Higher-Degree Supersingular Group Actions
Total Page:16
File Type:pdf, Size:1020Kb
Higher-degree supersingular group actions Mathilde Chenu1,2 and Benjamin Smith2,1 1Laboratoire d’Informatique (LIX), CNRS, École polytechnique, Institut Polytechnique de Paris, Palaiseau, France 2Inria, Palaiseau, France Abstract We investigate the isogeny graphs of supersingular elliptic curves over F?2 equipped with a 3-isogeny to their Galois conjugate. These curves are interesting because theyp are, in a sense, a generalization of curves defined over F?, and there is an action of the ideal class group of Q¹ −3?º on the isogeny graphs. We investigate constructive and destructive aspects of these graphs in isogeny-based cryptography, including generalizations of the CSIDH cryptosystem and the Delfs–Galbraith algorithm. Keywords: Isogeny-based cryptography, Supersingular elliptic curves, Endomorphisms 2010 Mathematics Subject Classification: 94A60, 11Y40 1 INTRODUCTION Supersingular isogeny graphs of elliptic curves over F?2 , with their rich number-theoretic and combinatorial properties, are at the heart of an increasing number of pre- and post-quantum cryptosystems. Identifying and exploiting special subgraphs of supersingular isogeny graphs is key to understanding their mathematical properties, and their cryptographic potential. Isogeny-based cryptosystems roughly fall into two families. On one hand, we have the cryptosystems that work in the full ℓ-isogeny graph for various ℓ, including the Charles–Goren–Lauter hash [13], SIDH [30, 23, 17], SIKE [31], OSIDH [16], SQISign [24], and many more. These systems take advantage of the fact that the supersingular ℓ-isogeny graph is a large regular graph with large diameter and excellent expansion and mixing properties (indeed, it is a Ramanujan graph). On the other hand, we have cryptosystems that work in the F?-subgraph supported on vertices defined over F? (or with 9-invariants in F?), such as CSIDH [11], CSI-FiSh [7], and CSURF [10]. These cryptosystems, many of which represent optimizations and extensions of pioneering work with ordinary curves due to Stolbunov [43, 46] and Couveignes [18], take advantage of the fact that the F?-endomorphism rings of these curves are an imaginary quadratic ring, and the ideal class group of this ring has a convenient and efficiently-computable commutative action on the F?-subgraph. This group action allows us to define many simple and useful cryptosystems, but it also explains the structure of the F?-subgraph, allowing us to use it as a cryptanalytic tool [21] and as a convenient point-of-reference when exploring structures in the full supersingular isogeny graph [1]. This paper investigates a family of generalizations of the F?-subgraph, one for each squarefree integer 3. The key is to recognise that a curve E/F?2 has its 9-invariant in F? precisely when E is isomorphic to the conjugate ¹ ?º curve E /F?2 defined by ?-th powering the coefficients of E, and the edges of the F?-subgraph correspond to isogenies that are compatible with these isomorphisms. In this paper, we relax the isomorphisms to 3-isogenies, and consider the cryptographic consequences. We obtain a series of distinguished subgraphs of the supersingular isogeny graph, each equipped with a free and transitive action by an ideal class group. We define ¹3, nº-structures—essentially, curves with a 3-isogeny to their conjugate—and the isogenies between them in §2. While ¹3, nº-structures are defined over F?2 , in §3 we show that they have modular invariants in F?, and give useful parameterizations for 3 = 2 and 3. We narrow our focus to supersingular curves in §4, using the theory of orientations to set up the class group action on ¹3, nº-structures. We give some illustrative examples of isogeny graphs of supersingular ¹3, nº-structures in §5, before turning to cryptographic applications in §6. Isogeny graphs of ¹3, nº-structures are a natural setting for variants of CSIDH (and closely related cryptosys- tems). We give arguments for the security of such cryptosystems in §6.1. We outline a non-interactive key exchange in §6.2, generalizing CSIDH (which is the special case 3 = 1), and highlight some of the subtleties that appear when we move to 3 ¡ 1. Optimized implementation techniques are beyond the scope of this article. The isogeny graphs formed by ¹3, nº-structures form interesting geographical features in the full supersingular isogeny graph. Charles, Goren, and Lauter investigated random walks that happen to hit ¹3, ±1º-structures in the security analysis of their hash function [13, §7]; random walks into ¹ℓ, ±1º-structures are also key in the path-finding algorithm of [22]. Further heuristics in this direction appear in [1]. Here, we consider these vertices not in isolation, but within their own isogeny graphs; thus, we obtain a series of generalizations of the “spine” of [1], and a broad generalization of the Delfs–Galbraith isogeny-finding algorithm [21] in §6.4. *Corresponding Author: [email protected] ; [email protected] 1 Notation and conventions. If E is an elliptic curve, then End¹Eº denotes its endomorphism ring and End0 ¹Eº ¹ ?