Old math breaks post-quantum ciphers

Xeon E5-2630v2 at a clock frequency of 2.60 GHz. The calculation took less than an hour.

But more interesting are the details of this hack, which can be read in a brief comments professor of mathematics Stephen Galbraith, press release Queen’s University of Canada and scientific article the cryptographers Wouter Castryck and Thomas Decru themselves.

Theorem 1997

The vulnerability of the SIKE cipher turned out to be a mathematical theorem, probably not familiar to the authors of the cipher and compilers of the NIST contest. it

Research Article

Dr. Ernst Kani from 1997. This theorem is related to the abstract manipulation of mathematical objects to study their various properties.

Cani’s theorem discusses the process of “gluing” two elliptic curves – and under what conditions this procedure can fail. In fact, one of the failure options described in the article was used in the implementation of SIKE, which gave a natural way to crack this algorithm using the “adaptive GPST attack” described in the article. “On the security of cryptosystems with supersingular isogeny” (2016), which is developed from the above 1997 work.

In August 2022, GPST co-author Professor Galbraith explained: the key vulnerability of SIKE is that SIDH does not calculate isogeny directly, but through auxiliary points, and the degree of isogeny is known. Thus, a ready-made mathematical apparatus developed in 1997 can be used for an attack.

Like GPST, the SIKE attack simply determines intermediate curves. $E_i$ between base curve $E_0$ and end result of encryption $E$that is, it ultimately determines the private key.

“One of the co-authors of the SIKE algorithm expressed surprise that second-order curves could be used to obtain information about elliptic curves. But that was our original strategy in the 1980s and 1990s (and beyond),” said Dr. Kani in comments for the press service of the university.

The successful cracking of SIKE proves that it cannot be a strong encryption tool, narrowing down the field of possible candidates for post-quantum encryption technologies. This story once again demonstrates the strength and power of the global scientific community, which acts as a single entity and drives technological progress forward with inevitable permanence.

Importance of theoretical science

Kani’s mathematical theorem of 1997 is a purely theoretical work, in writing which the author hardly foresaw possible practical applications. There is nothing surprising. And now scientists in the field of theoretical, fundamental physics and mathematics cannot imagine for which real devices their formulas will be used in 100, 1000 or 10,000 years.

For example, the French mathematician Pierre Fermat in 1637, during the factorization of large numbers, formulated some curious theorem. And only in 1978 its application in cryptography was found.

All data encryption methods are mathematics. Therefore, the latest post-quantum encryption systems are also based on the scientific achievements of past centuries.


The GlobalSign PKI Managed Infrastructure is a secure SaaS platform that gives you complete control over your certificates from a single, centralized account. APIs, Active Directory integration, and accounting tools make it easy to automate and track deployed certificates.

More information can be found on our website:

www.globalsign.com/ru-ru/managed-pki

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *