An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves
Abstract
1. Introduction
2. Context and Related Work
3. Materials and Methods
3.1. Isogenies of Elliptic Curves in Post-Quantum Cryptography
3.1.1. CSIDH: Protocol Scheme and Choice of the Parameters
3.1.2. CSIDH: Security Analysis
3.1.3. SeaSign Protocol for Digital Signatures
- Key generation:
- Start parameters are analogous to the ones used in the CSIDH protocol.
- The private key is a vector of length n with integer coefficients from a fixed interval , represented as .
- The public key consists of the coefficient A of the Montgomery form elliptic curve calculated as follows: , where .
- Signing a message:
- Inputs include the initial curve , public key , private key , and the message . Additionally, a parameter t must be set, which among other things determines the signature length and the number of rounds of the algorithm.
- Randomly generate t vectors = , whose coefficients are integers from the interval and for each such vector calculate .
- Subsequently, using a cryptographic hash function H, whose output consists of exactly t bits, compute a hash of the coefficients A of curves calculated in the previous step, concatenated with the message , obtaining: .
- In the next step, for each we record into the signature the vector if or , (interpreted as vector difference) if .
- In the case where , after computing the vector difference, it must be checked whether the obtained coefficients lie within the interval ; if not, the signing algorithm must be restarted from the beginning.
- If all resulting vectors from the vector differences have coefficients within the specified range, the signature is successful and the algorithm outputs the signature: (We are aware that the notation had previously been introduced in the definition of Vélu’s formulas in Equation (A3). However, for the sake of brevity and consistency throughout this text, we have employed this symbol in both instances, following the conventions adopted by both original authors.).
- Verification of signature:
- Inputs are the message , starting curve , public key and the signature .
- For each bit if it is zero, compute ; if it equals one, compute .
- Using the previously described cryptographic hash function H, calculate: , where stand for the coefficients A representing the previously calculated curves.
- Finally, compare the received hash with the computed hash ; if the values match, the function returns success, indicating the signature is valid; otherwise, it returns false, indicating the signature verification failed.
3.2. End-to-End Encryption with Signal
- The sender encrypts the message using the recipient’s public key and sends the encrypted content.
- The server only forwards the message to the recipient and is itself unable to decrypt it.
- The recipient decrypts the message using their private key and reads its content.
4. Implementation of the Selected Algorithms with Signal Protocol
- X3DH: the algorithm permits us to initialize the conversation in such a way that we can correctly identify the interlocutor.
- Double-Ratchet algorithm: it provides perfect backward secrecy and perfect forward secrecy.
4.1. Extended Triple Diffie–Hellman Algorithm (X3DH)
- IK (identity key): A key identifying a particular party.
- EK (ephermal key): A key generated exclusively for initiating the conversation, created only once by Alice.
- SPK (signed prekey): A key used for creating signatures.
- OPK (one-time prekey): Each party generates multiple single-use keys. During initiation, the server provides Alice with one of Bob’s one-time prekeys.
4.2. Double-Ratchet Algorithm
- Each message would be encrypted with an individually negotiated key established through any form of the Diffie–Hellman algorithm. However, such an approach would not be practical, for example, when sending multiple messages consecutively. After each message, the user interaction would be required so the parties could generate a new key. This approach proves impractical and necessitates active user participation throughout the communication process.
- Encrypting all messages using a single shared key generated via the DH algorithm does not appear fully secure. In the case where the key was compromised, an attacker would be able to decrypt the entire conversation.
- root chain: the principal chain responsible for generating subsequent keys used by the respective sending chain and receiving chain;
- sending chain: the chain dedicated to message transmission, corresponding to the receiving chain on the recipient’s side;
- receiving chain: the chain designated for message reception, corresponding to the sending chain on the sender’s side.
- The three main ratchets: Root chain, Sending chain, and Receiving chain.
- Symmetric-key ratchet: Beneath this chain are several messages (two in this particular case) received by one party. After decrypting these messages, the chain resets to its initial state, subsequently initiating the creation of a new short chain within the Sending chain.
- DH ratchet: A chain responsible for producing input data utilized by the KDF function.
4.3. Combining Both Algorithms: X3DH and Double-Ratchet
5. Application Design
5.1. Application’s Architecture
5.2. Passive Attacks
5.3. Active Attacks
6. Results
6.1. Implementation
- Mathematical operations related to points on elliptic curves—point addition, point subtraction, scalar multiplication, and computation of inverses in a field;
- Operations on elliptic curves—conversion between the Weierstrass and Montgomery forms of elliptic curves, generation of subgroups for subsequent isogeny computations, computation of quadratic twists, and calculation of isogenies using Vélu’s formulas for Montgomery curves;
- Implementation of the CSIDH algorithm—encapsulation of logic utilizing the aforementioned functions,
- Implementation of the SeaSign algorithm—development of the complete logic for the algorithm, including signature generation and verification;
- Web application—development of a web application incorporating well-known cryptographic schemes inspired by the Signal application to illustrate the operation of the above in practice.
6.2. CSIDH Function
6.3. Performance Evaluation
- NIST I—equivalent to the effort required to recover an AES-128 key or lower;
- NIST III—equivalent to the effort required to recover an AES-192 key or lower;
- NIST V—equivalent to the effort required to recover an AES-256 key or lower.
6.3.1. Results on CSIDH Implementation
- The duration for one party to apply their private key operation to the initial curve;
- The time taken to apply the private key operation to the curve received from the other party (the second party performs their step beforehand and subsequently transfers this resulting curve to the first party).
6.3.2. Results on SeaSign Implementation
6.3.3. Key Size Comparison
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
AES | Advanced Encryption Standard |
CRS | Couveignes–Rostovtsev–Stolbunov |
CSIDH | Commutative Singlular Isogeny Diffie–Hellman |
ECDH | Elliptic Curve Diffie–Hellman |
IPsec | Internet Protocol Security |
NIST | National Institute of Standards and Technology |
SIDH | Supersingular Isogeny Diffie–Hellman |
SIKE | Supersingular Isogeny Key Encapsulation |
SQISign | Short Quaternion and Isogeny Signature |
TLS | Transport Layer Security |
X3DH | Extended Triple Diffie–Hellman |
Appendix A. Isogenies of Elliptic Curves in Post-Quantum Cryptography: Mathematical Backgroud
Appendix A.1. Elliptic Curves
Appendix A.2. Hard Homogenius Space
- (are equivalent) if and only if . Here, the ideals must be non-zero.
- . This operation is also commutative.
- The identity element of the set is the principal ideal class.
References
- National Institute of Standards and Technology. Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography; Special Publication 800-56A Revision 3; U.S. Department of Commerce: Washington, DC, USA, 2018. [Google Scholar]
- Rescorla, E.; Dierks, T. The Transport Layer Security (TLS) Protocol ver. 1.2. RFC 5246. 2008. [CrossRef]
- Frankel, S.; Krishnan, S. IP Security (IPsec) and Internet Key Exchange (IKE) Document Roadmap. RFC 6071. 2011. [CrossRef]
- Signal Foundation. Signal Protocol Documentation. Available online: https://signal.org/docs/ (accessed on 17 July 2025).
- Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
- Regev, O. An Efficient Quantum Factoring Algorithm. J. ACM 2025, 72, 1–13. [Google Scholar] [CrossRef]
- Couveignes, J.M. Hard Homogeneous Spaces. Cryptology ePrint Archive, 2006/291. 2006. Available online: https://eprint.iacr.org/2006/291 (accessed on 17 July 2025).
- Rostovtsev, A.; Stolbunov, A. Public-Key Cryptosystem Based On Isogenies. Cryptology ePrint Archive, Paper 2006/145. 2006. Available online: https://eprint.iacr.org/2006/145 (accessed on 17 July 2025).
- NIST: Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process. 2017. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/evaluation-criteria/security-(evaluation-criteria) (accessed on 17 July 2025).
- Childs, A.; Jao, D.; Soukharev, V. Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 2013, 8, 1–29. [Google Scholar] [CrossRef]
- Feo, L.D.; Jao, D.; Plût, J. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 2014, 8, 209–247. [Google Scholar] [CrossRef]
- Costello, C.; Feo, L.D.; Jao, D.; Longa, P.; Naehrig, M.; Renes, J. Supersingular Isogeny Key Encapsulation. 2022. Available online: https://sike.org/files/SIDH-spec.pdf (accessed on 17 July 2025).
- Castryck, W.; Decru, T. An Efficient Key Recovery Attack on SIDH. In Proceedings of the Advances in Cryptology—EUROCRYPT 2023, Lyon, France, 23–27 April 2023; Hazay, C., Stam, M., Eds.; Springer: Cham, Switzerland, 2023; pp. 423–447. [Google Scholar]
- Feo, L.D.; Kohel, D.; Leroux, A.; Petit, C.; Wesolowski, B. SQISign: Compact Post-Quantum Signatures from Quaternions and Isogenies. Cryptology ePrint Archive, Paper 2020/1240. 2020. Available online: https://eprint.iacr.org/2020/1240 (accessed on 17 July 2025).
