Skip to main content

Towards Post-Quantum Key-Updatable Public-Key Encryption via Supersingular Isogenies

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13203))

Abstract

We present the first post-quantum secure Key-Updatable Public-Key Encryption (UPKE) construction. UPKE has been proposed as a mechanism to improve the forward-secrecy and post-compromise security of secure messaging protocols, but the hardness of all existing constructions rely on discrete logarithm assumptions. We focus our assessment on isogeny-based cryptosystems due to their suitability for performing a potentially unbounded number of update operations, a practical requirement for secure messaging where user conversations can occur over months, if not years.

We begin by formalizing two UPKE variants in the literature as Symmetric and Asymmetric UPKE, which differ in how encryption and decryption keys are updated. We argue that Asymmetric UPKE constructions in the literature cannot be straightforwardly instantiated using SIDH nor CSIDH. We then describe a SIDH construction that partially achieves the required security notions for Symmetric UPKE, but due to existing mathematical limitations, cannot provide fine-grained forward secrecy. Finally, we present a CSIDH Symmetric UPKE construction that requires a parameter set in which the class group structure is fully known. We discuss open problems which are applicable to any cryptosystem with similar requirements for continuous operations over the secret domain.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Note that symmetric and asymmetric here refers to the requirements of how the update operation is performed, not the style of encryption.

  2. 2.

    The mapping is not quite bijective. Curves with conjugate j-invariants are mapped to the same maximal order, so the mapping is at most two-to-one for isomorphic curves.

  3. 3.

    For example, the obvious thing to do with a lattice-based system is to add together two (ring)-LWE samples to update a public key. However the corresponding secret key will then be the sum of two (ring)-LWE secrets. The distribution of the resulting secret will be dependent on the previous secret, making it difficult to argue for the security of such a system.

References

  1. Alwen, J., Coretti, S., Dodis, Y., Tselekounis, Y.: Security analysis and improvements for the IETF MLS standard for group messaging. IACR Cryptol. ePrint Arch. 2019, 1189 (2019)

    Google Scholar 

  2. Balli, F., Rösler, P., Vaudenay, S.: Determining the core primitive for optimally secure ratcheting. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020, Part III. LNCS, vol. 12493, pp. 621–650. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_21

    Chapter  Google Scholar 

  3. Barnes, R., Beurdouche, B., Millican, J., Omara, E., Cohn-Gordon, K., Robert, R.: The Message Layer Security (MLS) Protocol, March 2020. https://tools.ietf.org/pdf/draft-ietf-mls-protocol-09.pdf

  4. Beullens, W., Kleinjung, T., Vercauteren, F.: CSI-FiSh: efficient isogeny based signatures through class group computations. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 227–247. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_9

    Chapter  Google Scholar 

  5. Bhargavan, K., Barnes, R., Rescorla, E.: TreeKEM: asynchronous decentralized key management for large dynamic groups a protocol proposal for Messaging Layer Security (MLS). Research report, Inria Paris (2018)

    Google Scholar 

  6. Boneh, D., Eskandarian, S., Kim, S., Shih, M.: Improving speed and security in updatable encryption schemes. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 559–589. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_19

    Chapter  Google Scholar 

  7. Dunkelman, O., Jacobson, Jr., M.J., O’Flynn, C. (eds.): SAC 2020. LNCS, vol. 12804. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81652-0

    Book  Google Scholar 

  8. Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part III. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15

    Chapter  Google Scholar 

  9. Chávez-Saab, J., Chi-Domínguez, J.J., Jaques, S., Rodríguez-Henríquez, F.: The SQALE of CSIDH: square-root vélu quantum-resistant isogeny action with low exponents. Cryptology ePrint Archive, Report 2020/1520 (2020). https://eprint.iacr.org/2020/1520

  10. Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L., Stebila, D.: A formal security analysis of the signal messaging protocol. In: 2017 IEEE European Symposium on Security and Privacy (EuroS P), pp. 451–466 (2017)

    Google Scholar 

  11. Couveignes, J.M.: Hard homogeneous spaces. Cryptology ePrint Archive, Report 2006/291 (2006). https://eprint.iacr.org/2006/291

  12. De Feo, L., Kohel, D., Leroux, A., Petit, C., Wesolowski, B.: SQISign: compact post-quantum signatures from quaternions and isogenies. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 64–93. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64837-4_3

    Chapter  Google Scholar 

  13. de Quehen, V., et al.: Improved torsion-point attacks on SIDH variants. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part III. LNCS, vol. 12827, pp. 432–470. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_15

    Chapter  Google Scholar 

  14. Eaton, E., Jao, D., Komlo, C., Mokrani, Y.: Towards post-quantum updatable public-key encryption via supersingular isogenies. IACR Cryptol. ePrint Arch., 1593 (2020)

