International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

An efficient key recovery attack on SIDH

Authors:
Wouter Castryck , KU Leuven
Thomas Decru , KU Leuven
Download:
DOI: 10.1007/978-3-031-30589-4_15 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: EUROCRYPT 2023
Award: Best Paper Award
Abstract: We present an efficient key recovery attack on the Supersingular Isogeny Diffie-Hellman protocol (SIDH). The attack is based on Kani's "reducibility criterion" for isogenies from products of elliptic curves and strongly relies on the torsion point images that Alice and Bob exchange during the protocol. If we assume knowledge of the endomorphism ring of the starting curve then the classical running time is polynomial in the input size (heuristically), apart from the factorization of a small number of integers that only depend on the system parameters. The attack is particularly fast and easy to implement if one of the parties uses 2-isogenies and the starting curve comes equipped with a non-scalar endomorphism of very small degree; this is the case for SIKE, the instantiation of SIDH that recently advanced to the fourth round of NIST's standardization effort for post-quantum cryptography. Our Magma implementation breaks SIKEp434, which aims at security level 1, in about ten minutes on a single core.
BibTeX
@inproceedings{eurocrypt-2023-32891,
  title={An efficient key recovery attack on SIDH},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-30589-4_15},
  author={Wouter Castryck and Thomas Decru},
  year=2023
}