On collisions related to an ideal class of order 3 in CSIDH (Q1995506)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: On collisions related to an ideal class of order 3 in CSIDH |
scientific article; zbMATH DE number 7314636
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | On collisions related to an ideal class of order 3 in CSIDH |
scientific article; zbMATH DE number 7314636 |
Statements
On collisions related to an ideal class of order 3 in CSIDH (English)
0 references
23 February 2021
0 references
The authors of this paper study an isogeny-based key exchange for post quantum cryptography. It is based on the action of an ideal class group on isomorphism classes of supersingular elliptic curves. In the key exchange, the classes are represented by vectors with integer coefficients and the number of ideal classes is related to the security level ofthe system. They study the correspondence between the integer vectors and the ideal classes and proof that the all ones vector corresponds to an ideal class of order 3 and, therefore, distinct vectors belongs to the same ideal class. This means that distinct secret keys correspond to the same public key. In the final part of the paper, they show a new ideal representation that does not include those collisions. For the entire collection see [Zbl 1454.68007].
0 references
CISDH
0 references
post-quantum cryptography
0 references
isogeny-based cryptography
0 references
ideal class groups
0 references
supersingular elliptic curve isogenies
0 references