Orienteering with One Endomorphism
-
Published:2023-06-20
Issue:3
Volume:2
Page:523-582
-
ISSN:2730-9657
-
Container-title:La Matematica
-
language:en
-
Short-container-title:La Matematica
Author:
Arpin SarahORCID, Chen MingjieORCID, Lauter Kristin E.ORCID, Scheidler RenateORCID, Stange Katherine E.ORCID, Tran Ha T. N.ORCID
Abstract
AbstractIn supersingular isogeny-based cryptography, the path-finding problem reduces to the endomorphism ring problem. Can path-finding be reduced to knowing just one endomorphism? It is known that a small degree endomorphism enables polynomial-time path-finding and endomorphism ring computation (in: Love and Boneh, ANTS XIV-Proceedings of the Fourteenth Algorithmic Number Theory Symposium, volume 4 of Open Book Ser. Math. Sci. Publ., Berkeley, 2020). An endomorphism gives an explicit orientation of a supersingular elliptic curve. In this paper, we use the volcano structure of the oriented supersingular isogeny graph to take ascending/descending/horizontal steps on the graph and deduce path-finding algorithms to an initial curve. Each altitude of the volcano corresponds to a unique quadratic order, called the primitive order. We introduce a new hard problem of computing the primitive order given an arbitrary endomorphism on the curve, and we also provide a sub-exponential quantum algorithm for solving it. In concurrent work (in: Wesolowski, Advances in cryptology-EUROCRYPT 2022, volume 13277 of Lecture Notes in Computer Science. Springer, Cham, 2022), it was shown that the endomorphism ring problem in the presence of one endomorphism with known primitive order reduces to a vectorization problem, implying path-finding algorithms. Our path-finding algorithms are more general in the sense that we don’t assume the knowledge of the primitive order associated with the endomorphism.
Funder
National Science Foundation Simons Foundation Natural Sciences and Engineering Research Council of Canada
Publisher
Springer Science and Business Media LLC
Reference63 articles.
1. Undergraduate Texts in Mathematics;TM Apostol,1976 2. Arpin, S., Chen, M., Lauter, K.E., Scheidler, R., Stange, K.E., Tran, H.T.N.: Orientations and cycles in supersingular isogeny graphs. arXiv:2205.03976 (2022) 3. Arpin, S., Chen, M., Lauter, K.E., Scheidler, R., Stange, K.E., Tran, H.T.N.: WIN5 github repository. https://github.com/SarahArpin/WIN5 (2022) 4. Bank, E., Camacho-Navarro, C., Eisenträger, K., Morrison, T., Park, J.: Cycles in the supersingular l-isogeny graph and corresponding endomorphisms. In: Research Directions in Number Theory, pp. 41–66. Springer, Berlin (2019) 5. Biasse, J.-F., Iezzi, A., Jacobson, M.J.: A note on the security of csidh. In: Chakraborty, D., Iwata, T. (eds.) Progress in Cryptology - INDOCRYPT 2018, pp. 153–168. Springer International Publishing, Cham (2018)
Cited by
4 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献
|
|