Breaking the Decisional Diffie–Hellman Problem for Class Group Actions Using Genus Theory: Extended Version | Journal of Cryptology Skip to main content
Log in

Breaking the Decisional Diffie–Hellman Problem for Class Group Actions Using Genus Theory: Extended Version

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

In this paper, we use genus theory to analyze the hardness of the decisional Diffie–Hellman problem for ideal class groups of imaginary quadratic orders acting on sets of elliptic curves through isogenies (DDH–CGA). Such actions are used in the Couveignes–Rostovtsev–Stolbunov protocol and in CSIDH. Concretely, genus theory equips every imaginary quadratic order \(\mathcal {O}\) with a set of assigned characters \(\chi : {\text {cl}}(\mathcal {O}) \rightarrow \{ \pm 1\}\), and for each such character and every secret ideal class \([\mathfrak {a}]\) connecting two public elliptic curves E and \(E' = [\mathfrak {a}] \star E\), we show how to compute \(\chi ([\mathfrak {a}])\) given only E and \(E'\), i.e., without knowledge of \([\mathfrak {a}]\). In practice, this breaks DDH–CGA as soon as the class number is even, which is true for a density 1 subset of all imaginary quadratic orders. For instance, our attack works very efficiently for all supersingular elliptic curves over \(\mathbb {F}_p\) with \(p \equiv 1 \bmod 4\). Our method relies on computing Tate pairings and walking down isogeny volcanoes. We also show that these ideas carry over, at least partly, to abelian varieties of arbitrary dimension. This is an extended version of the paper that was presented at Crypto 2020.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Japan)

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. A recent follow-up work [15] shows that using the Weil pairing is possible by resorting to a distortion map, i.e., an endomorphism \(\sigma \) acting on a point \(P \in E[m]\), such that \(\sigma (P)\) is not a multiple of P.

  2. In the context of this paper, it is worth highlighting the work of Ionica and Joux [35] on this topic, who use the Tate pairing as an auxiliary tool for travelling through the volcano.

References

  1. W. Beullens, T. Kleinjung, F. Vercauteren. CSI-FiSh: Efficient isogeny based signatures through class group computations. In Asiacrypt (1), volume 11921 of Lecture Notes in Computer Science, pp. 227–247. Springer, 2019. https://ia.cr/2018/485.

  2. I.F. Blake, G. Seroussi, N.P. Smart, editors. Advances in elliptic curve cryptography, volume 317 of London Mathematical Society Lecture Note Series (Cambridge University Press, Cambridge, 2005).

  3. D. Boneh. The decision Diffie-Hellman problem. In ANTS-III, volume 1423 of Lecture Notes in Computer Science (Springer, 1998), pp. 48–63. https://crypto.stanford.edu/~dabo/pubs/papers/DDH.pdf.

  4. D. Boneh, S. Halevi, M. Hamburg, R. Ostrovsky. Circular-secure encryption from decision Diffie-Hellman. In Crypto, volume 5157 of Lecture Notes in Computer Science (Springer, 2008), pp. 108–125.

  5. W. Bosma, J. Cannon, C. Playoust. The Magma algebra system. I. The user language. J. Symbolic Comput., 24(3-4):235–265, 1997. Computational algebra and number theory (London, 1993).

  6. W. Bosma, P. Stevenhagen. On the computation of quadratic 2-class groups. Journal de Théorie des Nombres de Bordeaux, 8(2), 283–313 (1996).

    Article  MathSciNet  Google Scholar 

  7. E.H. Brooks, J. Dimitar, B. Wesolowski. Isogeny graphs of ordinary abelian varieties. Res. Number Theory, 3 (2017).

  8. N. Bruin, K. Doerksen. The arithmetic of genus two curves with \((4,4)\)-split Jacobians. Can. J. Math. 63, 992–1021 (2011).

    Article  MathSciNet  Google Scholar 

  9. N. Bruin, E.V. Flynn, D. Testa. Descent via \((3,3)\)-isogeny on Jacobians of genus \(2\) curves. Acta Arith. 165, 201–223 (2014).

    Article  MathSciNet  Google Scholar 

  10. P. Bruin. The Tate pairing for Abelian varieties over finite fields. J. Théor. Nr. Bordx. 23, 323–328 (2011).

    Article  MathSciNet  Google Scholar 

  11. W. Castryck, T. Decru. CSIDH on the surface. In PQCrypto, volume 12100 of Lecture Notes in Computer Science (Springer, 2020), pp. 111–129. https://ia.cr/2019/1404.

