SQIsign's security relies on the hardness of the endomorphism ring problem, which is currently considered hard.56
The authors also provide a rationale for the chosen parameters in the last chapter of the specification.7
While SQIsign makes use of a similar construction, the weaknesses of SIDH do not translate to it.8
There is a security proof for SQIsign.9
There is a reference implementation hosted on GitHub.
The team behind SQIsign improved the original design in their round 2 submission and incorporated improvements from the SQIsign2D-West variant.10
This has improved the signing time by a factor of 20 and the verification time by a factor of 6 while increasing the security level and reducing the signature size by 14%.11: 6
There are a couple of variants based on the original SQIsign:12
specifically supersingular elliptic curves /wiki/Supersingular_elliptic_curve ↩
Westerbaan, Bas; Larisch, James; Ahmad, Suleman; Fayed, Marwan; Westerbaan, Bas; Valenta, Luke; Krivit, Alex (2021-11-08). "Sizing Up Post-Quantum Signatures". The Cloudflare Blog. Retrieved 2024-11-15. https://blog.cloudflare.com/sizing-up-post-quantum-signatures/ ↩
Feo, Luca De; Kohel, David; Leroux, Antonin; Petit, Christophe; Wesolowski, Benjamin (2020). "SQISign: compact post-quantum signatures from quaternions and isogenies". Cryptology ePrint Archive. Retrieved 2024-11-18. https://eprint.iacr.org/2020/1240 ↩
Nakagawa, Kohei; Onuki, Hiroshi (2024). "SQIsign2D-East: A New Signature Scheme Using 2-dimensional Isogenies". Cryptology ePrint Archive. Retrieved 2024-11-15. https://eprint.iacr.org/2024/771 ↩
Page, Aurel; Wesolowski, Benjamin (2023). "The supersingular Endomorphism Ring and One Endomorphism problems are equivalent". Cryptology ePrint Archive. arXiv:2309.10432. Retrieved 2024-11-15. https://eprint.iacr.org/2023/1399 ↩
"THE SUPERSINGULAR ENDOMORPHISM RING PROBLEM GIVEN ONE ENDOMORPHISM" (PDF). Retrieved 2024-11-15. https://eprint.iacr.org/2023/1448.pdf ↩
"SQIsign - Algorithm specifications and supporting documentation - Version 1.0" (PDF). Retrieved 2024-11-15. https://sqisign.org/spec/sqisign-20230601.pdf ↩
Aardal, Marius A.; Basso, Andrea; Feo, Luca De; Patranabis, Sikhar; Wesolowski, Benjamin (2025). "A Complete Security Proof of SQIsign". Cryptology ePrint Archive. Retrieved May 16, 2025. https://eprint.iacr.org/2025/379 ↩
"SQIsign - Algorithm specifications and supporting documentation - Version 2.0" (PDF). Retrieved May 16, 2025. https://sqisign.org/spec/sqisign-20250205.pdf ↩
"SQIsign". SQIsign. 2023-06-01. Retrieved 2024-11-17. https://sqisign.org/ ↩
Dartois, Pierrick; Leroux, Antonin; Robert, Damien; Wesolowski, Benjamin (2023). "SQISignHD: New Dimensions in Cryptography". Cryptology ePrint Archive. Retrieved 2024-11-17. https://eprint.iacr.org/2023/436 ↩
Basso, Andrea; Feo, Luca De; Dartois, Pierrick; Leroux, Antonin; Maino, Luciano; Pope, Giacomo; Robert, Damien; Wesolowski, Benjamin (2024). "SQIsign2D-West: The Fast, the Small, and the Safer". Cryptology ePrint Archive. Retrieved 2024-11-17. https://eprint.iacr.org/2024/760 ↩
Nakagawa, Kohei; Onuki, Hiroshi (2024). "SQIsign2D-East: A New Signature Scheme Using 2-dimensional Isogenies". Cryptology ePrint Archive. Retrieved 2024-11-17. https://eprint.iacr.org/2024/771 ↩
Duparc, Max; Fouotsa, Tako Boris (2024). "SQIPrime: A dimension 2 variant of SQISignHD with non-smooth challenge isogenies". Cryptology ePrint Archive. Retrieved 2024-11-17. https://eprint.iacr.org/2024/773 ↩