Photo by Daniele Levis Pelusi on Unsplash

The End Game For a Post Quantum Computer Era … Isogenies?

--

We have a problem in cybersecurity… and it’s a big problem. Everything that uses our public key methods, needs to be removed within an era of quantum computers. This includes checking the identity of the server that you are connecting to, and in the proof of your identity within online systems. The digital signatures that we produce for cryptocurrencies will also break. So we must start to migrate our systems over the next few years, and create as little disruption as possible. That’s why companies such as Amazon, Cloudflare, Google and Microsoft are already integrating post-quantum cryptography methods for key exchange and digital signatures. For this we need a core method and an alternative, just in case the core method has a weakness. For key exchange, Lattice methods, such as with SABER and Kyber, are likely to be the winners. But, for an alternative, the isogenies look to be an excellent contender, and SIKE is right up there.

Supersingular Isogeny Key Encapsulation (SIKE)

Supersingular Isogeny Key Encapsulation (SIKE) [4] is a post-quantum cryptography key encapsulation method for key exchange and is based on Supersingular Isogeny Diffie-Hellman (SIDH). It has a similar methodology to the Diffie-Hellman method but is quantum robust. It was created by Luca de Feo, David Jao and Jerome…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.