- Quynh, L.N.; Vu, C.H.; Quach, D.H.; Dao, T.T. Secure Messaging Application Development: Based on Post-Quantum Algorithms CSIDH, Falcon, and AES Symmetric Key Cryptosystem. Program. Comput. Softw. 2024, 50, 322–333. [Google Scholar] [CrossRef]
- Castryck, W.; Lange, T.; Martindale, C.; Panny, L.; Renes, J. CSIDH: An Efficient Post-Quantum Commutative Group Action. In Proceedings of the Advances in Cryptology—ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, 2–6 December 2018; Proceedings, Part III. Springer: Berlin/Heidelberg, Germany, 2018; pp. 395–427. [Google Scholar] [CrossRef]
- Fouque, P.A.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Pornin, T.; Prest, T.; Ricosset, T.; Seiler, G.; Whyte, W.; Zhang, Z.; et al. Falcon: Fast-Fourier lattice-based compact signatures over NTRU. Submiss. NIST’s Post-Quantum Cryptogr. Stand. Process 2018, 36, 1–75. [Google Scholar]
- Cervantes-Vázquez, D.; Chenu, M.; Chi-Domínguez, J.J.; De Feo, L.; Rodríguez-Henríquez, F.; Smith, B. Stronger and Faster Side-Channel Protections for CSIDH. In Proceedings of the Progress in Cryptology—LATINCRYPT 2019, Santiago de Chile, Chile, 2–4 October 2019; Schwabe, P., Thériault, N., Eds.; Springer: Cham, Switzerland, 2019; pp. 173–193. [Google Scholar]
- Campos, F.; Chavez-Saab, J.; Chi-Domínguez, J.J.; Meyer, M.; Reijnders, K.; Rodríguez-Henríquez, F.; Schwabe, P.; Wiggers, T. Optimizations and Practicality of High-Security CSIDH. Cryptology ePrint Archive, Paper 2023/793. 2023. [Google Scholar]
- Castryck, W.; Panny, L.; Vercauteren, F. Rational Isogenies from Irrational Endomorphisms. In Proceedings of the Advances in Cryptology—EUROCRYPT 2020, Zagreb, Croatia, 10–14 May 2020; Canteaut, A., Ishai, Y., Eds.; Springer: Cham, Switzerland, 2020; pp. 523–548. [Google Scholar]
- Buchmann, J.; Vollmer, U. Class Groups. In Binary Quadratic Forms: An Algorithmic Approach; Springer: Berlin/Heidelberg, Germany, 2007; pp. 177–216. [Google Scholar] [CrossRef]
- Washington, L.C. Elliptic Curves: Number Theory and Cryptography; CRC Press: Boca Raton, FL, USA, 2008. [Google Scholar]
- Renes, J. Computing Isogenies Between Montgomery Curves Using the Action of (0, 0). 2017. Available online: https://eprint.iacr.org/2017/1198 (accessed on 17 July 2025).
- Grover, L.K. A fast quantum mechanical algorithm for database search. arXiv 1996, arXiv:quant-ph/quant-ph/9605043. [Google Scholar] [CrossRef]
- Kuperberg, G. A subexponential-time quantum algorithm for the dihedral hidden subgroup problem. arXiv 2004, arXiv:quantph/quant-ph/0302112. [Google Scholar] [CrossRef]
- De Feo, L.; Galbraith, S.D. SeaSign: Compact Isogeny Signatures from Class Group Actions. In Proceedings of the Advances in Cryptology—EUROCRYPT 2019, Darmstadt, Germany, 19–23 May 2019; Ishai, Y., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2019; pp. 759–789. [Google Scholar]
- Stolbunov, A. Cryptographic Schemes Based on Isogenies. Ph.D. Thesis, Norwegian University of Science and Technology, Trondheim, Norway, 2012. [Google Scholar] [CrossRef]
- Lyubashevsky, V. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In Proceedings of the Advances in Cryptology—ASIACRYPT 2009, Tokyo, Japan, 6–10 December 2009; Matsui, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 598–616. [Google Scholar]
- Cohn-Gordon, K.; Cremers, C.; Dowling, B.; Garratt, L.; Stebila, D. A Formal Security Analysis of the Signal Messaging Protocol. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 26–28 April 2017; pp. 451–466. [Google Scholar] [CrossRef]
- Alwen, J.; Coretti, S.; Dodis, Y. The Double Ratchet: Security Notions, Proofs, and Modularization for the Signal Protocol. In Proceedings of the Advances in Cryptology—EUROCRYPT 2019, Darmstadt, Germany, 19–23 May 2019; Ishai, Y., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2019; pp. 129–158. [Google Scholar]
- van der Have, F. The X3DH Protocol: A Proof of Security. Bachelor’s Thesis, Radboud University, Nijmegen, The Netherlands, 2022. [Google Scholar]
- Perrin, T.; Marlinspike, M. The Double Ratchet Algorithm. Available online: https://signal.org/docs/specifications/doubleratchet/ (accessed on 17 July 2025).
- Neuromancer.sk. hxp ctf 2021. 2021. Available online: https://neuromancer.sk/article/30#infinity (accessed on 17 July 2025).
- National Institute of Standards and Technology. NIST Post-Quantum Cryptography Website. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/evaluation-criteria/security-(evaluation-criteria) (accessed on 17 July 2025).