  12. W. Castryck, T. Decru. Multiradical isogenies. In AGC\({}^2\)T-18, volume 779 of Contemp. Math. (to appear). American Mathematical Society (2022). https://eprint.iacr.org/2021/1133.

  13. W. Castryck, T. Decru, B. Smith. Hash functions from superspecial genus-\(2\) curves using Richelot isogenies. J. Math. Crypt., 14:268–292, 2020

    Article  MathSciNet  Google Scholar 

  14. W. Castryck, A. Dooms, C. Emerencia, A. Lemmens. A fusion algorithm for solving the hidden shift problem in finite abelian groups. In PQCrypto, volume 12841 of Lecture Notes in Computer Science(Springer, 2021), pp. 133–153. https://eprint.iacr.org/2021/562.

  15. W. Castryck, M. Houben, F. Vercauteren, B. Wesolowski. On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves. In ANTS-XV, Research in Number Theory (to appear), 2022. https://eprint.iacr.org/2022/345.

  16. W. Castryck, T. Lange, C. Martindale, L. Panny, J. Renes. CSIDH: An efficient post-quantum commutative group action. In Asiacrypt (3), volume 11274 of Lecture Notes in Computer Science (Springer, 2018), pp. 395–427. https://ia.cr/2018/383.

  17. W. Castryck, J. Sotáková, F. Vercauteren. Breaking the decisional Diffie-Hellman problem for class group actions using genus theory. In Crypto (2), volume 12171 of Lectures Notes in Computer Science (Springer, 2020), pp. 92–120.

  18. W. Castryck, J. Sotáková, F. Vercauteren. Magma code breaking class group action DDH for elliptic and hyperelliptic curves, 2022. Available at https://github.com/KULeuven-COSIC/group_action_DDH.

  19. L. Colò, D. Kohel. Orienting supersingular isogeny graphs. J. Math. Cryptol. 14(1), 414–437 (2020). http://nutmic2019.imj-prg.fr/confpapers/OrientIsogGraph.pdf.

  20. J.-M. Couveignes. Hard homogeneous spaces, 1997. IACR Cryptology ePrint Archive 2006/291, https://ia.cr/2006/291.

  21. D.A. Cox. Primes of the form\(x^2 + ny^2\): Fermat, class field theory, and complex multiplication. Pure and Applied Mathematics, 2nd edn (Wiley, 2013).

  22. R. Cramer, V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Crypto, volume 1462 of Lecture Notes in Computer Science (Springer, 1998), pp. 13–25.

  23. ECRYPT - CSA. Algorithms, key size and protocols report (2018), 2018. Available at https://www.ecrypt.eu.org/csa/documents/D5.4-FinalAlgKeySizeProt.pdf.

  24. L. De Feo. Fast algorithms for towers of finite fields and isogenies. 2010. PhD thesis.

  25. L. De Feo, J. Kieffer, B. Smith. Towards practical key exchange from ordinary isogeny graphs. In Asiacrypt (3), volume 11274 of Lecture Notes in Computer Science (Springer, 2018), pp. 365–394.

  26. C. Delfs, S.D. Galbraith. Computing isogenies between supersingular elliptic curves over \(\mathbb{F}_p\). Desig. Codes Cryptograph. 78(2):425–440, 2016. https://arxiv.org/abs/1310.7789.

  27. W. Diffie, M.E. Hellman. New directions in cryptography. IEEE Trans. Inform. Theory 22(6), 644–654 (1976).

    Article  MathSciNet  Google Scholar 

  28. B. Dina, S. Ionica, J. Sijsling. Isogenous hyperelliptic and non-hyperelliptic Jacobians with maximal complex multiplication, 2021. preprint available at https://arxiv.org/abs/2104.04919.

  29. Mireille Fouquet and François Morain. Isogeny volcanoes and the SEA algorithm. In Claus Fieker and David R. Kohel, editors, ANTS-V, volume 2369 of Lecture Notes in Computer Science, pages 276–291. Springer, 2002.

  30. K. Friedl, G. Ivanyos, F. Magniez, M. Santha, P. Sen. Hidden translation and translating coset in quantum computing. SIAM J. Comput. 43(1), 1–24 (2014). https://arxiv.org/abs/quant-ph/0211091.

  31. T.E. Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Crypto, volume 196 of Lecture Notes in Computer Science (Springer, 1984), pp. 10–18.

