ISOGENIES OF ELLIPTIC CURVES AND NEURAL NETWORKS IN CRYPTOGRAPHY: AN EXTENDED SURVEY OF THEORETICAL AND APPLIED ASPECTS
DOI:
https://doi.org/10.32782/IT/2025-1-25Keywords:
elliptic curves, isogenies, SIDH, SIKE, neural networks, post-quantum cryptography, anomalies, optimisation, quantum attacks, cryptanalysis.Abstract
The article presents a detailed study of cryptographic methods on isogenies of elliptic curves, which have recently become increasingly relevant in the context of post-quantum security. Particular attention is paid to the SIDH (Supersingular Isogeny DiffieHellman) and SIKE (Supersingular Isogeny Key Encapsulation) protocols, which, due to the complexity of calculating isogenies of a large degree, demonstrate resistance to quantum attacks. The purpose of the paper is to reveal the mathematical foundations of elliptic curves and isogenies, focusing on those aspects used in cryptography. The methodology is the use of neural networks to optimise, monitor security and accelerate computations in cryptosystems based on isogenies. The scientific novelty lies in the combination of cryptography, quantum stability and artificial intelligence methods in the practical implementation and development of effective mechanisms for protecting information in the context of the rapid development of quantum technologies. In the course of the work, we consider modern approaches to the use of neural networks (NNs) in isogeny cryptography, including optimisation of cryptographic parameters, detection of anomalies (runtime attacks, side channels) and potential speed-up of computation using heuristic hints. We study general schemes for integrating NMs into cryptosystems based on elliptic curves, analyse possible vulnerabilities, and propose approaches to minimise them. Simulation results are presented to illustrate the effectiveness of combining traditional cryptographic methods and artificial intelligence tools. The study on the justification of security on isogenies shows that the complexity of constructing high-degree isogenies between supersingular curves is the basis of SIDH/SIKE security. The calculations confirm the reliability of the selected parameters, which demonstrate the equivalent of 128–256 bits of cryptographic strength. The methods of integrating neural networks into isogeny cryptography to optimise the parameters resulted in a 20 % reduction in computation time without compromising security and anomaly detection with Recall up to 0.88. The proposed approach can be implemented in real systems requiring post-quantum protection. Quantitative estimates of computation time, security level and degree of resistance to various types of attacks are proposed. Thus, the results obtained provide a basis for creating more reliable and flexible cryptographic solutions that can withstand current and future challenges, including in the quantum era.
References
Hankerson D., Menezes A., Vanstone S. Guide to Elliptic Curve Cryptography. Springer, 2004. DOI: 10.1007/b97644, https://doi.org/10.1007/b97644
Cohen H., Frey G., Avanzi R. аt ol. Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press, 2006, https://doi.org/10.1201/9781420010916
Shor P. W. Algorithms for quantum computation: discrete logarithms and factoring. Proceedings 35th Annual Symposium on Foundations of Computer Science, 1994. P. 124–134, https://doi.org/10.1109/SFCS.1994.365700
Proos, J., Zalka, C. Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Info. Comput., 2003. Vol. 3 (4). P. 317–344. URL: https://www.rintonpress.com/xxqic3/qic-3-4/317-344.pdf
Jao D., De Feo L. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. Post-Quantum Cryptography (PQCrypto), 2011. P. 19–34. https://doi.org/10.1007/978-3-642-25405-5_2
Childs A. M., Jao D., Soukharev V. Constructing elliptic curve isogenies in quantum subexponential time. Journal of Mathematical Cryptology, 2014. Vol. 8(1). P. 1–29. https://doi.org/10.1515/jmc-2012-0016
Galbraith S. D. Mathematics of Public Key Cryptography. Cambridge University Press, 2012. https://doi.org/10.1017/CBO9781139047847
NIST PQ Project. Post-Quantum Cryptography Standardization. URL: https://csrc.nist.gov/projects/postquantum-cryptography, 2023.
SIKE Official Project. URL: https://sike.org, (дата звернення: 2025).
Goodfellow I., Bengio Y., Courville A. Deep Learning. MIT Press, 2016. URL: https://www.deeplearningbook.org/
Russell S., Norvig P. Artificial Intelligence: A Modern Approach. 3rd Edition, Prentice Hall, 2010. URL: https://aima.cs.berkeley.edu/
Silverman J. The Arithmetic of Elliptic Curves. Springer, 2009. https://doi.org/10.1007/978-0-387-09494-6
De Feo L. Mathematics of isogeny based cryptography. Cryptology ePrint Archive, 2017/201. URL: https://eprint.iacr.org/2017/201
Costello C., Longa P., Naehrig M. Efficient algorithms for supersingular isogeny Diffie-Hellman. Crypto, 2016. P. 572–601. https://doi.org/10.1007/978-3-662-53015-3_21
Sahin S. et al. Machine learning based side-channel analysis on post-quantum cryptography: the case of ring-LWE and isogeny-based schemes. Applied Sciences, 2018. Vol. 8(9). P. 1557. https://doi.org/10.3390/app8091557
De Feo L., Jao D. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies (extended version). Journal of Number Theory, 2017. https://doi.org/10.1016/j.jnt.2017.07.010
Chen L., Jordan S. Report on Post-Quantum Cryptography. NISTIR 8105, 2016. URL: https://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8105.pdf
Killmann, W., Schaad, A. Integrating machine learning in isogeny-based cryptosystems: Survey and analysis. Cryptology ePrint Archive, 2024/1293. URL: https://eprint.iacr.org/2024/1293