EPSRC logo

Details of Grant 

EPSRC Reference: EP/S01361X/1
Title: Isogeny-based cryptography: from theory to practice
Principal Investigator: Petit, Dr C
Other Investigators:
Researcher Co-Investigators:
Project Partners:
L-3 TRL Technology
Department: School of Computer Science
Organisation: University of Birmingham
Scheme: New Investigator Award
Starts: 25 March 2019 Ends: 24 March 2022 Value (£): 327,745
EPSRC Research Topic Classifications:
Fundamentals of Computing
EPSRC Industrial Sector Classifications:
Information Technologies Technical Consultancy
Related Grants:
Panel History:
Panel DatePanel NameOutcome
04 Sep 2018 EPSRC ICT Prioritisation Panel September 2018 Announced
Summary on Grant Application Form
The security of many cryptographic protocols in use today relies on the computational hardness of mathematical problems such as integer factorization. These problems can be solved using quantum computers, and therefore most of our security infrastructures will become completely insecure once quantum computers are built. Post-quantum cryptography aims at developing security protocols that will remain secure even after quantum computers are built. The biggest security agencies in the world including GCHQ and the NSA have recommended a move towards post-quantum protocols, and the new generation of cryptographic standards will aim at post-quantum security.

This project will consider cryptography based on isogeny problems, a particular family of protocols that are considered for post-quantum security. Isogeny-based protocols are particularly appealing for three reasons 1) they require very small keys compared to other post-quantum cryptography candidates, saving on bandwidth and storage 2) there exists an isogeny-based version of the widely used Diffie-Hellman protocol, which can be used as a direct replacement of current instantiations 3) their mathematical grounding has a lot in common with currently used elliptic curve protocols, which will accelerate implementations in a wide range of devices.

Isogeny-based cryptography protocols have only been invented recently, and like many other protocols currently investigated for post-quantum security they yet have to survive the "test of time". As they have not been investigated as thoroughly as currently deployed solutions, they may be more vulnerable to unanticipated weaknesses. Moreover, the protocols are still at the stage of theoretical papers and remain to be evaluated against the specific constraints of real-life applications.

This project will advance the field of isogeny-based cryptography, from its mathematical grounding right up to the application of protocols in the real world. We will develop new protocols, new analysis techniques, and determine the suitability of isogeny-based cryptography for selected applications.
Key Findings
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Potential use in non-academic contexts
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Impacts
Description This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Summary
Date Materialised
Sectors submitted by the Researcher
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Project URL:  
Further Information:  
Organisation Website: http://www.bham.ac.uk