Skip to main content

The Supersingular Isogeny Problem in Genus 2 and Beyond

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12100))

Included in the following conference series:

Abstract

Let \(A/\overline{\mathbb {F}}_p\) and \(A'/\overline{\mathbb {F}}_p\) be superspecial principally polarized abelian varieties of dimension \(g>1\). For any prime \(\ell \ne p\), we give an algorithm that finds a path \(\phi :A \rightarrow A'\) in the \((\ell , \dots , \ell )\)-isogeny graph in \(\widetilde{O}(p^{g-1})\) group operations on a classical computer, and \(\widetilde{O}(\sqrt{p^{g-1}})\) calls to the Grover oracle on a quantum computer. The idea is to find paths from A and \(A'\) to nodes that correspond to products of lower dimensional abelian varieties, and to recurse down in dimension until an elliptic path-finding algorithm (such as Delfs–Galbraith) can be invoked to connect the paths in dimension \(g=1\). In the general case where A and \(A'\) are any two nodes in the graph, this algorithm presents an asymptotic improvement over all of the algorithms in the current literature. In the special case where A and \(A'\) are a known and relatively small number of steps away from each other (as is the case in higher dimensional analogues of SIDH), it gives an asymptotic improvement over the quantum claw finding algorithms and an asymptotic improvement over the classical van Oorschot–Wiener algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Our algorithms apply to the full superspecial graph; we do not claim any impact on cryptosystems that run in small and special subgraphs, such as CSIDH [8].

  2. 2.

    Isogenies with strictly smaller kernels exist—isogenies with cyclic kernel are treated algorithmically in [16]—but these isogenies are not relevant to this investigation.

  3. 3.

    Readers without access to Magma can make use of the free online calculator at http://magma.maths.usyd.edu.au/calc/, omitting the “Write” functions at the end that are used to print to local files.

References

  1. Adj, G., Cervantes-Vázquez, D., Chi-Domínguez, J.-J., Menezes, A., Rodríguez-Henríquez, F.: On the cost of computing isogenies between supersingular elliptic curves. In: Cid, C., Jacobson Jr., M. (eds.) SAC 2018. LNCS, vol. 11349, pp. 322–343. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-10970-7_15. https://eprint.iacr.org/2018/313

    Chapter  Google Scholar 

  2. Azarderakhsh, R., et al.: Supersingular isogeny key encapsulation (2017)

    Google Scholar 

  3. Biasse, J.-F., Jao, D., Sankar, A.: A quantum algorithm for computing isogenies between supersingular elliptic curves. In: Meier, W., Mukhopadhyay, D. (eds.) INDOCRYPT 2014. LNCS, vol. 8885, pp. 428–442. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13039-2_25

    Chapter  Google Scholar 

  4. Bisson, G., Cosset, R., Robert, D.: AVIsogenies - a library for computing isogenies between abelian varieties, November 2012. http://avisogenies.gforge.inria.fr

  5. Boyer, M., Brassard, G., Høyer, P., Tapp, A.: Tight bounds on quantum searching. Fortschritte der Physik Progress Phys. 46(4–5), 493–505 (1998)

    Article  Google Scholar 

  6. Cassels, J.W.S., Flynn, E.V.: Prolegomena to a Middlebrow Arithmetic of Curves of Genus 2. London Mathematical Society Lecture Note Series, vol. 230. Cambridge University Press, New York (1996)

    Book  Google Scholar 

  7. Castryck, W., Decru, T., Smith, B.: Hash functions from superspecial genus-2 curves using Richelot isogenies. Cryptology ePrint Archive, Report 2019/296 (2019). To appear in the Proceedings of NuTMiC 2019

    Google Scholar 

  8. Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part III. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15

    Chapter  Google Scholar 

  9. Charles, D.X., Goren, E.Z., Lauter, K.E.: Families of Ramanujan graphs and quaternion algebras. In: Harnad, J., Winternitz, P. (eds.) Groups and Symmetries, From Neolithic Scots to John McKay, pp. 53–80. AMS, Providence (2009)

    Google Scholar 

  10. Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009). https://doi.org/10.1007/s00145-007-9002-x

    Article  MathSciNet  MATH  Google Scholar 

  11. Costello, C.: Computing supersingular isogenies on Kummer surfaces. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 428–456. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_16

    Chapter  Google Scholar 

  12. De Feo, L., Galbraith, S.D.: SeaSign: compact isogeny signatures from class group actions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 759–789. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_26

    Chapter  Google Scholar 

  13. De Feo, L., Masson, S., Petit, C., Sanso, A.: Verifiable delay functions from supersingular isogenies and pairings. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part I. LNCS, vol. 11921, pp. 248–277. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_10

