Photo by Dragonfly Ave on Unsplash

The Castryck-Decru Attack on SIDH

Bugs, Weaknesses and Tweaks Are A Normal Healthy Part of Cryptography Research

--

The thing I love about being involved in cryptography is that there is a vibrant and healthy research community. It is one that reads and enacts the latest work from research papers. In order to be up-to-date on the latest methods, attacks and vulnerabilities, you need to keep reading research papers. We see, too, a general strive to improve methods. When a bug is found, there’s often a tweak or a rethink of the methodology.

And, so, from one of the most advanced nations for cryptography research (Belgium), we now have a preliminary paper of [here][3]:

The paper cracks the Level 1 security (equivalent to 128-bit symmetric key security) of the SIDH (Supersinglar Isogeny Diffie-Hellman) key exchange method. One of the main problems here is that the SIDH (Supersinglar Isogeny Diffie-Hellman) key exchange method is proposed as one of the possible alternative methods to post-quantum key exchange. While CRYSTALS-Kyber was a clear winner in the NIST PQC (Post Quantum Cryptography) competition, SIDH is advancing towards standardization as an…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.