  32. James L. Hafner and Kevin S. McCurley. A rigorous subexponential algorithm for computation of class groups. Journal of the American Mathematical Society, 2:837–850, 1989.

    Article  MathSciNet  Google Scholar 

  33. F. Hess. A note on the Tate pairing of curves over finite fields. Archiv der Mathematik 82, 28–32 (2004).

    Article  MathSciNet  Google Scholar 

  34. S. Ionica. Pairing-based methods for jacobians of genus 2 curves with maximal endomorphism ring. J. Number Theory 133, 3755–3770 (2013).

    Article  MathSciNet  Google Scholar 

  35. S. Ionica, A. Joux. Pairing the volcano. Math. Comp. 82(281), 581–603 (2013). https://arxiv.org/abs/1110.3602.

  36. D.R. Kohel. Endomorphism rings of elliptic curves over finite fields. 1996. PhD thesis.

  37. H.W. Lenstra. Complex multiplication structure of elliptic curves. J. Number Theory 56, 227–241 (1996).

    Article  MathSciNet  Google Scholar 

  38. J.S. Milne. Abelian varieties. In Arithmetic geometry (Storrs, Conn., 1984) (Springer, New York, 1986), pp. 103–150.

  39. J. Miret, R. Moreno, D. Sadornil, J. Tena-Ayuso, M. Valls. An algorithm to compute volcanoes of 2-isogenies of elliptic curves over finite fields. Appl. Math. Comput. 176(2), 739–750 (2006).

    MathSciNet  MATH  Google Scholar 

  40. J. Miret, D. Sadornil, J. Tena-Ayuso, R. Tomàs, M. Valls. Volcanoes of \(\ell \)-isogenies of elliptic curves over finite fields: The case \(\ell =3\). Publicacions Matemàtiques 51, 165–180 (2007).

    Article  MathSciNet  Google Scholar 

  41. M. Naor, O. Reingold. Number-theoretic constructions of efficient pseudo-random functions. In FOCS (IEEE Computer Society, 1997), pp. 458–467.

  42. C. Peikert, V. Vaikuntanathan, B. Waters. A framework for efficient and composable oblivious transfer. In Crypto, volume 5157 of Lecture Notes in Computer Science (Springer, 2008), pp. 554–571. https://ia.cr/2007/348.

  43. A. Rostovtsev, A. Stolbunov. Public-key cryptosystem based on isogenies. IACR Cryptol. ePrint Arch. 2006, 145 (2006).

    Google Scholar 

  44. R. Schoof. Nonsingular plane cubic curves over finite fields. J. Combin. Theory Ser. A 46(2), 183–211 (1987).

    Article  MathSciNet  Google Scholar 

  45. G. Shimura. Abelian varieties with complex multiplication and modular functions. . (Princeton University Press, Princeton, 1998).

    Book  Google Scholar 

  46. Peter W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput., 26(5):1484–1509, 1997. https://arxiv.org/abs/quant-ph/9508027.

  47. B. Smith. Explicit endomorphisms and correspondences. 2005. PhD thesis.

  48. A. Stolbunov. Cryptographic schemes based on isogenies. 2012. PhD thesis.

  49. A.V. Sutherland. Isogeny volcanoes. In ANTS-X, volume 1 of Open Book Ser., pp. 507–530. MSP, 2013. https://arxiv.org/abs/1208.5370.

  50. J. Tate. Endomorphisms of abelian varieties over finite fields. Inventiones mathematicae, 2(2), 134–144 (1966).

    Article  MathSciNet  Google Scholar 

  51. G. Tenenbaum. Introduction to analytic and probabilistic number theory, volume 163 of Graduate Studies in Mathematics. American Mathematical Society, Providence, RI, third edition, 2015. Translated from the 2008 French edition by Patrick D. F. Ion.

  52. J. Vélu. Isogénies entre courbes elliptiques. C. R. Acad. Sci. Paris Sér. A-B, 273, A238–A241 (1971).

  53. W.C. Waterhouse. Abelian varieties over finite fields. Ann. Sci. École Norm. Sup., 2, 521–560 (1969).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This paper is an extended version of [17]; the new material can mostly be found in Sect. 6. The authors would like to thank Alex Bartel, Steven Galbraith and the anonymous referees of our submission to Crypto 2020 for useful feedback on an early version of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wouter Castryck.

