Show simple item record

hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
hal.structure.identifierCentre National de la Recherche Scientifique [CNRS]
dc.contributor.authorWESOLOWSKI, Benjamin
dc.date.accessioned2024-04-04T02:40:17Z
dc.date.available2024-04-04T02:40:17Z
dc.date.issued2022-05-25
dc.date.conference2022-05-30
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/191052
dc.description.abstractEnWe study two important families of problems in isogenybased cryptography and how they relate to each other: computing the endomorphism ring of supersingular elliptic curves, and inverting the action of class groups on oriented supersingular curves. We prove that these two families of problems are closely related through polynomialtime reductions, assuming the generalised Riemann hypothesis. We identify two classes of essentially equivalent problems. The first class corresponds to the problem of computing the endomorphism ring of oriented curves. The security of a large family of cryptosystems (such as CSIDH) reduces to (and sometimes from) this class, for which there are heuristic quantum algorithms running in subexponential time. The second class corresponds to computing the endomorphism ring of orientable curves. The security of essentially all isogeny-based cryptosystems reduces to (and sometimes from) this second class, for which the best known algorithms are still exponential. Some of our reductions not only generalise, but also strengthen previously known results. For instance, it was known that in the particular case of curves defined over $\mathbb{F}_p$, the security of CSIDH reduces to the endomorphism ring problem in subexponential time. Our reductions imply that the security of CSIDH is actually equivalent to the endomorphism ring problem, under polynomial time reductions (circumventing arguments that proved such reductions unlikely).
dc.description.sponsorshipMéthodes pour les variétés abéliennes de petite dimension - ANR-20-CE40-0013
dc.description.sponsorshipCryptographie, isogenies et variété abéliennes surpuissantes - ANR-19-CE48-0008
dc.language.isoen
dc.publisherSpringer International Publishing
dc.publisher.locationCham
dc.source.titleAdvances in Cryptology – EUROCRYPT 2022
dc.title.enOrientations and the supersingular endomorphism ring problem
dc.typeCommunication dans un congrès
dc.identifier.doi10.1007/978-3-031-07082-2_13
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
dc.subject.halMathématiques [math]/Théorie des nombres [math.NT]
bordeaux.page345-371
bordeaux.volume13277
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titleAdvances in Cryptology -- Eurocrypt 2022
bordeaux.countryNO
bordeaux.title.proceedingAdvances in Cryptology – EUROCRYPT 2022
bordeaux.conference.cityTrondheim
bordeaux.peerReviewedoui
hal.identifierhal-03799393
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.end2022-06-03
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-03799393v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.btitle=Advances%20in%20Cryptology%20%E2%80%93%20EUROCRYPT%202022&rft.date=2022-05-25&rft.volume=13277&rft.spage=345-371&rft.epage=345-371&rft.au=WESOLOWSKI,%20Benjamin&rft.genre=unknown


Files in this item

FilesSizeFormatView

There are no files associated with this item.

This item appears in the following Collection(s)

Show simple item record