Post-quantum cryptography with isogeny graphs of abelian varieties

Lead Research Organisation: University of Bristol
Department Name: Computer Science

Abstract

Quantum computers threaten to break most of the cryptography we currently use to protect our information security systems over an insecure channel such as the internet. In a quantum computer, performing operations comes from a quantum physical notion that works differently from a classical computer setting, and it gives an exponential speed-up for certain computations. The question of when a large-scale quantum computer will be built is not known and it is hard to estimate the exact time. Although it was not clear that large quantum computers are physically possible in the past, many scientists nowadays believe that it is just a significant engineering challenge.

Currently, many researchers have been working to create quantum-resistant cryptographic systems by the time they are needed due to the sudden realization of the possible near arrival of a general quantum computer within the cryptographic community. If large quantum computers become practical one day, all widely used methods of asymmetric cryptography in use will be essentially broken. While the most optimistic believers of quantum computers suggest that such computers are years away to be constructed, maybe decades, it also takes years, maybe decades, to develop, test, and de- ploy new quantum-resistant schemes. To construct such quantum-resistant cryptographic systems, we need a new class of hard mathematical problems which seem to be unbreakable even by a quantum computer.

Isogeny-based cryptography is a specific type of post-quantum cryptography that uses certain special maps between abelian varieties, mostly between elliptic curves, over finite fields. The reasons why isogeny-based cryptography grabbed the attention of the cryptographic community are the use of relatively short keys and the most sophisticated and rich mathematical structure among the other proposals for post-quantum candidates. Thus, it paves the way for many interesting questions to cryptographers and number theorists.

As one of my research interests, I would like to construct new crypto- graphic protocols by using abelian varieties and their properties. Abelian varieties are the objects combining the fields of geometry and arithmetic. Due to their real-world applications in cryptography, abelian varieties have led to researchers to work on the computational and the arithmetic proper- ties of them. The basic examples of abelian varieties are elliptic curves and Jacobian varieties of hyperelliptic curves, and morphisms between abelian varieties concerning both the geometric and the arithmetic structures are called isogenies

People

ORCID iD

Eda Kirimli (Student)

Publications

10 25 50

Studentship Projects

Project Reference Relationship Related To Start End Student Name
EP/T517872/1 01/10/2020 30/09/2025
2571327 Studentship EP/T517872/1 01/03/2021 31/08/2024 Eda Kirimli