º denotes End¹Eº ⊗ Q. Each elliptic curve E/F?2 has a Galois-conjugate curve E , defined by ?-th powering all of the coefficients in the defining equation of E. The curve and its conjugate are connected by inseparable ¹ ?º ¹ ?º “Frobenius” ?-isogenies c ? : E!E and c ? : E !E, defined by ?-th powering the coordinates (abusing ¹ ?º ¹ ?º notation, all inseparable ?-isogenies will be denoted by c ?). Observe that ¹E º = E, and the composition of ¹ ?º ¹ ?º c ? : E!E and c ? : E !E is the ?2-power Frobenius endomorphism cE of E. Conjugation also operates 0 ¹ ?º ¹ ?º 0¹ ?º on isogenies: each isogeny q : E!E defined over F?2 has a Galois conjugate isogeny q : E !E , defined by ?-th powering all of the coefficients in a rational map defining q. We always have ¹ ?º ¹ ?º ¹ ?º ¹q º = q and c ? ◦ q = q ◦ c ? , and conjugation thus gives an isomorphism of rings between End¹Eº and End¹E ¹ ?º º. 2 CURVES WITH A 3-ISOGENY TO THEIR CONJUGATE Let ?¡ 3 be a prime, and 3 a squarefree integer prime to ?. Typically, ? is very large and 3 is very small. ¹ ?º We are interested in elliptic curves E/F?2 equipped with a 3-isogeny k : E!E . Given any such 3-isogeny k, we have two returning 3-isogenies: k ¹ ?º : E ¹ ?º !E and kb : E ¹ ?º !E . ¹ ?º Definition 1. Let E/F?2 be an elliptic curve equipped with a 3-isogeny k : E!E to its conjugate. We say that ¹E, kº is a ¹3, nº-structure if kb = nk ¹ ?º with n 2 f1, −1g . Each ¹3, nº-structure ¹E, kº has an associated endomorphism ` := c ? ◦ k 2 End¹Eº . We say that ¹E, kº is ordinary resp. supersingular if E is ordinary resp. supersingular.1 Proposition 1. If ¹E, kº is a ¹3, nº-structure and ` is its associated endomorphism, then 2 ` = »n3¼cE . If cE is the Frobenius endomorphism of E and CE is its trace, then there exists an integer A such that »A¼` = »?¼¸ncE in End¹Eº, 3A2 = 2? ¸ nCE in Z, and the characteristic polynomial of ` is %` ¹)º = ) 2 − A3) ¸ 3?. ¹ ?º 2 ¹ ?º ¹ ?º ¹ ?º b Proof. We have kc ? = c ?k , so ` = c ?kc ?k = c ? ¹c ?k ºk = cE ¹k kº. Now k = nk (because ¹ ?º ¹E, kº is a ¹3, nº-structure), so k k = »n3¼, and therefore `2 = »n3¼cE. For the rest: ` has degree 3?, so it satisfies a quadratic polynomial %` ¹)º = ) 2 − 0) ¸ 3? for some integer 0. The first assertion then implies »0¼` = `2 ¸ »3?¼ = »n3¼cE ¸ »3?¼. Squaring, we obtain 2 2 2 2 2 ¹»0¼`º = »3¼ ¹cE ¸ ? º ¸ 2»3?¼»n3¼cE = »3¼ ¹CE cEº ¸ 2»3?¼»n3¼cE = »n3¼cE ¹»n3¼CE ¸ 23?º , so 02 = n3CE ¸ 23?, hence 3 j 02. But 3 is squarefree, so 3 j 0, and then A = 0/3 satisfies the given conditions. □ Remark 1. In the situation of Proposition 1: if E is ordinary, then Z»`¼ and Z»cE¼ are orders in Q¹cEº of 2 2 2 2 2 2 2 discriminant 3 A − 43? and CE − 4? = A ¹3 A − 43?º, respectively, so jAj is the conductor of Z»cE¼ in Z»`¼. (The supersingular case is treated in detail in §4.) Definition 2. Let ¹E, kº and ¹E0, k0º be ¹3, nº-structures. We say an isogeny (resp. isomorphism) q : E!E0 is an isogeny (resp. isomorphism) of ¹3, nº-structures if k0q = q¹ ?º k, that is, if the following diagram commutes: k E E ¹ ?º q q¹ ?º k0 E0 ¹E0º ¹ ?º 1We focus on curves defined over F?2 because our applications involve supersingular curves, and every supersingular curve is isomorphic to a curve over F?2 . One might consider isogenies to conjugates over higher-degree extensions, but then in general we do not have the relation kb = ±k¹ ?º , which is fundamental to our results. 2 It is easily verified that isogenies of ¹3, nº-structures follow the usual rules obeyed by isogenies: the composition of two isogenies of ¹3, nº-structures is an isogeny of ¹3, nº-structures, the dual of an isogeny of ¹3, nº-structures is an isogeny of ¹3, nº-structures, and every ¹3, nº-structure has an isogeny to itself (the identity map, for example). Isogeny therefore forms an equivalence relation on ¹3, nº-structures. If ¹E, kº is a ¹3, nº-structure with associated endomorphism `, then ¹ ?º −¹E, kº := ¹E, −kº and ¹E, kº := ¹E ¹ ?º , k ¹ ?º º are ¹3, nº-structures with associated endomorphisms −` and `¹ ?º , respectively. If q : ¹E, kº ! ¹E0, k0º is an ¹ ?º ¹ ?º isogeny of ¹3, nº-structures, then q : −¹E, kº ! −¹E0, k0º and q¹ ?º : ¹E, kº ! ¹E0, k0º are also isogenies of ¹3, nº-structures.