Home

SIKE

SIKE, or Supersingular Isogeny Key Encapsulation, is a post-quantum public-key cryptosystem designed to secure key exchange in a world with quantum computers. It is based on the mathematics of supersingular elliptic curves and isogenies, and is part of the SIDH family.

How it works: The scheme operates over finite fields (often GF(p^2)) and uses the action of isogenies—morphisms

Security basis: The hardness assumption is the isogeny-path problem between supersingular elliptic curves, together with related

History and status: SIKE was introduced by Jao and De Feo in 2011 as a key-encapsulation variant

Parameterization and practicalities: SIKE offers multiple parameter sets that trade key sizes and performance. In practice,

between
elliptic
curves
that
preserve
group
structure—to
transform
public
data
into
a
shared
secret.
Parties
generate
secret
isogenies
of
small
degree,
exchange
public
information
derived
from
those
isogenies,
and
then
apply
their
secret
isogenies
to
obtain
a
common
elliptic-curve
parameter
from
which
a
symmetric
key
is
derived.
The
encapsulation
mechanism
allows
one
party
to
transmit
a
ciphertext
that
enables
the
other
party
to
recover
the
shared
key.
computational
problems
in
the
endomorphism
rings
of
such
curves.
These
problems
are
believed
to
be
resistant
to
quantum
attacks
that
break
many
classical
public-key
schemes,
though
no
known
practical
quantum
algorithm
is
proven
to
break
SIKE.
The
field
has
seen
extensive
cryptanalytic
scrutiny
and
ongoing
evaluation
of
parameter
choices.
of
the
SIDH
framework.
It
was
submitted
to
the
NIST
Post-Quantum
Cryptography
standardization
process
as
a
candidate
for
isogeny-based
cryptography.
While
it
has
advanced
in
evaluation,
it
did
not
become
a
standard,
and
its
practical
viability
relative
to
competing
schemes
remains
a
topic
of
discussion.
public
keys
and
encapsulation
capsules
are
larger
than
many
classical
public-key
systems,
and
implementations
require
optimized
elliptic-curve
and
isogeny
arithmetic
for
efficiency
and
side-channel
resistance.