SoK

David Urbanik, David Jao
2018 Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop - APKC '18  
The Supersingular Isogeny Diffie-Hellman protocol (SIDH) has recently been the subject of increased attention in the cryptography community. Conjecturally quantum-resistant, SIDH has the feature that it shares the same data flow as ordinary Diffie-Hellman: two parties exchange a pair of public keys, each generated from a private key, and combine them to form a shared secret. To create a potentially quantum-resistant scheme, SIDH depends on a new family of computational assumptions involving
more » ... enies between supersingular elliptic curves which replace both the discrete logarithm problem and the computational and decisional Diffie-Hellman problems. As in the case of ordinary Diffie-Hellman, one is interested in knowing if these problems are related. In fact, more is true: there is a rich network of reductions between the isogeny problems securing the private keys of the participants in the SIDH protocol, the computational and decisional SIDH problems, and the problem of validating SIDH public keys. In this article we explain these relationships, which do not appear elsewhere in the literature, in hopes of providing a clearer picture of the SIDH problem landscape to the cryptography community at large. CCS CONCEPTS • Security and privacy → Public key encryption; Cryptanalysis and other attacks;
doi:10.1145/3197507.3197516 dblp:conf/ccs/UrbanikJ18 fatcat:4rfngowkojaqbd2koitqw72c7u