Global Information Lookup Global Information

Supersingular isogeny key exchange information


Supersingular isogeny Diffie–Hellman key exchange (SIDH or SIKE) is an insecure proposal for a post-quantum cryptographic algorithm to establish a secret key between two parties over an untrusted communications channel. It is analogous to the Diffie–Hellman key exchange, but is based on walks in a supersingular isogeny graph and was designed to resist cryptanalytic attack by an adversary in possession of a quantum computer. Before it was broken, SIDH boasted one of the smallest key sizes of all post-quantum key exchanges; with compression, SIDH used 2688-bit[1] public keys at a 128-bit quantum security level. SIDH also distinguishes itself[disputed ] from similar systems such as NTRU and Ring-LWE [citation needed] by supporting perfect forward secrecy, a property that prevents compromised long-term keys from compromising the confidentiality of old communication sessions. These properties seemed to make SIDH a natural candidate to replace Diffie–Hellman (DHE) and elliptic curve Diffie–Hellman (ECDHE), which are widely used in Internet communication. However, SIDH is vulnerable to a devastating key-recovery attack published in July 2022 and is therefore insecure. The attack does not require a quantum computer.[2][3]

  1. ^ Costello, Craig; Jao, David; Longa, Patrick; Naehrig, Michael; Renes, Joost; Urbanik, David (2016-10-04). "Efficient compression of SIDH public keys". Cryptology ePrint Archive.
  2. ^ Castryck, Wouter; Decru, Thomas (2023). "An efficient key recovery attack on SIDH" (PDF). In Carmit Hazay; Martijn Stam (eds.). Advances in Cryptology – EUROCRYPT 2023. International Association for Cryptologic Research. Lecture Notes in Computer Science. Vol. 14008. Springer. pp. 423–447. doi:10.1007/978-3-031-30589-4_15. ISBN 978-3-031-30589-4.
  3. ^ "Post-quantum encryption contender is taken out by single-core PC and 1 hour". arstechnica.

and 8 Related for: Supersingular isogeny key exchange information

Request time (Page generated in 0.845 seconds.)

Supersingular isogeny key exchange

Last Update:

Supersingular isogeny Diffie–Hellman key exchange (SIDH or SIKE) is an insecure proposal for a post-quantum cryptographic algorithm to establish a secret...

Word Count : 3699

Supersingular isogeny graph

Last Update:

In mathematics, the supersingular isogeny graphs are a class of expander graphs that arise in computational number theory and have been applied in elliptic-curve...

Word Count : 649

Sidh

Last Update:

mythology Supersingular Isogeny Diffie–Hellman Key Exchange, post-quantum public key cryptographic algorithm; see Supersingular isogeny key exchange Siddha...

Word Count : 94

Elliptic curve

Last Update:

Elliptic curve cryptography Elliptic-curve Diffie–Hellman key exchange Supersingular isogeny key exchange Elliptic curve digital signature algorithm EdDSA digital...

Word Count : 8192

CECPQ2

Last Update:

CECPQ2, this is also a hybrid post-quantum key exchange scheme, that is based on supersingular isogeny key exchange (SIKE) instead of HRSS. CECPQ2 uses 32...

Word Count : 390

Xx messenger

Last Update:

XChaCha20, BLAKE2b, HMAC-SHA-256, Diffie–Hellman key exchange, and Supersingular isogeny key exchange as cryptographic primitives. Messages are encrypted...

Word Count : 574

Sike

Last Update:

the People's Republic of China Sike Station Sike Williams Supersingular isogeny key exchange Sikes (disambiguation) Syke (disambiguation) This disambiguation...

Word Count : 90

Index of cryptography articles

Last Update:

Superencryption • Supersingular isogeny key exchange • Swedish National Defence Radio Establishment • SWIFFT • SXAL/MBAL • Symmetric-key algorithm • SYSKEY...

Word Count : 2943

PDF Search Engine © AllGlobal.net