Podcast
Root Causes 239: Post-quantum Cryptography Candidate SIKE Defeated


Hosted by
Tim Callan
Chief Compliance Officer
Jason Soroko
Fellow
Original broadcast date
August 29, 2022
NIST's round four post-quantum crypto candidate SIKE (Supersingular Isogeny Key Encapsulation) has been defeated and is now out of consideration. In this episode we explain isogeny cryptography, why NIST is seeking additional candidates, and why failures of this kind are expected and healthy for PQC.
Podcast Transcript
Lightly edited for flow and brevity.
It is computer intensive so there’s latency but the belief was given enough time computers will, it’s like Moore’s Law it’s something we’ve known forever with computers. As computers get more and more powerful, that little bit of extra latency due to computation of isogeny basically would get soaked up by that and it wouldn’t be a problem. But other than that, you don’t have the problems of Classic McEliece which is these large bit lengths and so isogeny was just looked at as being shining light of the big hope. Because it had so many good properties to it and not believing the least of which, Tim, I’ll try to mention two things. One is the fact that it was based on elliptic curves, which is something we do know a whole lot about. So, there has been plenty of tire kicking on elliptic curves but also the way in which the private key is generated, isogeny lends itself towards perfect forward secrecy. In other words, ephemeral private keys, Tim, which is quite interesting isn’t it?
So, it’s got a lot of really great properties. And so, that’s why it was a big hope. And SIKE, of course, just being one implementation just like the lattice-based implementations are just singular implementations of one particular brand of math within lattice, SIKE was just one way to do things in isogeny. So, with that all being said, I wanted to spend a little bit of time, and I’m going to, just like last time, attempt to not try to fail utterly miserably right away, but here we go.
Let’s break this apart a little bit. Like this term super singular isogeny. Super singular refers to the actual elliptic curve. The shape of the elliptic curve because in ECC, something we use today with certificates and PKI, you’re talking about ordinary elliptic curves, and so in the case of isogeny cryptography, super singular refers to the fact that you’re not using ordinary elliptic curves. You’re using super singular elliptic curves. And so, I’m going to leave that right there in terms of why that is.
Just in extremely plan English, the reason why we are using a different kind of elliptic curve is because what you want different between ECC and isogeny is the isogeny. In other words, you’re using ordinary elliptic curves for ECC. It’s a factorization problem - - the tough problem being solved with isogeny is a mapping. Think of just a mapping between two curves, between two elliptic curves that happen to be super singular curves. I think sometimes the words get in the way of what is essentially a very simple idea. And this mapping, you might call it a function mathematically but essentially this equation - you’re trying to equate one curve to another - is along this path, and so whenever you’re talking about two things that are equal, that’s why this term isogeny came up, cause that’s essentially what that word means. It’s an equalness between two things. That’s, again, an extreme oversimplification. But, on the other hand, it does explain what’s going on. It’s very tough for a quantum computer, any kind of computer, to solve an isogeny between two elliptic curves, and that’s an interesting factoid about it. And so, with now that being explained as, what is the tough math problem between these two elliptic curves, the Achilles heel, Tim, has to do with the fact that – I’m gonna back this up – I don’t think you're going to read this anywhere on the internet, but a gentleman by the name of Galbraith, right now, who was probably one of the deepest thinkers in elliptic curves and had proposed solutions and how to break things like SIKE, Super Singular Isogeny Cryptography – he has a blog out right now that you can all go search that basically does kind of a high level explanation, but I’m going to try and go one level higher than he did and say the problem is these auxiliary points, and now, what the heck does that mean cause that’s essentially what this SIKE attack – this is what broke it down to the point of, it only took a regular computer, what is it, just a few hours to break the SIKE encryption.
In other words, this function as it is unfolding – there’s plenty of mathematical terms that I could use here but think of it like, it’s not function that you write out ahead of time, it’s a function that unfolds as you follow the paths of these two elliptic curves together. As you’re following this path, when you’re creating your private keys, there are distinct bits of information that need to be put into the input in order to create this commutative property. So you're giving away a tiny bit of the secret in order to be able to maintain this property. And unfortunately, the thought was, well, that information is not enough to unravel it. Well, back in 1997, people said, I bet you the best attack against something like SIKE would be against those auxiliary points. Try to see whether or not they are giving up enough information to be able to then figure out – basically cause a key recovery, which is a catastrophic failure of the cryptographic function. There was an original paper in 1997, and then there was another paper I believe in 2016 and then finally, of course, this SIKE is now short-listed for Round 4 of NIST and so, the mathematicians were like, okay, well, we never fully proved-out those previous papers that proposed the attack against those auxiliary points, and now you have the answer.