    Google Scholar 

  15. De Feo, L., Galbraith, S.D.: SeaSign: compact isogeny signatures from class group actions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part III. LNCS, vol. 11478, pp. 759–789. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_26

    Chapter  Google Scholar 

  16. Galbraith, S.D., Petit, C., Silva, J.: Identification protocols and signature schemes based on supersingular isogeny problems. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part I. LNCS, vol. 10624, pp. 3–33. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_1

    Chapter  Google Scholar 

  17. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 169–178. Association for Computing Machinery, New York (2009)

    Google Scholar 

  18. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

    Chapter  Google Scholar 

  19. Herranz, J., Hofheinz, D., Kiltz, E.: Some (in)sufficient conditions for secure hybrid encryption. Inf. Comput. 208(11), 1243–1257 (2010)

    Article  MathSciNet  Google Scholar 

  20. Hofheinz, D., Hövelmanns, K., Kiltz, E.: A modular analysis of the Fujisaki-Okamoto transformation. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 341–371. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70500-2_12

    Chapter  MATH  Google Scholar 

  21. Jaeger, J., Stepanovs, I.: Optimal channel security against fine-grained state compromise: the safety of messaging. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 33–62. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_2

    Chapter  Google Scholar 

  22. Jao, D., et al.: Supersingular Isogeny Key Exchange (2019). https://sike.org/files/SIDH-spec.pdf. Accessed 20 Apr 2020

  23. Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19–34. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_2

    Chapter  MATH  Google Scholar 

  24. Jiang, Y.: The direction of updatable encryption does not matter much. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020, Part III. LNCS, vol. 12493, pp. 529–558. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_18

    Chapter  Google Scholar 

  25. Jost, D., Maurer, U., Mularczyk, M.: Efficient ratcheting: almost-optimal guarantees for secure messaging. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 159–188. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_6

    Chapter  Google Scholar 

  26. Kohel, D., Lauter, K., Petit, C., Tignol, J.P.: On the quaternion \(\ell \)-isogeny path problem. LMS J. Comput. Math. 17(A), 418–432 (2014)

    Article  MathSciNet  Google Scholar 

  27. Kutas, P., Merz, S.-P., Petit, C., Weitkämper, C.: One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021, Part I. LNCS, vol. 12696, pp. 242–271. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77870-5_9

    Chapter  Google Scholar 

  28. Marlinspike, M., Perrin, T.: The Double Ratchet Algorithm (2016). https://signal.org/docs/specifications/doubleratchet/

  29. Marlinspike, M., Perrin, T.: The X3DH Key Agreement Protocol (2016). https://signal.org/docs/specifications/x3dh/

  30. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Deep Space Netw. Progr. Rep. 44, 114–116 (1978)

    Google Scholar 

  31. Peikert, C.: He gives C-Sieves on the CSIDH. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part II. LNCS, vol. 12106, pp. 463–492. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_16

    Chapter  Google Scholar 

  32. Petit, C.: Faster algorithms for isogeny problems using torsion point images. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part II. LNCS, vol. 10625, pp. 330–353. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_12

    Chapter  Google Scholar 

  33. Poettering, B., Rösler, P.: Towards bidirectional ratcheted key exchange. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part I. LNCS, vol. 10991, pp. 3–32. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_1

    Chapter  Google Scholar 

  34. Poettering, B., Rösler, P.: Asynchronous ratcheted key exchange. Cryptology ePrint Archive, Report 2018/296 (2018). https://eprint.iacr.org/2018/296

  35. Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies. Cryptology ePrint Archive, Report 2006/145 (2006). https://eprint.iacr.org/2006/145

  36. Silverman, J.H.: The Arithmetic of Elliptic Curves. GTM, vol. 106. Springer, New York (2009). https://doi.org/10.1007/978-0-387-09494-6

    Book  MATH  Google Scholar 

  37. Vélu, J.: Isogénies entre courbes elliptiques. C. R. Acad. Sci. Paris Sér. A-B, 273, A238–A241 (1971)

    Google Scholar 

Download references

Acknowledgments

We thank Martin Albrecht, Alex Davidson, and Fernando Virdia for discussion of lattice-based UPKE operations. We thank Douglas Stebila for his review of our proof and suggestions on modeling an adaptive adversary that can both select update values and compromise a victim’s local state. We thank Chris Leonardi for understanding limitations on the KLPT algorithm, and Richard Barnes for his help in understanding the details of the MLS protocol. This work is supported in part by NSERC, CryptoWorks21, Canada First Research Excellence Fund, Public Works and Government Services Canada, and the Royal Bank of Canada.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chelsea Komlo .

Editor information

Editors and Affiliations

A Proof of CSIDH-Based UPKE

A Proof of CSIDH-Based UPKE

In Sect. 6, we present a CSIDH-based UPKE construction. We present the proof of its IND-CPA-U security here.