Additional information

Communicated by Damien Stehlé

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This work was supported in part by the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation program (grant agreement ISOCRYPT—No. 101020788) and by the Research Council KU Leuven grants C14/18/067, and by CyberSecurity Research Flanders with reference number VR20192203. JS was supported by the Dutch Research Council (NWO) through Gravitation-grant Quantum Software Consortium–024.003.037.

Not Walking to the Floor

Not Walking to the Floor

As explained in Sect. 3, our approach to computing \(\chi (E, E')\) is to take an arbitrary walk to the floor of the respective m-isogeny volcanoes of E and \(E'\). In fact, one can stop walking down as soon as one reaches a level where the \(m^\infty \)-torsion is sufficiently unbalanced. We illustrate this by means of the following modification of Theorem 8 (for \(n=1\)), which is likely to admit further generalizations. Here, we should mention recent follow-up work [15], which shows that one can avoid walking to the floor by resorting to the Weil pairing instead of the Tate pairing (although this approach may come with extra costs [15, §4]).

Theorem 16

Let \(E / \mathbb {F}_q\) be an ordinary elliptic curve and let m be a prime divisor of \(q-1\). Assume that E is not located on the crater of its m-volcano and that

$$\begin{aligned} E(\mathbb {F}_q)[m^\infty ] \cong \frac{\mathbb {Z}}{(m^r)} \times \frac{\mathbb {Z}}{(m^s)} \end{aligned}$$

for some \(r > s + 1\). Let \(P \in E(\mathbb {F}_q)[m] \setminus \{ \mathbf {0}\}\) be such that there exists a point \(Q \in E(\mathbb {F}_q)\) for which \(m^{r-1}Q = P\). Then the reduced Tate pairing

$$\begin{aligned} T_m(P, \cdot ) : E(\mathbb {F}_q) / mE(\mathbb {F}_q) \rightarrow \mu _m : X \mapsto T_m(P,X) \end{aligned}$$
(11)

is trivial if and only if X belongs to \(E[m^s] \bmod mE(\mathbb {F}_q)\). In particular, \(T_m(P,Q)\) is a primitive m-th root of unity which, for a fixed P, does not depend on the choice of Q.

Proof

The assumption \(m \mid (q-1)\) implies that \(\mu _m \subset \mathbb {F}_q\). As explained in [2, IX.7.1], the kernel of \(T_m(P, \cdot )\) is a codimension 1 subspace of \(E(\mathbb {F}_q) / mE(\mathbb {F}_q)\), when viewed as a vector space over \(\mathbb {F}_m\). Therefore it suffices to prove that \(T_m(P, \cdot )\) is trivial on \(E[m^s] \bmod mE(\mathbb {F}_q)\), because the latter space indeed has codimension 1. More precisely, it has dimension 0 if \(s = 0\) and dimension 1 if \(s \ge 1\).

Now, since we are not on the crater, we know from Theorem 7 that there exists an elliptic curve \(E' / \mathbb {F}_q\) and an \(\mathbb {F}_q\)-rational m-isogeny \(\varphi : E' \rightarrow E\) such that \(E'(\mathbb {F}_q)[m^\infty ] \cong \mathbb {Z}/(m^{r-1}) \times \mathbb {Z}/(m^{s+1})\). We note:

  • \(E[m^s] \subset \varphi (E'[m^{s+1}]) \subset \varphi (E'(\mathbb {F}_q))\), hence each \(X \in E[m^s]\) can be written as \(\varphi (X')\) for some \(X' \in E'(\mathbb {F}_q)\).

  • The kernel of the dual isogeny \(\hat{\varphi }: E \rightarrow E'\) equals \(\langle P \rangle \), as otherwise \(E'\) would admit \(\mathbb {F}_q\)-rational \(m^r\)-torsion. Therefore P is the image of a point \(P' \in E'[m] \subset E'(\mathbb {F}_q)\).

We conclude that

$$\begin{aligned} T_m(P,X) = T_m(\varphi (P'), \varphi (X')) = T_m(P',X')^{\deg (\varphi )} = T_m(P',X')^m = 1, \end{aligned}$$

as wanted. \(\square \)

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Castryck, W., Sotáková, J. & Vercauteren, F. Breaking the Decisional Diffie–Hellman Problem for Class Group Actions Using Genus Theory: Extended Version. J Cryptol 35, 24 (2022). https://doi.org/10.1007/s00145-022-09435-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-022-09435-1

Keywords

Navigation