- Castryck, W. CSIDH: Post-Quantum Key Exchange Using Isogeny-Based Group Actions. COSIC Cryptography Blog. 2018. Available online: https://www.esat.kuleuven.be/cosic/blog/csidh-post-quantum-key-exchange-using-isogeny-based-group-actions/ (accessed on 17 July 2025).
- Castryck, W.; Lange, T.; Martindale, C.; Panny, L.; Renes, J. CSIDH: An Efficient Post-Quantum Commutative Group Action. 2018. Available online: https://csidh.isogeny.org/ECCworkshop.pdf (accessed on 17 July 2025).
- JJChiDguez. Supersingular Isogeny-Based Cryptographic Constructions. Available online: https://github.com/JJChiDguez/sibc (accessed on 17 July 2025).
- Feo, L.D. Mathematics of Isogeny Based Cryptography. arXiv 2017, arXiv:cs.CR/1711.04062. [Google Scholar] [CrossRef]
- Silverman, J.H. The Arithmetic of Elliptic Curves; Springer: Berlin/Heidelberg, Germany, 2009; Volume 106. [Google Scholar]
- Vélu, J. Isogénies Entre Courbes Elliptiques; Comptes Rendus de l’Académie des Sciences des Paris: Paris, France, 1971; pp. 238–241. [Google Scholar]
- Santos, M.C.R. CSIDH: A Post-Quantum Key Exchange Protocol. 2020. Available online: https://www.mariascrs.com/2020/12/23/CSIDH.html (accessed on 17 July 2025).
Messaging Application | Is the Source Code Open-Source? | End-to-End Encryption Algorithm |
---|---|---|
Signal | Yes | Signal Protocol |
Facebook Messenger | No | Signal Protocol |
Facebook WhatsApp | No | Signal Protocol |
Google Messages | No | Signal Protocol |
Microsoft Skype | No | Signal Protocol |
Wire | Yes | Signal Protocol |
Simplex | Yes | Signal Protocol |
Threema | Partially (application code open) | NaCl (cryptographic library) |
Session | Yes | Session Protocol |
Telegram | Partially (application code open) | MTProto 2.0 |
Security | Statistical Metrics | |||||
---|---|---|---|---|---|---|
Security Level | Prime Parameter p Bit-Length | Number of Measurements | Mean [s] | RMSE [s] | Standard Error of the Mean [s] | Relative Error [%] |
— | 64 | 10,000 | 0.024328 | 0.003677 | 0.000037 | 0.08 |
— | 128 | 10,000 | 0.288998 | 0.013797 | 0.001380 | 0.48 |
— | 256 | 10,000 | 8.831445 | 0.103961 | 0.032875 | 0.37 |
NIST I | 512 | 10 | 16.785786 | 0.399411 | 0.126305 | 0.75 |
NIST III | 1024 | 10 | 212.711439 | 12.288354 | 3.885919 | 1.83 |
NIST V | 1792 | 5 | 2131.08023 | 34.506166 | 17.253083 | 0.81 |
Security | Statistical Metrics | ||||
---|---|---|---|---|---|
Prime Parameter p Bit-Length | Number of Measurements | Mean [s] | RMSE [s] | Standard Error of the Mean [s] | Relative Error [%] |
22 | 10,000 | 0.039246 | 0.005275 | 0.001668 | 4.25 |
64 | 10,000 | 2.390060 | 0.203972 | 0.064502 | 2.71 |
128 | 10 | 55.578744 | 7.880409 | 2.492004 | 4.48 |
256 | 5 | 2244.487328 | 122.348519 | 54.715921 | 2.44 |
Metrics | |||
---|---|---|---|
Algorithms | Signature Size | Public Key Size | Private Key Size |
CSIDH | — | 64 B | 74 B (−1, 0, 1 × 74) |
SeaSign | 978 B | 4 MiB | 74 B (−1, 0, 1 × 74) |
SIDH | — | 378 B | 32 B |
Dilithium | 666 B | 897 B | 1280 B |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jankowski, B.; Szydłowski, K.; Niemiec, M.; Chołda, P. An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves. Electronics 2025, 14, 2905. https://doi.org/10.3390/electronics14142905
Jankowski B, Szydłowski K, Niemiec M, Chołda P. An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves. Electronics. 2025; 14(14):2905. https://doi.org/10.3390/electronics14142905
Chicago/Turabian StyleJankowski, Beniamin, Kamil Szydłowski, Marcin Niemiec, and Piotr Chołda. 2025. "An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves" Electronics 14, no. 14: 2905. https://doi.org/10.3390/electronics14142905
APA StyleJankowski, B., Szydłowski, K., Niemiec, M., & Chołda, P. (2025). An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves. Electronics, 14(14), 2905. https://doi.org/10.3390/electronics14142905