Proof

As we are showing a reduction to a plain IND-CPA game, we will start by being given a public key \(pk^*\). To begin, select a uniformly random index \(i \overset{\$}{\leftarrow }\{0, \dots , q_{gen} \}\). The idea of the proof is to set the public key after the ith \(\mathsf {FreshUpdate}\) query to be \(pk^*\), and hope that the adversary requests the IND-CPA-U challenge to be issued on a public key that occurs before the next \(\mathsf {FreshUpdate}\). If we are correct, then the adversary’s ability to distinguish which message was encrypted under \(pk^*\) (or a related key) will allow us to win the IND-CPA game.

At the start of the game, if \(i = 0\) then we set \(pk_0 \rightarrow pk^*\). Otherwise, we sample a new uniform \(pk_0\) from \( KeyGen \). From here we proceed as normal. If the adversary makes a corruption query, then we provide them with the corresponding private key. When a \(\mathsf {GiveUpdate}(\mu )\) query is made, we update the secret and public key and make note of the \(\mu \) value.

When the ith query to \(\mathsf {FreshUpdate}\) is made, we set the resulting public key to \(pk^*\). We carry on, and when the next \(\mathsf {FreshUpdate}\) query is made we sample a fresh public key from \( KeyGen \). If the adversary ever makes a \(\mathsf {Corrupt}\) query on any of the keys between these \(\mathsf {FreshUpdate}\) queries, then we abort. We will consider the probability of having to abort occurring momentarily.

Eventually, the adversary requests the IND-CPA-U challenge on a public key with index j. We hope that this index means a key that falls between the ith \(\mathsf {FreshUpdate}\) and the \(i+1\)th call to \(\mathsf {FreshUpdate}\). When this happens, the adversary submits \(m_0, m_1\) as part of the challenge.

We then forward \(m_0, m_1\) to receive back an encryption of \(m_b\), consisting of \(C = g \star E _0\) for a random g, as well as \( DEM \!. Encrypt (K,m_b)\). Let \(\mu _1, \mu _2, ..., \mu _k\) be k queries to \(\mathsf {GiveUpdate}\) after the ith \(\mathsf {FreshUpdate}\) query. We provide the adversary with \((- \mu _1 -\mu _2 - \dots - \mu _k ) \star C\) and \( DEM \!. Encrypt (K,m_b)\).

Note that \(K = KDF( g \star pk^*) = KDF((- \mu _1 - \dots - \mu _k) \star g \star (\mu _1 + \dots + \mu _k) \star pk^*)\), which means that the message is encrypted under the correct key. So, when the adversary submits a guess for b, we can guess the same value, and if the adversary is correct, so are we.

When we set the public key to \(pk^*\) after the ith call to \(\mathsf {FreshUpdate}\), the adversary cannot notice that we have not genuinely updated the public key, unless they issue a \(\mathsf {Corrupt}\) query. If such a \(\mathsf {Corrupt}\) query is issued, we must abort. However, note that if our guess is correct, and the IND-CPA query is requested in this segment of public keys, then no \(\mathsf {Corrupt}\) query will be issued, or else the adversary’s advantage is 0.

Because updates are sampled uniformly over \(\mathbb {Z}_p\), the resulting public key is uniformly random over the public key space (this follows from the fact that the group action is regular). So after a \(\mathsf {FreshUpdate}\) has occurred, the adversary has no information on the distribution of the secret key, and we can thus replace the public key with the challenge public key \(pk^*\). The adversary has no advantage in distinguishing that we have done this. As a result, we have a \(1/(1 + q_{gen})\) chance of correctly guessing where the challenge will be requested. If we are correct, the adversary does not change their behavior at all, as they have no advantage in distinguishing that we are not managing the game honestly. This means the chance that we abort is exactly \(q_{gen} / (1 + q_{gen})\).

Our advantage in winning the IND-CPA game is thus the adversary’s advantage in winning the IND-CPA-U game times the probability we do not abort, which is \(\epsilon /(1 + q_{gen})\), as desired.

We note that the techniques in this proof can also be applied to the classical construction of Alwen et al. [1]. While they couple together the public key update and encryption functions, the same general strategy can be used to show that the stronger IND-CPA-U notion can be satisfied by their construction.

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Eaton, E., Jao, D., Komlo, C., Mokrani, Y. (2022). Towards Post-Quantum Key-Updatable Public-Key Encryption via Supersingular Isogenies. In: AlTawy, R., Hülsing, A. (eds) Selected Areas in Cryptography. SAC 2021. Lecture Notes in Computer Science, vol 13203. Springer, Cham. https://doi.org/10.1007/978-3-030-99277-4_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-99277-4_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-99276-7

  • Online ISBN: 978-3-030-99277-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics