Verifiable Isogeny Walks: Towards an Isogeny-Based Postquantum VDF

被引:10
|
作者
Chavez-Saab, Jorge [1 ]
Rodriguez-Henriquez, Francisco [1 ,2 ]
Tibouchi, Mehdi [3 ]
机构
[1] IPN, Comp Sci Dept, Cinvestav, Mexico City, DF, Mexico
[2] Technol Innovat Inst, Cryptog Res Ctr, Abu Dhabi, U Arab Emirates
[3] NTT Corp, Tokyo, Japan
来源
关键词
Isogeny-based cryptography; Postquantum cryptography; Verifiable delay functions; Supersingular elliptic curves; SNARGs; Verifiable computation; ALGORITHM; PROOFS; GRAPHS;
D O I
10.1007/978-3-030-99277-4_21
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
In this paper, we investigate the problem of constructing postquantum-secure verifiable delay functions (VDFs), particularly based on supersingular isogenies. Isogeny-based VDF constructions have been proposed before, but since verification relies on pairings, they are broken by quantum computers. We propose an entirely different approach using succinct non-interactive arguments (SNARGs), but specifically tailored to the arithmetic structure of the isogeny setting to achieve good asymptotic efficiency. We obtain an isogeny-based VDF construction with postquantum security, quasi-logarithmic verification, and requiring no trusted setup. As a building block, we also construct non-interactive arguments for isogeny walks in the supersingular graph over F-p2, which may be of independent interest.
引用
收藏
页码:441 / 460
页数:20
相关论文
共 50 条
  • [41] SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH
    Fouotsa, Tako Boris
    Petit, Christophe
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT IV, 2021, 13093 : 279 - 307
  • [42] Fast Modular Multipliers for Supersingular Isogeny-Based Post-Quantum Cryptography
    Tian, Jing
    Lin, Jun
    Wang, Zhongfeng
    [J]. IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, 2021, 29 (02) : 359 - 371
  • [43] A Key Manipulation Attack on Some Recent Isogeny-Based Key Agreement Protocols
    Mehmet Emin Gönen
    Seher Tutdere
    Osmanbey Uzunkol
    [J]. Bulletin of the Iranian Mathematical Society, 2022, 48 : 613 - 625
  • [44] Improvement of the square-root Velu's formulas for isogeny-based cryptography
    Otsuki, Saki
    Onuki, Hiroshi
    Takagi, Tsuyoshi
    [J]. JSIAM LETTERS, 2023, 15 : 61 - 64
  • [45] Explicit addition formulae on hyperelliptic curves of genus 2 for isogeny-based cryptography
    Sato, Kaito
    Onuki, Hiroshi
    Takagi, Tsuyoshi
    [J]. JSIAM LETTERS, 2024, 16 : 65 - 68
  • [46] Dual Isogenies and Their Application to Public-Key Compression for Isogeny-Based Cryptography
    Naehrig, Michael
    Renes, Joost
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT II, 2019, 11922 : 243 - 272
  • [47] Machine learning for moduli space of genus two curves and an application to isogeny-based cryptography
    Elira Shaska
    Tanush Shaska
    [J]. Journal of Algebraic Combinatorics, 2025, 61 (2)
  • [48] Throughput-Optimized Implementation of Isogeny-based Cryptography on Vectorized ARM SVE Processor
    Ren, Pengchang
    Suda, Reiji
    Suppakitpaisarn, Vorapong
    [J]. 2022 TENTH INTERNATIONAL SYMPOSIUM ON COMPUTING AND NETWORKING, CANDAR, 2022, : 165 - 171
  • [49] Complete Analysis of Implementing Isogeny-Based Cryptography Using Huff Form of Elliptic Curves
    Kim, Suhri
    [J]. IEEE ACCESS, 2021, 9 : 154500 - 154512
  • [50] One-Way Functions and Malleability Oracles: Hidden Shift Attacks on Isogeny-Based Protocols
    Kutas, Peter
    Merz, Simon-Philipp
    Petit, Christophe
    Weitkamper, Charlotte
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT I, 2021, 12696 : 242 - 271