The applications of isogenies in Post Quantum Cryptography
After introducing the theory of elliptic curves and defining the necessary tools, we present some classical schemes in isogeny-based cryptography. As mentioned in the previous article, this part of Post Quantum Cryptography began in the early 2000s thanks to the work of Couveignes, Teske, Rostovtsev, and Stolbunov. In the following decade, interest from the cryptographic community increased, and after proposals were submitted to the NIST calls in 2016 and 2023, we can now say that isogeny-based cryptography has reached a promising level of maturity in the post-quantum landscape.
The CGL Hash Function
In 2006, Charles, Goren, and Lauter introduced a collision-resistant hash function
, whose security is based on the
–IsogenyPath Problem.
Recall that a hash function is an algorithm that takes as input a string of arbitrary length and returns a fixed-length output. A hash function
is said to be collision-resistant if it is computationally infeasible to find distinct values
and
such that
.
The idea is to use the bits of the message to be hashed as a guide to explore an isogeny graph. The
hash function exploits a specific property of these graphs: apart from vertices corresponding to
-invariants 0 and 1728, the supersingular component of the isogeny graph of degree
is shown to be
-regular, meaning each vertex has
edges. The
-invariant of the endpoint of the path will be the hash of the message.

We begin by selecting the supersingular component of an isogeny graph of degree 2. Among the parameters of the hash function are the graph, a vertex
— the starting point of the path — and two of its three edges
.
To compute the output of
on a message
, whose bits are
, we proceed as follows:
- Move from vertex
to vertex
, defined as the second vertex of edge
. Due to the regularity of the graph, vertex
has three edges:
, which we just traversed, and two others, denoted
and
. - Iteratively, for each
, bit
determines which edge
from
must be followed, thus obtaining the
-th vertex
of the path. - Once all bits of message
have been used, the output of the hash function is defined as the
-invariant of the final vertex, that is,
.
This method explores the isogeny graph deterministically using the input message bits. As mentioned, the
–IsogenyPath problem ensures the collision resistance of
: intuitively, finding a collision means finding two bit strings that, when used to explore the isogeny graph, reach the same vertex. Fixing one of the two paths, finding the other corresponds to producing a degree-
isogeny between two fixed elliptic curves — precisely the
–IsogenyPath problem.
The favorable properties of isogeny graphs not only guarantee that
satisfies the security properties of a hash function, but also provide additional features that make it particularly appealing in practice. For example,
produces outputs that are uniformly distributed in the degree-2 isogeny graph. This follows from the fact that in isogeny graphs, random walks converge very quickly to the uniform distribution. More precisely, the final vertex of a path in an isogeny graph tends toward the uniform distribution after a number of steps logarithmic in the number of vertices of the graph.
Key Exchange
Another application that has sparked interest in isogeny-based cryptography is the possibility of performing a key exchange similar to Diffie-Hellman.
Suppose Alice and Bob want to establish a shared secret. After agreeing on a common elliptic curve
, they choose their secret isogenies
and
and compute their respective public keys as
and
. The classic Diffie-Hellman scheme would allow the parties, from this information, to compute a shared secret, which in our case is the
-invariant of a curve
. However, to instantiate an isogeny-based version of Diffie-Hellman, some modifications are necessary.
Two Practical Proposals: SIDH and CSIDH
In 2011, De Feo, Jao, and Plût proposed the SIDH (Supersingular Isogeny Diffie-Hellman) key exchange, which was later submitted to the NIST call under the name SIKE (Supersingular Isogeny Key Encapsulation). In SIDH, to enable the counterpart to compute the shared secret
, both Alice and Bob must publish the image of certain points through their private isogeny, in addition to the curves
and
. Although these protocols were considered secure against quantum adversaries for more than a decade, in 2023 the additional public information became the basis of classical (non-quantum) attacks against SIDH and SIKE. These attacks used techniques previously unexplored in isogeny-based cryptography and, surprisingly, those same techniques were later used constructively to design new schemes.
Another approach to the problem is to restrict the set of elliptic curves considered, so that the shared secret can be computed without publishing extra information. In 2018, Castryck, Lange, Martindale, Panny, and Renes published the CSIDH key exchange [1] (Commutative SIDH), which reformulates the protocol using the language of commutative group actions. In particular, only supersingular elliptic curves defined over a certain subfield are considered, on which the so-called ideal class group acts. This setting not only enabled a practical Diffie-Hellman-style key exchange but also facilitated several constructions, including digital signatures.
Digital Signatures
The construction of digital signatures based on isogeny assumptions dates back to theoretical work done in 2012 by Stolbunov, who, after presenting an identification scheme, transformed it into a digital signature using the Fiat-Shamir paradigm.
The identification scheme introduced by Stolbunov is the basis of later signatures such as SeaSign (2018) and CSI-FiSh (2019), and is inspired by the 1991 protocol of Goldreich, Micali, and Wigderson for proving knowledge of an isomorphism between two public graphs. Similarly, Stolbunov published a three-step protocol allowing a prover to demonstrate to a verifier knowledge of a secret isogeny between two public elliptic curves. This proposal bases its security on the action of the ideal class group, in a way similar to CSIDH. At the time, its interest was more theoretical than practical, as instantiating the protocol required knowledge of the structure of the ideal class group, which is not obvious for cryptographically relevant parameters.
SeaSign and CSI-FiSh: digital signatures Based on CSIDH
In 2018, following the release of CSIDH, De Feo and Galbraith published SeaSign [2], an instantiation of Stolbunov’s signature using tools provided by CSIDH. The structure of the ideal class group was still unknown, but this technical issue was overcome using the Fiat-Shamir with aborts paradigm, also used in the CRYSTALS-Dilithium signature scheme. This technique enabled a working digital signature, although not yet fully usable: signing and verification times were still on the order of minutes.
In 2019, Beullens, Kleinjung, and Vercauteren, following what was described as a record computation, calculated the structure of the ideal class group used in CSIDH and published CSI-FiSh (Commutative Supersingular Isogeny based Fiat-Shamir), the natural evolution of SeaSign, which no longer requires abort operations. This results in a more efficient and streamlined protocol, with signature times on the order of hundreds of milliseconds: isogeny-based signatures are therefore coming ever closer to being practical and usable.
[1] Pronounced “Seaside”, as the authors began working on it while near a well-known large body of salt water (https://csidh.isogeny.org)
[2] Both the name and pronunciation are a reference to CSIDH (Seaside).
This article belongs to a series of contributions, edited by the Telsy Cryptography Research Group, devoted to quantum computing and its implications on Cryptography. For reference to other articles, please refer to the index.
For other articles related to Quantum and Cryptography topics, please refer to the related categories in the blog.
The authors
Elena Broggini, MSc in Mathematics at University of Milan. She is currently a PhD student in the Number Theory and Cryptography group at the Polytechnic University of Turin with a scholarship on Post-Quantum Cryptography and Fully Homomorphic Encryption in collaboration with the Telsy research group.
Giuseppe D’Alconzo is a research fellow at the Polytechnic University of Turin. He received his Ph.D. in Mathematics with a grant themed “Post-Quantum Cryptography” under the UniversiTIM program and in collaboration with the Telsy Research Group. He graduated in Mathematics with a specialization in Cryptography from the University of Trento, and he did an internship at Telsy in 2019, working on Multi-party Computation and Attribute Based Encryption.