Elliptic Curves — Still Hanging On In There in a Post-Quantum World?


Elliptic Curves — Still Hanging On In There in a Post-Quantum World?

Shor’s algorithm solves the discrete logarithm method used in elliptic curves, and so we need to migrate away from these. But, what’s left? Well, in the NIST competition it is mainly lattice methods that are left. But wait … there is one alternative method that might have a chance … SIKE (Supersingular Isogeny Diffie-Hellman).

SIKE solves the Shor cracking problem by using two elliptic curves, and where we link them with an isogeny. Unfortunately, it didn’t make the final cut for the NIST PCQ competition but is still there on the alternative list. Why? Well, it’s still a bit slow, so it missed out on the final contender’s list. To its favour, like ECC, it has relatively small key sizes and small ciphertext sizes. And so the research community are busy rushing to try to speed it up, and perhaps it might become the post-quantum key exchange method of choice:

Here is an implementation of SIKE:

While ECC might live on with a post-quantum world, the RSA method is definitely gone, and where some researchers say that we would need a 1TB key pair to keep it secure: