About SIKE
SIKE (Supersingular Isogeny Key Encapsulation) is an isogeny-based key encapsulation mechanism that was a candidate in the NIST Post-Quantum Cryptography standardization process. It is based on the mathematics of isogenies between supersingular elliptic curves.
Security Status
In July 2022, researchers Wouter Castryck and Thomas Decru published an attack that breaks SIKE's security. The attack uses techniques from number theory to efficiently recover the private key from the public key. As a result, SIKE is no longer considered secure for cryptographic applications.
This page is maintained for educational purposes only. For secure post-quantum cryptography, please use NIST-recommended algorithms like Kyber, Dilithium, Falcon, or SPHINCS+.
Key Features (Historical):
- Type: Isogeny-based key encapsulation mechanism (KEM)
- Security Basis: Supersingular Isogeny Diffie-Hellman (SIDH) problem
- Key Sizes: Very compact public and private keys compared to other post-quantum algorithms
- Parameter Sets: SIKEp434, SIKEp503, SIKEp610, SIKEp751 (named after the prime field size)
How SIKE Works (Conceptual Overview):
- Key Generation:
- Generate a random private key (a secret integer)
- Compute an isogeny (a special mapping between elliptic curves) using this private key
- The public key consists of information about the resulting curve and some auxiliary points
- Encapsulation:
- Generate a random secret value
- Compute an isogeny using this secret value and the recipient's public key
- Derive a shared secret from the resulting curve
- The ciphertext contains information needed to compute the same shared secret
- Decapsulation:
- Use the private key to compute the same shared secret from the ciphertext
Historical Advantages:
Feature |
Advantage |
Key Size |
Very small public and private keys compared to other post-quantum algorithms |
Ciphertext Size |
Compact ciphertexts |
Mathematical Structure |
Based on different mathematical principles than other post-quantum approaches, providing diversity |
The Attack (2022):
The attack that broke SIKE uses techniques from number theory, specifically torsion point attacks. The key insights:
- The attack exploits the special structure of supersingular elliptic curves
- It uses the fact that certain auxiliary points reveal information about the private key
- The attack can recover the private key with only a few queries to an oracle
- The computational complexity is much lower than expected, making it practical to execute
Lessons Learned:
- Cryptographic Diversity: The failure of SIKE highlights the importance of having multiple post-quantum approaches
- Cryptanalysis Value: Demonstrates the value of continued cryptanalysis of candidate algorithms
- Mathematical Foundations: Shows that seemingly secure mathematical problems can sometimes have unexpected weaknesses
Note: While SIKE is no longer secure, research in isogeny-based cryptography continues. Future isogeny-based schemes may address the weaknesses discovered in SIKE and provide secure alternatives.