back

(Post-Quantum) Isogeny Cryptography

If you suspend your transcription on amara.org, please add a timestamp below to indicate how far you progressed! This will help others to resume your work!

Please do not press “publish” on amara.org to save your progress, use “save draft” instead. Only press “publish” when you're done with quality control.

Video duration
00:52:22
Language
English
Abstract
There are countless post-quantum buzzwords to list: lattices, codes, multivariate polynomial systems, supersingular elliptic curve isogenies. We cannot possibly explain in one hour what each of those mean, but we will do our best to give the audience an idea about why elliptic curves and isogenies are awesome for building strong cryptosystems.

It is the year 2019 and apparently quantum supremacy is finally upon us [1,2]. Surely, classical cryptography is broken? How are we going to protect our personal communication from eagerly snooping governments now? And more importantly, who will make sure my online banking stays secure?

The obvious sarcasm aside, we should strive for secure post-quantum cryptography in case push comes to shove. Post-quantum cryptography is currently divided into several factions. On the one side there are the lattice- and code-based system loyalists. Other groups hope that multivariate polynomials will be the answer to all of our prayers. And finally, somewhere over there we have elliptic curve isogeny cryptography.

Unfortunately, these fancy terms "supersingular", "elliptic curve", "isogeny" are bound to sound magical to the untrained ear. Our goal is to shed some light on this proposed type of post-quantum cryptography and bring basic understanding of these mythical isogenies to the masses. We will explain how elliptic curve isogenies work and how to build secure key exchange and signature algorithms from them. We aim for our explanations to be understandable by a broad audience without previous knowledge of the subject.

[1] https://www.quantamagazine.org/john-preskill-explains-quantum-supremacy-20191002/
[2] https://www.nature.com/articles/d41586-019-02936-3

Talk ID
10543
Event:
36c3
Day
1
Room
Eliza
Start
6:50 p.m.
Duration
01:00:00
Track
Security
Type of
lecture
Speaker
naehrwert
Talk Slug & media link
36c3-10543-post-quantum_isogeny_cryptography

Talk & Speaker speed statistics

Very rough underestimation:
157.0 wpm
844.9 spm
168.3 wpm
881.7 spm
100.0% Checking done100.0%
0.0% Syncing done0.0%
0.0% Transcribing done0.0%
0.0% Nothing done yet0.0%
  
0.0% Checking done0.0%
100.0% Nothing done yet100.0%

Work on this video on Amara!

Finnish: Translated until

Last revision: 7 months, 2 weeks ago

Talk & Speaker speed statistics with word clouds

Whole talk:
157.0 wpm
844.9 spm
naehrwert:
168.3 wpm
881.7 spm