Blockchain & Cryptocurrency Glossary

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

  • search-icon Clear Definitions
  • search-icon Practical
  • search-icon Technical
  • search-icon Related Terms

Supersingular Isogeny Key Exchange

1 min read
Pronunciation
[soo-per-sing-gyoo-ler ahy-soj-uh-nee kee eks-cheynj]
Analogy
Imagine two people each navigating a complex maze of interconnected rooms (supersingular elliptic curves), where each step from one room to another is a special kind of transformation (an isogeny). They each take a secret number of steps. By publicly announcing their final room and some information about their path, they could derive a shared secret. This was thought to be hard for quantum computers to unravel, but a weakness was found.
Definition
A post-quantum cryptographic algorithm that was proposed for key exchange, based on the mathematics of supersingular elliptic curves and isogenies (maps between them). It was a candidate in the NIST Post-Quantum Cryptography standardization process but was later broken.
Key Points Intro
SIKE was a novel approach to post-quantum key exchange, notable for its small key sizes, but was ultimately found to be insecure.
Key Points

Based on the difficulty of finding an isogeny between two given supersingular elliptic curves.

Offered significantly smaller key sizes compared to many other post-quantum candidates.

Was a finalist in the NIST PQC competition for key encapsulation mechanisms (KEMs).

A significant cryptanalytic breakthrough in 2022 demonstrated practical attacks, leading to its loss of confidence for standardization.

Example
Before it was broken, SIDH (Supersingular Isogeny Diffie-Hellman) and its KEM variant SIKE were considered promising for applications requiring small key sizes in a post-quantum world, like IoT devices or certain blockchain applications.
Technical Deep Dive
SIKE relies on the fact that the graph of isogenies between supersingular elliptic curves is an expander graph. Participants perform a random walk on this graph, where the walk corresponds to computing a sequence of isogenies. The public key consists of the curve reached and some auxiliary points. The shared secret is derived from the j-invariant of an elliptic curve that can be computed by both parties. The attacks exploited vulnerabilities in the structure of the auxiliary points and the underlying mathematical problems.
Security Warning
SIKE is no longer considered secure due to successful practical attacks. It should not be used in new cryptographic systems. This event highlights the importance of ongoing cryptanalysis in the development of new cryptographic standards, especially for PQC.

Supersingular Isogeny Key Exchange - Related Articles

No related articles for this term.