Failing to hash into supersingular isogeny graphs

Christophe Petit, Jeremie Booher, Ross Bowden, Javad Doliskani, Tako Boris Fouotsa, Steven D. Galbraith, Sabrina Kunzweiler, Simon-Philipp Merz, Benjamin Smith, Katherine E. Stange, Yan Bo Ti, Christelle Vincent, José Felipe Voloch, Charlotte Weitkämper, Lukas Zobernig

Research output: Contribution to journalArticlepeer-review

3 Downloads (Pure)

Abstract

An important open problem in supersingular isogeny-based cryptography is to produce, without a trusted authority, concrete examples of ``hard supersingular curves'' that is, equations for supersingular curves for which computing the endomorphism ring is as difficult as it is for random supersingular curves. A related open problem is to produce a hash function to the vertices of the supersingular $\ell$-isogeny graph which does not reveal the endomorphism ring, or a path to a curve of known endomorphism ring. Such a hash function would open up interesting cryptographic applications. In this paper, we document a number of (thus far) failed attempts to solve this problem, in the hope that we may spur further research, and shed light on the challenges and obstacles to this endeavour. The mathematical approaches contained in this article include: \begin{enumerate*}[label=(\roman*)] \item iterative root-finding for the supersingular polynomial; \item gcd's of specialized modular polynomials; \item using division polynomials to create small systems of equations; \item taking random walks in the isogeny graph of abelian surfaces, and applying Kummer surfaces; and \item using quantum random walks. \end{enumerate*}
Original languageEnglish
JournalThe Computer Journal
Publication statusAccepted/In press - 27 Mar 2024

Bibliographical note

Not yet published as of 22/04/2024

Fingerprint

Dive into the research topics of 'Failing to hash into supersingular isogeny graphs'. Together they form a unique fingerprint.

Cite this