Informations générales
Intitulé de l'offre : Thesis in cryptography (M/F): Cryptanalysis of elliptic curve-based systems using isogenies (H/F)
Référence : UMR8100-LOUGOU-002
Nombre de Postes : 1
Lieu de travail : VERSAILLES
Date de publication : jeudi 24 juillet 2025
Type de contrat : CDD Doctorant
Durée du contrat : 36 mois
Date de début de la thèse : 1 octobre 2025
Quotité de travail : Complet
Rémunération : 2200 gross monthly
Section(s) CN : 06 - Sciences de l'information : fondements de l'informatique, calculs, algorithmes, représentations, exploitations
Description du sujet de thèse
Despite the fact that new primitives are currently being standardized or have just been standardized by the NIST (National Institute of Standards and Technology), classical primitives still represent the overwhelming majority of cryptographic primitives used today to ensure confidentiality, authenticity, and integrity. Furthermore, in 2023, NIST revised its standards for elliptic curve-based signatures by adopting EdDSA, a scheme based on Edwards curves. Pairing-based cryptography is also in the process of being standardized. It is therefore essential to periodically evaluate the security of these systems.
In 2022, the use of a 1997 criterion by Kani, which characterizes non-trivial isogenies between products of two elliptic curves, enabled a devastating attack on a key exchange scheme based on supersingular elliptic curves. At that time, this scheme was a strong candidate in an international post-quantum KEM standardization competition. More recent work by Kani [3] provides an explicit method for characterizing the Jacobians of genus-2 curves that are isomorphic to products of elliptic curves. It seems imperative to assess the impact of these results on the security of classical standards, which in turn are based on ordinary elliptic curves [4].
The discrete logarithm problem (DLP) is fundamental in classical cryptography based on (hyper)elliptic curves. Isogenies preserve the group law and thus allow the problem to be transferred from a Jacobian of a curve where the DLP is hard to one where it is easy — that is, to a 'weak' Jacobian. Therefore, to break the discrete logarithm on a given Jacobian, it suffices to find an isogeny path from it to a weak Jacobian.
The goal of this thesis is to re-evaluate and improve existing algorithms for attacking the DLP on ordinary elliptic curves, and more generally on ordinary Jacobians of low-genus curves, in light of Kani's work.
Contexte de travail
The doctoral student will be integrated into the 'Cryptology and Information Security' team of the LMV laboratory (UMR CNRS 8100). He will be supervised by Sorina Ionica (Prof. UVSQ, LMV laboratory), with very regular updates on the progress of the research, and the training will be monitored within the framework of the ED STIC, also relying on the individual thesis monitoring committee.
The position is located in a relevant sector of the protection of scientific and technical potential (PPST), and therefore requires, in accordance with regulations, that your arrival be authorized by the competent authority of the MESR.
Le poste se situe dans un secteur relevant de la protection du potentiel scientifique et technique (PPST), et nécessite donc, conformément à la réglementation, que votre arrivée soit autorisée par l'autorité compétente du MESR.
Contraintes et risques
The thesis is part of the CRYPTANALYSE project of the PEPR Cybersecurity