Afficher la notice abrégée

hal.structure.identifierInstitut de Mathématiques de Bordeaux [IMB]
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
hal.structure.identifierAnalyse cryptographique et arithmétique [CANARI]
dc.contributor.authorDARTOIS, Pierrick
hal.structure.identifierGeometry, arithmetic, algorithms, codes and encryption [GRACE]
hal.structure.identifierLaboratoire d'informatique de l'École polytechnique [Palaiseau] [LIX]
hal.structure.identifierDirection Générale de l'Armement
dc.contributor.authorLEROUX, Antonin
hal.structure.identifierInstitut de Mathématiques de Bordeaux [IMB]
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
hal.structure.identifierAnalyse cryptographique et arithmétique [CANARI]
dc.contributor.authorROBERT, Damien
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
hal.structure.identifierCentre National de la Recherche Scientifique [CNRS]
hal.structure.identifierUnité de Mathématiques Pures et Appliquées [UMPA-ENSL]
dc.contributor.authorWESOLOWSKI, Benjamin
dc.date.accessioned2024-04-04T02:34:37Z
dc.date.available2024-04-04T02:34:37Z
dc.date.created2023-03-25
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/190568
dc.description.abstractEnWe introduce SQISignHD, a new post-quantum digital signature scheme inspired by SQISign. SQISignHD exploits the recent algorithmic breakthrough underlying the attack on SIDH, which allows to efficiently represent isogenies of arbitrary degrees as components of a higher dimensional isogeny. SQISignHD overcomes the main drawbacks of SQISign. First, it scales well to high security levels, since the public parameters for SQISignHD are easy to generate: the characteristic of the underlying field needs only be of the form 2 f 3 f ′ − 1. Second, the signing procedure is simpler and more efficient. Third, the scheme is easier to analyse, allowing for a much more compelling security reduction. Finally, the signature sizes are even more compact than (the already record-breaking) SQISign, with compressed signatures as small as 105 bytes for the post-quantum NIST-1 level of security. These advantages may come at the expense of the verification, which now requires the computation of an isogeny in dimension 4, a task whose optimised cost is still uncertain, as it has been the focus of very little attention.
dc.description.sponsorshipCryptographie, isogenies et variété abéliennes surpuissantes - ANR-19-CE48-0008
dc.description.sponsorshipPost-quantum padlock for web browser - ANR-22-PETQ-0008
dc.language.isoen
dc.rights.urihttp://creativecommons.org/licenses/by/
dc.subject.enPost-quantum cryptography
dc.subject.enIsogenies
dc.subject.enSQISign
dc.subject.enKani's lemma
dc.subject.enSIDH
dc.title.enSQISignHD: New Dimensions in Cryptography
dc.typeDocument de travail - Pré-publication
dc.subject.halMathématiques [math]
dc.subject.halInformatique [cs]
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
hal.identifierhal-04056062
hal.version1
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-04056062v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.au=DARTOIS,%20Pierrick&LEROUX,%20Antonin&ROBERT,%20Damien&WESOLOWSKI,%20Benjamin&rft.genre=preprint


Fichier(s) constituant ce document

FichiersTailleFormatVue

Il n'y a pas de fichiers associés à ce document.

Ce document figure dans la(les) collection(s) suivante(s)

Afficher la notice abrégée