Cargando…

Orienteering with One Endomorphism

In supersingular isogeny-based cryptography, the path-finding problem reduces to the endomorphism ring problem. Can path-finding be reduced to knowing just one endomorphism? It is known that a small degree endomorphism enables polynomial-time path-finding and endomorphism ring computation (in: Love...

Descripción completa

Detalles Bibliográficos
Autores principales: Arpin, Sarah, Chen, Mingjie, Lauter, Kristin E., Scheidler, Renate, Stange, Katherine E., Tran, Ha T. N.
Formato: Online Artículo Texto
Lenguaje:English
Publicado: Springer US 2023
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC10533648/
https://www.ncbi.nlm.nih.gov/pubmed/37780079
http://dx.doi.org/10.1007/s44007-023-00053-2
_version_ 1785112229876596736
author Arpin, Sarah
Chen, Mingjie
Lauter, Kristin E.
Scheidler, Renate
Stange, Katherine E.
Tran, Ha T. N.
author_facet Arpin, Sarah
Chen, Mingjie
Lauter, Kristin E.
Scheidler, Renate
Stange, Katherine E.
Tran, Ha T. N.
author_sort Arpin, Sarah
collection PubMed
description In supersingular isogeny-based cryptography, the path-finding problem reduces to the endomorphism ring problem. Can path-finding be reduced to knowing just one endomorphism? It is known that a small degree endomorphism enables polynomial-time path-finding and endomorphism ring computation (in: Love and Boneh, ANTS XIV-Proceedings of the Fourteenth Algorithmic Number Theory Symposium, volume 4 of Open Book Ser. Math. Sci. Publ., Berkeley, 2020). An endomorphism gives an explicit orientation of a supersingular elliptic curve. In this paper, we use the volcano structure of the oriented supersingular isogeny graph to take ascending/descending/horizontal steps on the graph and deduce path-finding algorithms to an initial curve. Each altitude of the volcano corresponds to a unique quadratic order, called the primitive order. We introduce a new hard problem of computing the primitive order given an arbitrary endomorphism on the curve, and we also provide a sub-exponential quantum algorithm for solving it. In concurrent work (in: Wesolowski, Advances in cryptology-EUROCRYPT 2022, volume 13277 of Lecture Notes in Computer Science. Springer, Cham, 2022), it was shown that the endomorphism ring problem in the presence of one endomorphism with known primitive order reduces to a vectorization problem, implying path-finding algorithms. Our path-finding algorithms are more general in the sense that we don’t assume the knowledge of the primitive order associated with the endomorphism.
format Online
Article
Text
id pubmed-10533648
institution National Center for Biotechnology Information
language English
publishDate 2023
publisher Springer US
record_format MEDLINE/PubMed
spelling pubmed-105336482023-09-29 Orienteering with One Endomorphism Arpin, Sarah Chen, Mingjie Lauter, Kristin E. Scheidler, Renate Stange, Katherine E. Tran, Ha T. N. Mathematica (N Y) Original Research Article In supersingular isogeny-based cryptography, the path-finding problem reduces to the endomorphism ring problem. Can path-finding be reduced to knowing just one endomorphism? It is known that a small degree endomorphism enables polynomial-time path-finding and endomorphism ring computation (in: Love and Boneh, ANTS XIV-Proceedings of the Fourteenth Algorithmic Number Theory Symposium, volume 4 of Open Book Ser. Math. Sci. Publ., Berkeley, 2020). An endomorphism gives an explicit orientation of a supersingular elliptic curve. In this paper, we use the volcano structure of the oriented supersingular isogeny graph to take ascending/descending/horizontal steps on the graph and deduce path-finding algorithms to an initial curve. Each altitude of the volcano corresponds to a unique quadratic order, called the primitive order. We introduce a new hard problem of computing the primitive order given an arbitrary endomorphism on the curve, and we also provide a sub-exponential quantum algorithm for solving it. In concurrent work (in: Wesolowski, Advances in cryptology-EUROCRYPT 2022, volume 13277 of Lecture Notes in Computer Science. Springer, Cham, 2022), it was shown that the endomorphism ring problem in the presence of one endomorphism with known primitive order reduces to a vectorization problem, implying path-finding algorithms. Our path-finding algorithms are more general in the sense that we don’t assume the knowledge of the primitive order associated with the endomorphism. Springer US 2023-06-20 2023 /pmc/articles/PMC10533648/ /pubmed/37780079 http://dx.doi.org/10.1007/s44007-023-00053-2 Text en © The Author(s) 2023 https://creativecommons.org/licenses/by/4.0/Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article’s Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article’s Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/ (https://creativecommons.org/licenses/by/4.0/) .
spellingShingle Original Research Article
Arpin, Sarah
Chen, Mingjie
Lauter, Kristin E.
Scheidler, Renate
Stange, Katherine E.
Tran, Ha T. N.
Orienteering with One Endomorphism
title Orienteering with One Endomorphism
title_full Orienteering with One Endomorphism
title_fullStr Orienteering with One Endomorphism
title_full_unstemmed Orienteering with One Endomorphism
title_short Orienteering with One Endomorphism
title_sort orienteering with one endomorphism
topic Original Research Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC10533648/
https://www.ncbi.nlm.nih.gov/pubmed/37780079
http://dx.doi.org/10.1007/s44007-023-00053-2
work_keys_str_mv AT arpinsarah orienteeringwithoneendomorphism
AT chenmingjie orienteeringwithoneendomorphism
AT lauterkristine orienteeringwithoneendomorphism
AT scheidlerrenate orienteeringwithoneendomorphism
AT stangekatherinee orienteeringwithoneendomorphism
AT tranhatn orienteeringwithoneendomorphism