Skip to main content

On Collisions Related to an Ideal Class of Order 3 in CSIDH

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12231))

Included in the following conference series:

Abstract

CSIDH is an isogeny-based key exchange, which is a candidate for post quantum cryptography. It uses the action of an ideal class group on \(\mathbb {F}_{p}\)-isomorphism classes of supersingular elliptic curves. In CSIDH, the ideal classes are represented by vectors with integer coefficients. The number of ideal classes represented by these vectors determines the security level of CSIDH. Therefore, it is important to investigate the correspondence between the vectors and the ideal classes. Heuristics show that integer vectors in a certain range represent “almost” uniformly all of the ideal classes. However, the precise correspondence between the integer vectors and the ideal classes is still unclear. In this paper, we investigate the correspondence between the ideal classes and the integer vectors and show that the vector \((1, \dots , 1)\) corresponds to an ideal class of order 3. Consequently, the integer vectors in CSIDH have collisions related to this ideal class. Here, we use the word “collision” in the sense of distinct vectors belonging to the same ideal class, i.e., distinct secret keys that correspond to the same public key in CSIDH. We further propose a new ideal representation in CSIDH that does not include these collisions and give formulae for efficiently computing the action of the new representation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This can be done by taking 2-isogeny from an elliptic curve whose endomorphism ring is isomorphic to \(\mathcal {O}\). See [13].

References

  1. Beullens, W., Kleinjung, T., Vercauteren, F.: CSI-FiSh: efficient isogeny based signatures through class group computations. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 227–247. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_9

    Chapter  Google Scholar 

  2. Buchmann, J., Williams, H.C.: A key-exchange system based on imaginary quadratic fields. J. Cryptology 1, 107–118 (1988)

    Article  MathSciNet  Google Scholar 

  3. Castryck, W., Decru, T.: CSIDH on the surface. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 111–129. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-44223-1_7

    Chapter  Google Scholar 

  4. Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15

    Chapter  Google Scholar 

  5. Castryck, W., Panny, L., Vercauteren, F.: Rational isogenies from irrational endomorphisms. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 523–548. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_18

    Chapter  Google Scholar 

  6. Cohen, H., Lenstra Jr., H.W.: Heuristics on class groups of number fields. Number Theory, Noordwijkerhout 1983, 33–62 (1984)

    MathSciNet  MATH  Google Scholar 

  7. Costello, C., Hisil, H.: A simple and compact algorithm for SIDH with arbitrary degree isogenies. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 303–329. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_11

    Chapter  Google Scholar 

  8. Costello, C., Longa, P., Naehrig, M.: Efficient algorithms for supersingular isogeny Diffie-Hellman. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 572–601. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_21

    Chapter  Google Scholar 

  9. Couveignes, J.M.: Hard homogeneous spaces. IACR Cryptology ePrint Archive 2006/291. https://eprint.iacr.org/2006/291

  10. De Feo, L., Jao, D., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptology 8(3), 209–247 (2014)

    MathSciNet  MATH  Google Scholar 

  11. De Feo, L., Kieffer, J., Smith, B.: Towards practical key exchange from ordinary isogeny graphs. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 365–394. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_14

    Chapter  Google Scholar 

  12. Fan, X., Tian, S., Li, B., Xu, X.: CSIDH on other form of elliptic curves. IACR Cryptology ePrint Archive 2019/1417. https://eprint.iacr.org/2019/1417

  13. Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over \({\mathbb{F}}_p\). Des. Codes Crypt. 78(2), 425–440 (2016)

    Article  MathSciNet  Google Scholar 

  14. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theor. 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  15. Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2, 837–850 (1989)

    Article  MathSciNet  Google Scholar 

  16. Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19–34. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_2

    Chapter  MATH  Google Scholar 

  17. Jao, D., et al.: Supersingular isogeny key encapsulation. Submission to the NIST Post-Quantum Cryptography Standardization project (2017). https://sike.org

  18. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  19. Meyer, M., Campos, F., Reith, S.: On lions and elligators: an efficient constant-time implementation of CSIDH. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 307–325. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25510-7_17

    Chapter  Google Scholar 

  20. Meyer, M., Reith, S.: A faster way to the CSIDH. In: Chakraborty, D., Iwata, T. (eds.) INDOCRYPT 2018. LNCS, vol. 11356, pp. 137–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05378-9_8

    Chapter  Google Scholar 

  21. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  22. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 24–264 (1987)

    Article  MathSciNet  Google Scholar 

  23. National Institute of Standards and Technology (NIST): NIST post-quantum cryptography standardization (2016). https://csrc.nist.gov/Projects/Post-Quantum-Cryptography

  24. Neukirch, J.: Algebraic Number Theory. Springer, Heidelberg (1999). https://doi.org/10.1007/978-3-662-03983-0

    Book  MATH  Google Scholar 

  25. Onuki, H., Aikawa, Y., Yamazaki, T., Takagi, T.: A faster constant-time algorithm of CSIDH keeping two points IACR cryptology ePrint Archive 2019/353. https://eprint.iacr.org/2019/353

  26. Renes, J.: Computing isogenies between Montgomery curves using the action of (0, 0). In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 229–247. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_11

    Chapter  Google Scholar 

  27. Rostovtsev, A., Stolbunov, A.,: Public-key cryptosystem based on isogenies. IACR Cryptology ePrint Archive 2006/14. https://eprint.iacr.org/2006/145

  28. Silverman, J.H.: Advanced Topics in the Arithmetic of Elliptic Curves. GTM, vol. 151. Springer, New York (1994). https://doi.org/10.1007/978-1-4612-0851-8

    Book  MATH  Google Scholar 

  29. Silverman, J.H.: The Arithmetic of Elliptic Curves. GTM, vol. 106, 2nd edn. Springer, New York (2009). https://doi.org/10.1007/978-0-387-09494-6

    Book  MATH  Google Scholar 

  30. Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun. 4(2), 215–235 (2010)

    Article  MathSciNet  Google Scholar 

  31. Vélu, J.: Isogénies entre courbes elliptiques. C. R. Acad. Sci. 273, 238–241 (1971)

    MathSciNet  MATH  Google Scholar 

Download references

Acknowledgment

This work was supported by JST CREST Grand Number JPMJCR14D6, Japan.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiroshi Onuki .

Editor information

Editors and Affiliations

Appendix A Odd-degree Isogenies Using 4-Torsion Points

Appendix A Odd-degree Isogenies Using 4-Torsion Points

We give new formulae for computing odd-degree isogenies between Montgomery curves by calculating the images of \(P_+\) and \(P_-\). We denote the degree of the isogeny we compute by \(\ell = 2d + 1\) as in Theorem 6.

Theorem 8

We use the same notation as in Theorem 6 and assume \(B = 1\). Further, we assume that the group \(\langle P \rangle \) is stable under the action of the p-th power Frobenius endomorphism. Then, there exists \(A' \in \mathbb {F}_{p}\) such that \(E_{A'} = E_{A} / \langle P \rangle \). Furthermore, \(A'\) satisfies the equations

$$\begin{aligned} A' + 2 = (A + 2) \left( \left( 1 + 2\sum _{i=1}^{d}\frac{x_i + 1}{x_i - 1} \right) \prod _{i=1}^{d}x_i\right) ^2,\end{aligned}$$
(39)
$$\begin{aligned} A' - 2 = (A - 2) \left( \left( 1 + 2\sum _{i=1}^{d}\frac{x_i - 1}{x_i + 1} \right) \prod _{i=1}^{d}x_i\right) ^2. \end{aligned}$$
(40)

Proof

Let \(b = \prod _{i=1}^d x_i\). Then we have \(b \in \mathbb {F}_{p}\), because the group \(\langle P \rangle \) is stable under the action of the p-th power Frobenius map. Theorem 6 says that the isogeny with kernel \(\langle P \rangle \) is given by

$$\begin{aligned} E_A \rightarrow E_{A', b^2},\quad (x,y) \mapsto (f(x), yf'(x)), \end{aligned}$$
(41)

where \(A'\) is defined in Theorem 6. We have \(E_{A', b^2} = E_{A'}\) because \(E_{A', b^2} \rightarrow E_{A'},\ (x, y) \mapsto (x, by)\) is a \(\mathbb {F}_{p}\)-isomorphism. This proves the first assertion.

Let \(P_+, P_- \in E_A\) be the same as in Lemma 1. We denote the y-coordinate of \(P_+\) by \(y_+\). Note that \(y_+^2 = A + 2\). The image of \(P_+\) under the isogeny \(E_A \rightarrow E_{A'}\) is \((1, by_+f'(1))\). One can easily check that

$$\begin{aligned} f'(1) = 1 + 2\sum _{i=1}^{d}\frac{x_i + 1}{x_i - 1}. \end{aligned}$$
(42)

Substituting \((1, by_+f'(1))\) into the equation of \(E_{A'}\) yields Eq. (39). By considering the image of \(P_-\), we obtain Eq. (40). \(\square \)

As with the other formulae for isogenies between Montgomery curves [7, 8, 10, 20, 26], our formulae can avoid inversions by using a projective coordinate of A. For \(x \in \mathbb {F}_{p}\), we call a pair \(X, Z \in \mathbb {F}_{p}\) such that \(x = X/Z\) a projective coordinate of x and denote it by (X : Z). The following corollary gives a projectivized variant of Eq. (40) in the above theorem. Note that a projectivized variant of Eq. (39) can be obtained in the same way.

Corollary 3

We use the same notation as in Theorem 8. Let (a : c) be a projective coordinate of A and \((X_i:Z_i)\) a projective coordinate of \(x_i\). We define

$$\begin{aligned} c'= & {} c(\prod _{i=1}^{d}S_i \prod _{i=1}^{d}Z_i)^2),\end{aligned}$$
(43)
$$\begin{aligned} a'= & {} (a - 2c)((\prod _{i=1}^{d}S_i + 2\sum _{i=0}^{d}D_i\prod _{j\ne i}S_j)\prod _{i=1}^{d}X_i)^2 + 2c', \end{aligned}$$
(44)

where \(S_i = X_i + Z_i,\ D_i = X_i - Z_i\). Then \((a':c')\) is a projective coordinate of \(A'\).

Proof

This follows immediately from equation (40). \(\square \)

By Corollary 2, we obtain an algorithm (Algorithm 1) for computing the coefficient of the codomain of an odd-degree isogeny. We assume that the elements \(X_i, Z_i, S_i\) and \(D_i\) are precomputed. These elements are used in the computation of the image of a point under an isogeny. In CSIDH, one needs to compute not only the coefficient of the codomain of an isogeny, but also the image of a point under that isogeny. Therefore, it is natural to separate the computation of these elements from that of an isogeny.

figure a

The cost of Algorithm 1 is

$$\begin{aligned} (5d - 1)\mathbf{M} + 2\mathbf{S} + (d + 5)\mathbf{a}, \end{aligned}$$
(45)

where \(\mathbf{M}\), \(\mathbf{S}\), and \(\mathbf{a}\) mean multiplication, squaring, and addition or subtraction on the field \(\mathbb {F}_{p}\), respectively.

On the other hand, the costs of the similar algorithms in the previous studies are as follows. Castryck et al. [4] used the formula from Costello and Hisil [7] and Renes [26]. The cost is

$$\begin{aligned} (6d - 2)\mathbf{M} + 3\mathbf{S} + 4\mathbf{a}. \end{aligned}$$
(46)

Meyer and Reith [20] proposed an algorithm that exploits the correspondence between Montgomery curves and twisted Edwards curves. The cost is

$$\begin{aligned} 2d\mathbf{M} + 6\mathbf{S} + 6\mathbf{a} + 2w(\ell ), \end{aligned}$$
(47)

where \(w(\ell )\) is the cost of the \(\ell \)-th power on \(\mathbb {F}_{p}\). If we use the binary algorithm for exponentiation, we obtain \(w(\ell ) = (h - 1)\mathbf{M} + (t - 1)\mathbf{S}\), where h and t are the Hamming weight and the bit length of \(\ell \), respectively.

For comparing the above costs, we assume that \(\mathbf{S} = 0.8\,\mathbf{M}\) and \(\mathbf{a} = 0.05\,\mathbf{M}\) as in [20]. We conclude that Algorithm 1 is the fastest if \(\ell \le 7\) and the algorithm in [20] is the fastest if \(\ell > 7\). Table 1 shows the costs of these algorithms for small degrees.

Table 1. Costs of odd-degree isogeny computations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Onuki, H., Takagi, T. (2020). On Collisions Related to an Ideal Class of Order 3 in CSIDH. In: Aoki, K., Kanaoka, A. (eds) Advances in Information and Computer Security. IWSEC 2020. Lecture Notes in Computer Science(), vol 12231. Springer, Cham. https://doi.org/10.1007/978-3-030-58208-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-58208-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-58207-4

  • Online ISBN: 978-3-030-58208-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics