SQIsign
General | |
---|---|
Designers | Jorge Chavez-Saab, Maria Corte-Real Santos, Luca De Feo, Jonathan Komada Eriksen, Basil Hess, David Kohel, Antonin Leroux, Patrick Longa, Michael Meyer, Lorenz Panny, Sikhar Patranabis, Christophe Petit, Francisco Rodríguez Henríquez, Sina Schaeffler, Benjamin Wesolowski[1] |
First published | 1 June 2023 |
Cipher detail | |
Key sizes | 64, 96 or 128 bytes depending on the NIST parameter set[2] |
Structure | Supersingular isogeny graph |
Best public cryptanalysis | |
No known attacks. The SQIsign2D-East variant suffers from a specific vulnerability.[3] |
SQIsign is a post-quantum signature scheme submitted to first round of the post-quantum standardisation process. It is based around a proof of knowledge of an elliptic curve[a] endomorphism that can be transformed to a signature scheme using the Fiat-Shamir transform.
It promises small key sizes between 64 and 128 bytes and small signature sizes between 177 and 335 bytes, which outperforms other post-quantum signature schemes that have a trade-off between signature and key sizes. SQIsign, however, has higher signing and verification times.[4] The original paper concluded that their C implementation takes 0.6s for key generation, 2.5s for a sign operation and 0.05s or 50ms for a verification operation.[5]
These times have been improved with new variations like SQIsign-east.[6]
The name stands for "Short Quaternion and Isogeny Signature" as it makes use of isogenies and quaternions.
Security
[edit]SQIsign's security relies on the hardness of the endomorphism ring problem, which is currently considered hard.[7][8]
The authors also provide a rationale for the chosen parameters in the last chapter of the specification.[1]
While SQIsign makes use of a similar construction, the weaknesses of SIDH do not translate to it.[1]
Implementations
[edit]There is a reference implementation hosted on GitHub.
Variants
[edit]There are a couple of variants based on the original SQIsign:[9]
- SQIsignHD: New Dimensions in Cryptography[10]
- SQIsign2D-West: The Fast, the Small, and the Safer[11]
- SQIsign2D‑East: A New Signature Scheme Using 2-dimensional Isogenies[3]
- SQIPrime: A dimension 2 variant of SQISignHD with non-smooth challenge isogenies[12]
References
[edit]- ^ a b c "SQIsign - Algorithm specifications and supporting documentation - Version 1.0" (PDF). Retrieved 2024-11-15.
- ^ "SQIsign - Algorithm specifications and supporting documentation - Version 1.0" (PDF). p. 4. Retrieved 2024-11-15.
- ^ a b Nakagawa, Kohei; Onuki, Hiroshi (2024). "SQIsign2D-East: A New Signature Scheme Using 2-dimensional Isogenies". Cryptology ePrint Archive. Retrieved 2024-11-17.
- ^ Westerbaan, Bas; Larisch, James; Ahmad, Suleman; Fayed, Marwan; Westerbaan, Bas; Valenta, Luke; Krivit, Alex (2021-11-08). "Sizing Up Post-Quantum Signatures". The Cloudflare Blog. Retrieved 2024-11-15.
- ^ Feo, Luca De; Kohel, David; Leroux, Antonin; Petit, Christophe; Wesolowski, Benjamin (2020). "SQISign: compact post-quantum signatures from quaternions and isogenies". Cryptology ePrint Archive. Retrieved 2024-11-18.
- ^ Nakagawa, Kohei; Onuki, Hiroshi (2024). "SQIsign2D-East: A New Signature Scheme Using 2-dimensional Isogenies". Cryptology ePrint Archive. Retrieved 2024-11-15.
- ^ Page, Aurel; Wesolowski, Benjamin (2023). "The supersingular Endomorphism Ring and One Endomorphism problems are equivalent". Cryptology ePrint Archive. Retrieved 2024-11-15.
- ^ "THE SUPERSINGULAR ENDOMORPHISM RING PROBLEM GIVEN ONE ENDOMORPHISM" (PDF). Retrieved 2024-11-15.
- ^ "SQIsign". SQIsign. 2023-06-01. Retrieved 2024-11-17.
- ^ Dartois, Pierrick; Leroux, Antonin; Robert, Damien; Wesolowski, Benjamin (2023). "SQISignHD: New Dimensions in Cryptography". Cryptology ePrint Archive. Retrieved 2024-11-17.
- ^ Basso, Andrea; Feo, Luca De; Dartois, Pierrick; Leroux, Antonin; Maino, Luciano; Pope, Giacomo; Robert, Damien; Wesolowski, Benjamin (2024). "SQIsign2D-West: The Fast, the Small, and the Safer". Cryptology ePrint Archive. Retrieved 2024-11-17.
- ^ Duparc, Max; Fouotsa, Tako Boris (2024). "SQIPrime: A dimension 2 variant of SQISignHD with non-smooth challenge isogenies". Cryptology ePrint Archive. Retrieved 2024-11-17.
- ^ specifically supersingular elliptic curves