[Resource Topic] 2020/151: Breaking the decisional Diffie-Hellman problem for class group actions using genus theory -- extended version

Welcome to the resource topic for 2020/151

Title:
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory – extended version

Authors: Wouter Castryck, Jana Sotáková, and Frederik Vercauteren

Abstract:

In this paper, we use genus theory to analyze the hardness of the decisional Diffie-Hellman problem for ideal class groups of imaginary quadratic orders acting on sets of elliptic curves through isogenies (DDH-CGA). Such actions are used in the Couveignes-Rostovtsev-Stolbunov protocol and in CSIDH. Concretely, genus theory equips every imaginary quadratic order \mathcal{O} with a set of assigned characters \chi : \text{cl}(\mathcal{O}) \to \{ \pm 1\}, and for each such character and every secret ideal class [\mathfrak{a}] connecting two public elliptic curves E and E' = [\mathfrak{a}] \star E, we show how to compute \chi([\mathfrak{a}]) given only E and E', i.e. without knowledge of [\mathfrak{a}]. In practice, this breaks DDH-CGA as soon as the class number is even, which is true for a density 1 subset of all imaginary quadratic orders. For instance, our attack works very efficiently for all supersingular elliptic curves over \mathbb{F}_p with p \equiv 1 \bmod 4. Our method relies on computing Tate pairings and walking down isogeny volcanoes. We also show that these ideas carry over, at least partly, to abelian varieties of arbitrary dimension. This is an extended version of the paper that was presented at Crypto 2020.

ePrint: https://eprint.iacr.org/2020/151

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .