), and sends them to the challenger.

  3. 3.

    The challenger computes a random bit b and reorders the messages as \((m_b, m_{b-1})\).

  4. 4.

    The challenger blinds the messages and sends them to the adversary.

  5. 5.

    The adversary signs the blinded messages, generating the signatures \(\sigma ^{blind}_b\) and \(\sigma ^{blind}_{b-1}\), which are returned to the challenger.

  6. 6.

    The challenger applies an unblinding algorithm to \(\sigma ^{blind}_b\) and \(\sigma ^{blind}_{b-1}\) and reveals the unblinded signatures, \(\sigma _b\) and \(\sigma _{b-1}\), to the adversary.

  7. 7.

    The adversary outputs a bit \(b'\).

The adversary wins if \(b' = b\). A signatures scheme is blind if \(\mid \)Pr(\(b=b^*\))\(-1/2\mid \) is negligible.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Merz, SP., Minko, R., Petit, C. (2020). Another Look at Some Isogeny Hardness Assumptions. In: Jarecki, S. (eds) Topics in Cryptology – CT-RSA 2020. CT-RSA 2020. Lecture Notes in Computer Science(), vol 12006. Springer, Cham. https://doi.org/10.1007/978-3-030-40186-3_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-40186-3_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-40185-6

  • Online ISBN: 978-3-030-40186-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics