首页> 外文期刊>Interdisciplinary Information Sciences >Supersingular Isogeny-based Cryptography: A Survey
【24h】

Supersingular Isogeny-based Cryptography: A Survey

机译:基于模糊的基于遗传学的密码学:调查

获取原文
获取外文期刊封面目录资料

摘要

With the advent of quantum computers that showed the viability of Shor's Algorithm to factor integers, it became apparent that asymmetric cryptographic algorithms might soon become insecure. Since then, a large number of new algorithms that are conjectured to be quantum-secure have been proposed, many of which come with non-negligible trade-offs compared to current cryptosystems. Because of this, both research and standardization attempts are an ongoing effort.In this survey, we describe one of the most promising approaches to post-quantum cryptography: cryptosystems based on supersingular isogenies . Building on top of isogenies is promising not only because they have been a well-studied topic for many decades, but also because the algorithms proposed in recent literature promise decent performance at small key sizes, especially compared to other post-quantum candidates.After introducing the basic mathematical backgrounds required to understand the fundamental idea behind the use of supersingular isogenies as well as their relation to elliptic curves, we explain the most important protocols that have been proposed in recent years, starting with the so-called Supersingular Isogeny Diffie–Hellman . We discuss the novel approaches to well-established protocols that supersingular isogeny-based schemes introduce, analyze why it is difficult to translate certain cryptographic schemes into the supersingular isogeny case and argue that while the discussed cryptographic schemes promise to be both performant and quantum-secure, they instead introduce a trade-off in the form of increased protocol complexity.
机译:随着量子计算机的出现,显示了Shor算法的生存能力到因子整数,显而易见的是,非对称加密算法可能很快就会变得不安全。从那时起,已经提出了许多猜测量子安全的新算法,其中许多与当前密码系统相比,其中许多折扣不可忽略的权衡。因此,研究和标准化尝试都是持续的努力。在此调查中,我们描述了对量子密码学的最有希望的方法之一:基于超出的中间根系的密码系统。在Isogenies之上的建筑不仅是有很多几十年来的学习主题,而且因为最近文献中提出的算法承诺在小关键尺寸下的体面表现,尤其与其他后候选候选人相比。所需的基本数学背景,了解使用超出面源的使用背后的基本想法以及它们与椭圆曲线的关系,我们解释了近年来提出的最重要的协议,从所谓的超静曲的isogeny开始Diffie-Hellman。我们讨论了基于超出基于基于基于的基于替代的方案的良好协议的新方法,分析了为什么难以将某些加密方案转化为超出的isooly案例并争辩说,虽然讨论的加密计划承诺是表现和量子安全的,他们以提高协议复杂性的形式介绍权衡。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号