The Security of All Private-key Bits in Isogeny-based Schemes.

Discrete Applied Mathematics(2020)

引用 4|浏览14
暂无评分
摘要
We study the computational hardness of recovering single bits of the private key in the supersingular isogeny Diffie–Hellman (SIDH) key exchange and similar schemes. Our objective is to give a polynomial-time reduction between the problem of computing the private key in SIDH to the problem of computing any of its bits. The parties in the SIDH protocol work over elliptic curve torsion groups of different order N. Our results depend on the parity of N. Our main result shows that if N is odd, then each of the top and lower O(loglogN) bits of the private key is as hard to compute, with any noticeable advantage, as the entire key. A similar, but conditional, result holds for each of the middle bits. This condition can be checked, and heuristically holds almost always. The case of even N is a bit more challenging. We give several results, one of which is similar to the result for an odd N, under the assumption that one always succeeds to recover the designated bit. To achieve these results we extend the solution to the chosen-multiplier hidden number problem, for domains of a prime-power order, by studying the Fourier coefficients of single-bit functions over these domains.
更多
查看译文
关键词
Supersingular isogeny Diffie–Hellman,Bit security,Hardcore bits
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要