Supersingular Isogeny Diffie-Hellman for Key Generation

--

A demonstration of Supersingular Isogeny Diffie-Hellman (SIDH) is here.

Introduction

Key exchange is a fundamental part of security on the Internet. Every time we connect to our company VPN, or to an HTTPs site, we negotiate a key with the other side. Public key encryption or key exchange methods are normally used to generate the unique key for our session. With public encryption encryption, the client can encrypt the session key that it wants with the public key of the server. With key exchange methods, the client and server talk openly between themselves, and, in the end, generate a share secret key. Unfortunately most current methods of public key encryption will be cracked by quantum computers, so we need to find an alternative, as all our previous, current and future secured communications (and in the storage of data) could be cracked.

SIDH is a quantum robust key-exchange method. It has a similar methodology to the Diffie-Hellman method, but is quantum robust. It was created by Luca de Feo, David Jao and Jerome Plut [2][paper] and enhanced by Craig Costello, Patrick Longa, and Michael Naehrig at Microsoft [3][paper], and has one of the smallest key sizes for quantum robust cryptography methods (where the public keys is 751 bytes). In elliptic curve methods the public key is only 32…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.