    Chapter  Google Scholar 

  14. Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over \(\mathbb{F}_p\). Des. Codes Crypt. 78(2), 425–440 (2016). https://doi.org/10.1007/s10623-014-0010-1

    Article  MathSciNet  MATH  Google Scholar 

  15. Diem, C.: An index calculus algorithm for plane curves of small degree. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 543–557. Springer, Heidelberg (2006). https://doi.org/10.1007/11792086_38

    Chapter  Google Scholar 

  16. Dudeanu, A., Jetchev, D., Robert, D., Vuille, M.: Cyclic isogenies for abelian varieties with real multiplication. Preprint, November 2017

    Google Scholar 

  17. Eisenträger, K., Hallgren, S., Lauter, K., Morrison, T., Petit, C.: Supersingular isogeny graphs and endomorphism rings: reductions and solutions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822, pp. 329–368. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_11

    Chapter  Google Scholar 

  18. Ekedahl, T.: On supersingular curves and Abelian varieties. Mathematica Scandinavica 60, 151–178 (1987)

    Article  MathSciNet  Google Scholar 

  19. Flynn, E.V., Ti, Y.B.: Genus two isogeny cryptography. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 286–306. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25510-7_16

    Chapter  MATH  Google Scholar 

  20. Galbraith, S.D., Petit, C., Shani, B., Ti, Y.B.: On the security of supersingular isogeny cryptosystems. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part I. LNCS, vol. 10031, pp. 63–91. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_3

    Chapter  Google Scholar 

  21. Galbraith, S.D., Petit, C., Silva, J.: Identification protocols and signature schemes based on supersingular isogeny problems. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part I. LNCS, vol. 10624, pp. 3–33. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_1

    Chapter  Google Scholar 

  22. Gaudry, P.: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symb. Comput. 44(12), 1690–1702 (2009)

    Article  MathSciNet  Google Scholar 

  23. Gaudry, P., Thomé, E., Thériault, N., Diem, C.: A double large prime variation for small genus hyperelliptic index calculus. Math. Comput. 76(257), 475–492 (2007)

    Article  MathSciNet  Google Scholar 

  24. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Miller, G.L. (ed.) Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, 22–24 May 1996, pp. 212–219. ACM (1996)

    Google Scholar 

  25. Hoory, S., Linial, N., Wigderson, A.: Expander graphs and their applications. Bull. (New Series) Am. Math. Soc. 43(4), 439–561 (2006)

    Article  MathSciNet  Google Scholar 

  26. Hubert, M.-N.: Superspecial abelian varieties, theta series and the Jacquet-Langlands correspondence. Ph.D. thesis, McGill University (2005)

    Google Scholar 

  27. Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19–34. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_2

    Chapter  MATH  Google Scholar 

  28. Jaques, S., Schanck, J.M.: Quantum cryptanalysis in the RAM model: claw-finding attacks on SIKE. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part I. LNCS, vol. 11692, pp. 32–61. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_2

    Chapter  Google Scholar 

  29. Kohel, D., Lauter, K., Petit, C., Tignol, J.-P.: On the quaternion \(\ell \)-isogeny path problem. LMS J. Comput. Math. 17(suppl. A), 418–432 (2014)

    Article  MathSciNet  Google Scholar 

  30. Lubicz, D., Robert, D.: Arithmetic on abelian and Kummer varieties. Finite Fields Appl. 39, 130–158 (2016)

    Article  MathSciNet  Google Scholar 

  31. Petit, C.: Faster algorithms for isogeny problems using torsion point images. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part II. LNCS, vol. 10625, pp. 330–353. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_12

    Chapter  Google Scholar 

  32. Pizer, A.K.: Ramanujan graphs and Hecke operators. Bull. Am. Math. Soc. 23(1), 127–137 (1990)

    Article  MathSciNet  Google Scholar 

  33. Smith, B.: Explicit endomorphisms and correspondences. Ph.D. thesis, University of Sydney (2005)

    Google Scholar 

  34. Smith, B.: Isogenies and the discrete logarithm problem in Jacobians of genus 3 hyperelliptic curves. J. Cryptol. 22(4), 505–529 (2009). https://doi.org/10.1007/s00145-009-9038-1

    Article  MathSciNet  MATH  Google Scholar 

  35. Sutherland, A.V.: Identifying supersingular elliptic curves. LMS J. Comput. Math. 15, 317–325 (2012)

    Article  MathSciNet  Google Scholar 

  36. Takashima, K.: Efficient algorithms for isogeny sequences and their cryptographic applications. In: Takagi, T., Wakayama, M., Tanaka, K., Kunihiro, N., Kimoto, K., Duong, D.H. (eds.) Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project. MI, vol. 29, pp. 97–114. Springer, Singapore (2018). https://doi.org/10.1007/978-981-10-5065-7_6

    Chapter  Google Scholar 

  37. Tani, S.: Claw finding algorithms using quantum walk. Theor. Comput. Sci. 410(50), 5285–5297 (2009)

    Article  MathSciNet  Google Scholar 

  38. van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1–28 (1999). https://doi.org/10.1007/PL00003816

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Benjamin Smith .

Editor information

Editors and Affiliations

A A Proof-of-Concept Implementation

A A Proof-of-Concept Implementation

We include a naive Magma implementation of the product finding stage (i.e. Steps 1–3) of Algorithm 1 in dimension \(g=2\) with \(\ell =2\). First, it generates a challenge by walking from the known superspecial node corresponding to the curve \(\mathcal {C}:y^2=x^5+x\) over a given \(\mathbb {F}_{p^2}\) to a random abelian surface in \(\varGamma _{2}({2};p)\), which becomes the target \(\mathcal {A}\). Then it starts computing random walks of length slightly larger than \(\log _2(p)\), whose steps correspond to (2, 2)-isogenies. As each step is taken, it checks whether we have landed on a product of two elliptic curves (at which point it will terminate) before continuing.

Magma’s built-in functionality for (2, 2)-isogenies makes this rather straightforward. At a given node, the function RichelotIsogenousSurfaces computes all 15 of its neighbours, so our random walks are simply a matter of generating enough entropy to choose one of these neighbours at each of the \(O(\log (p))\) steps. For the sake of replicability, we have used Magma’s inbuilt implementation of SHA-1 to produce pseudo-random walks that are deterministically generated by an input seed. SHA-1 produces 160-bit strings, which correspond to 40 integers in \([0,1,\dots , 15]\); this gives a straightforward way to take 40 pseudo-random steps in \(\varGamma _{2}({2};p)\), where no step is taken if the integer is 0, and otherwise the index is used to choose one of the 15 neighbours.

The seed processor can be used to generate independent walks across multiple processors. We always used the seed “0” to generate the target surface, and set processor to be the string “1” to kickstart a single process for very small primes. For the second and third largest primes, we used the strings “1”, “2”, ..., “16” as seeds to 16 different deterministic processes. For the largest prime, we seeded 128 different processes.

For the prime \(p=\mathbf{127}=2^7-1\), the seed “0” walks us to the starting node corresponding to \(C_0/\mathbb {F}_{p^2} :y^2=(41i + 63)x^6 +\dots + (6i +12)x + 70\). The single processor seeded with “1” found a product variety \(E_1 \times E_2\) on its second walk after taking 53 steps in total, with \(E_1/\mathbb {F}_{p^2} :y^2 = x^3 + (93i + 43)x^2 + (23i + 93)x + (2i + 31)\) and \(E_2/\mathbb {F}_{p^2} :y^2 = x^3 + (98i + 73)x^2 + (30i + 61)x + (41i + 8)\).

For the prime \(p=\mathbf{8191}=2^{13}-1\), the single processor seeded with “1” found a product variety on its 175-th walk after taking 6554 steps in total.

For the prime \(p=\mathbf{524287}=2^{19}-1\), all 16 processors were used. The processor seeded with “2” was the first to find a product variety on its 311-th walk after taking 11680 steps in total. Given that all processors walk at roughly the same pace, at this stage we would have walked close to \(16 \cdot 11680 = \mathbf{186880}\) steps.

For the 25-bit prime \(p=\mathbf{17915903}=2^{13}3^7-1\), the processor seeded with “13” found a product variety after taking 341 walks and a total of 12698 steps. At this stage the 16 processors would have collectively taken around 203168 steps.

The largest experiment that we have conducted to date is with the prime \(p=\mathbf{2147483647}=2^{31}-1\), where 128 processors walked in parallel. Here the processor seeded with “95” found a product variety after taking 10025 walks and a total of 375703 steps. At this stage the processors would have collectively taken around 48089984 steps.

In all of the above cases we see that product varieties are found with around p steps. The Magma script that follows can be used to verify the experimentsFootnote 3, or to experiment with other primes.

figure b

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Costello, C., Smith, B. (2020). The Supersingular Isogeny Problem in Genus 2 and Beyond. In: Ding, J., Tillich, JP. (eds) Post-Quantum Cryptography. PQCrypto 2020. Lecture Notes in Computer Science(), vol 12100. Springer, Cham. https://doi.org/10.1007/978-3-030-44223-1_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-44223-1_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-44222-4

  • Online ISBN: 978-3-030-44223-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics