首页> 外文会议>International Conference on Selected Areas in Cryptography >On the Cost of Computing Isogenies Between Supersingular Elliptic Curves
【24h】

On the Cost of Computing Isogenies Between Supersingular Elliptic Curves

机译:以超出椭圆曲线之间计算的计算成本

获取原文

摘要

The security of the Jao-De Feo Supersingular Isogeny Diffie-Hellman (SIDH) key agreement scheme is based on the intractability of the Computational Supersingular Isogeny (CSSI) problem - computing F_(p~2)-rational isogenies of degrees 2~e and 3~e between certain supersingular elliptic curves defined over F_(p~2). The classical meet-in-the-middle attack on CSSI has an expected running time of O(p~(1/4)), but also has O(p~(1/4)) storage requirements. In this paper, we demonstrate that the van Oorschot-Wiener golden collision finding algorithm has a lower cost (but higher running time) for solving CSSI, and thus should be used instead of the meet-in-the-middle attack to assess the security of SIDH against classical attacks. The smaller parameter p brings significantly improved performance for SIDH.
机译:Jao-de Feo超胶片的安全性Diffie-Hellman(SIDH)重点协议计划是基于计算超胶层遗传学(CSSI)问题的难以动力 - 计算F_(P〜2) - 性别的学位2〜e和在F_(P〜2)上定义的某些固定椭圆曲线之间的3〜e。 CSSI上的经典举动中间攻击具有O(P〜(1/4))的预期运行时间,但也具有O(p〜(1/4))存储要求。在本文中,我们证明了Van Oorschot-Wiener Golden Consision发现算法具有较低的成本(但更高的运行时间),用于解决CSSI,因此应该使用而不是中间攻击以评估安全性SIDH对古典攻击。较小的参数P为SIDH带来了显着提高的性能。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号