Skip to main content
Log in

Elliptische Kurven in der Post-Quantum-Kryptographie

  • Mathematik in Forschung und Anwendung
  • Published:
Mathematische Semesterberichte Aims and scope Submit manuscript

Zusammenfassung

In diesem Artikel geben wir eine kurze Einführung zu aktuellen Themen der Kryptographie, insbesondere zur Post-Quantum-Kryptographie. Ausgehend von gebräuchlichen Verfahren mit elliptischen Kurven erklären wir dabei, wie Isogenien zwischen elliptischen Kurven als Basis für neue Verfahren eingesetzt werden können. Dies findet im anschließend vorgestellten SIDH-Verfahren Anwendung, welches auch im aktuellen Standardisierungsprozess des National Institute of Standards and Technology (NIST) in leicht abgewandelter Form zur Debatte steht.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Abb. 1
Abb. 2
Abb. 3

Notes

  1. Letzteres wird als Diffie-Hellman-Problem bezeichnet.

  2. Dies wird beispielsweise in [6] ausgenutzt, um die Schlüsselgröße in SIDH zu verringern.

  3. Weitere Informationen, u. a. zu allen eingereichten Verfahren, finden sich unter https://csrc.nist.gov/projects/post-quantum-cryptography/.

  4. D. h. dass jede supersinguläre elliptische Kurve über \(\mathbb{F}_{p^{k}}\) isomorph zu einer supersingulären Kurve über \(\mathbb{F}_{p^{2}}\) ist.

  5. Anschaulich gesprochen haben diese die Eigenschaft, dass ausgehend von einem Knoten eine „große“ Menge von anderen Knoten „schnell“ erreicht werden kann.

  6. Genauer wird dies z. B. in [15] behandelt.

Literatur

  1. Adleman, L.M.: A subexponential algorithm for the discrete logarithm problem with applications to cryptography. 20th Annual Symposium on Foundations of Computer Science (sfcs 1979)., S. 55–60 (1979)

    Google Scholar 

  2. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (Hrsg.) Progress in Cryptology – AFRICACRYPT 2008 Lecture notes in computer science 5023. S. 389–405. Springer, Heidelberg, Berlin, New York (2008)

    Chapter  Google Scholar 

  3. Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: ECM using edwards curves. Math. Comput. 82(282), 1139–1179 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  4. Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: An efficient post-quantum commutative group action (2018). https://eprint.iacr.org/2018/383.pdf

    Google Scholar 

  5. Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  6. Costello, C., Jao, D., Longa, P., Naehrig, M., Renes, J., Urbanik, D.: Efficient compression of SIDH public keys. Eurocrypt 2017 – Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Heidelberg, Berlin, New York, S. 679–706 (2017)

    MATH  Google Scholar 

  7. Costello, C., Longa, P., Naehrig, M.: Efficient algorithms for supersingular isogeny Diffie-Hellman. In: Robshaw, M., Katz, J. (Hrsg.) Advances in Cryptology – CRYPTO 2016 Lecture notes in computer science 9814. S. 572–601. Springer, Heidelberg, Berlin, New York (2016)

    Chapter  Google Scholar 

  8. Couveignes, J.M.: Hard homogeneous spaces. Cryptology ePrint Archive, report 2006/291 (2006). https://eprint.iacr.org/2006/291, Zugegriffen: 02.12.2018

    Google Scholar 

  9. De Feo, L.: Mathematics of Isogeny Based Cryptography. Notes from a summer school on Mathematics for Post-quantum cryptography (2017). http://defeo.lu/ema2017/poly.pdf

    Google Scholar 

  10. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  11. Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393–422 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  12. Galbraith, S.D., Petit, C., Shani, B., Ti, Y.B.: On the security of supersingular isogeny cryptosystems. Advances in Cryptology – ASIACRYPT 2016. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Heidelberg, Berlin, New York, S. 63–91 (2016)

    MATH  Google Scholar 

  13. Galbraith, S.D., Vercauteren, F.: Computational problems in supersingular elliptic curve isogenies. Quantum Inf. Process. 17(10), 265 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  14. Jao, D., et al.: Supersingular isogeny key encapsulation, Round 1 submission, NIST Post-Quantum Cryptography Standardization (2017)

    Google Scholar 

  15. Jao, D., De Feo, L., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8(3), 209–247 (2014)

    MathSciNet  MATH  Google Scholar 

  16. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  17. Meintrup, D.: Zur Mathematik von Quantencomputern. Math. Semesterber. 53, 109–128 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  18. Meyer, M., Reith, S., Campos, F.: On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic. Cryptology ePrint Archive, report 2017/1213 (2017). https://eprint.iacr.org/2017/1213, Zugegriffen: 02.12.2018

    Google Scholar 

  19. Miller, V.S.: Use of elliptic curves in cryptography. Conference on the theory and application of cryptographic techniques. Springer, Heidelberg, Berlin, New York, S. 417–426 (1985)

    Google Scholar 

  20. Montgomery, P.L.: Speeding the pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  21. Petit, C.: Faster algorithms for isogeny problems using torsion point images. Advances in Cryptology – ASIACRYPT 2017. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Heidelberg, Berlin, New York, S. 330–353 (2017)

    MATH  Google Scholar 

  22. Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies. Cryptology ePrint Archive, Report 2006/145 (2006). http://eprint.iacr.org/2006/145

    Google Scholar 

  23. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Robshaw, M., Katz, J. (Hrsg.) Proceedings of the 35th Annual IEEE Symposium on Foundations of Computer Science, S. 124–134. (1994)

    Chapter  Google Scholar 

  24. Silverman, J.H.: The arithmetic of elliptic curves Bd. 106. Springer Science & Business Media, Berlin (2009)

    MATH  Google Scholar 

  25. Stein, W.: Elementary number theory: primes, congruences, and secrets: a computational approach. Springer Science & Business Media, Berlin (2008)

    MATH  Google Scholar 

  26. The National Institute of Standards and Technology (NIST): Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016)

    Google Scholar 

  27. Vélu, J.: Isogénies entre courbes elliptiques. C. R. Acad. Sci. A 271, 238–241 (1971)

    MATH  Google Scholar 

  28. Washington, L.C.: Elliptic curves: number theory and cryptography. Chapman & Hall, CRC, Boca Raton (2003)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michael Meyer.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Meyer, M., Reith, S. Elliptische Kurven in der Post-Quantum-Kryptographie. Math Semesterber 66, 31–47 (2019). https://doi.org/10.1007/s00591-018-00239-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00591-018-00239-8

Schlüsselwörter

Navigation