On the cost of computing isogenies between supersingular elliptic curves (Q1726684): Difference between revisions

From MaRDI portal
RedirectionBot (talk | contribs)
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-030-10970-7_15 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2805997928 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the cost of computing isogenies between supersingular elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quantum cryptanalysis of hash and claw-free functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic hash functions from expander graphs / rank
 
Normal rank
Property / cites work
 
Property / cites work: B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion / rank
 
Normal rank
Property / cites work
 
Property / cites work: A simple and compact algorithm for SIDH with arbitrary degree isogenies / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Compression of SIDH Public Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Algorithms for Supersingular Isogeny Diffie-Hellman / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identification protocols and signature schemes based on supersingular isogeny problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4228473 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies / rank
 
Normal rank
Property / cites work
 
Property / cites work: Isogeny-Based Quantum-Resistant Undeniable Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quantum cryptanalysis in the RAM model: claw-finding attacks on SIKE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving Implementable Meet-in-the-Middle Attacks by Orders of Magnitude / rank
 
Normal rank
Property / cites work
 
Property / cites work: Parallel collision search with cryptanalytic applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster algorithms for isogeny problems using torsion point images / rank
 
Normal rank
Property / cites work
 
Property / cites work: Nonsingular plane cubic curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4502755 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Claw finding algorithms using quantum walk / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5631239 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster isogeny-based compressed key agreement / rank
 
Normal rank

Latest revision as of 08:29, 18 July 2024

scientific article
Language Label Description Also known as
English
On the cost of computing isogenies between supersingular elliptic curves
scientific article

    Statements

    On the cost of computing isogenies between supersingular elliptic curves (English)
    0 references
    20 February 2019
    0 references
    0 references
    0 references
    0 references

    Identifiers