Coding With Fun
Home Docker Django Node.js Articles Python pip guide FAQ Policy

Is the sidh scheme the same as couveignes-rostovtsev-stolbunov scheme?


Asked by Darren Patrick on Dec 11, 2021 FAQ



It should be stressed that SIDH is not the Couveignes–Rostovtsev–Stolbunov scheme in which one substitutes supersingular elliptic curves for ordinary elliptic curves; in fact SIDH is much more reminiscent of a cryptographic hash function from 2006 due to Charles, Goren, and Lauter .
Subsequently,
It should be stressed that SIDH is not the Couveignes–Rostovtsev–Stolbunov scheme in which one substitutes supersingular elliptic curves for ordinary elliptic curves; in fact SIDH is much more reminiscent of a cryptographic hash function from 2006 due to Charles, Goren, and Lauter .
Indeed, Their resulting (interactive) key-agreement scheme, which nowadays goes under the name "Supersingular Isogeny Diffie–Hellman" (SIDH), has attracted almost the entire focus of isogeny-based cryptography over the past six years.
In this manner,
Summary. CSIDH is a (relatively) new proposal in isogeny-based cryptography that offers (conjecturally) post-quantum secure non-interactive key exchange with tiny public keys and practical performance.
Similarly,
SIDH's public keys consist of the codomain of a secret isogeny and the image points of certain public points under that isogeny. Galbraith, Petit, Shani, and Ti showed that SIDH keys succumb to active attacks and thus should not be reused, unless combined with a CCA transform such as the Fujisaki–Okamoto transform.