Rational isogenies from irrational endomorphisms (Q2119023): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Elligator / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-030-45724-2_18 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2953643502 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Explicit Bounds for Primality Testing and Related Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: CSI-FiSh: efficient isogeny based signatures through class group computations / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the computation of quadratic 2-class groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2880122 / rank
 
Normal rank
Property / cites work
 
Property / cites work: CSIDH: an efficient post-quantum commutative group action / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic hash functions from expander graphs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4920301 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Supersingular isogeny graphs and endomorphism rings: reductions and solutions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Easy Decision Diffie-Hellman Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Security of Supersingular Isogeny Cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3335847 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Rigorous Subexponential Algorithm For Computation of Class Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies / rank
 
Normal rank
Property / cites work
 
Property / cites work: Corrigendum: Algorithmic Enumeration of Ideal Classes for Quaternion Orders / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the quaternion -isogeny path problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4723876 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Number fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lattice basis reduction: Improved practical algorithms and solving subset sum problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Arithmetic of Elliptic Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Abelian varieties over finite fields / rank
 
Normal rank

Latest revision as of 10:16, 28 July 2024

scientific article
Language Label Description Also known as
English
Rational isogenies from irrational endomorphisms
scientific article

    Statements

    Rational isogenies from irrational endomorphisms (English)
    0 references
    0 references
    0 references
    0 references
    23 March 2022
    0 references
    Isogeny-based cryptography relies on the hardness of computing an isogeny between two isogenous elliptic curves over a finite field \(\mathbb{F}_q\). The currently most efficient cryptosystems rely on supersingular curves and can be broadly classified into two families, known as SIDH (Supersingular-Isogeny Diffie-Hellman) and CSIDH (Commutative SIDH), depending on which supersingular elliptic curves and connecting isogenies are being used. In the paper under review, the authors succeed to reduce the security of the CSIDH cryptosystem to the problem of computing endomorphism rings of supersingular elliptic curves. They provide a polynomial-time algorithm to compute a connecting \(\mathcal{O}\)-ideal between two supersingular elliptic curves over \(\mathbb{F}_p\) with a common \(\mathbb{F}_p\)-endomorphism ring \(\mathcal{O}\), given a description of their full endomorphism rings. Furthermore, it is advised to not use any supersingular elliptic curve which is constructed by the complex-multiplication method as a building block for a hash function in the supersingular isogeny graph. For the entire collection see [Zbl 1482.94003].
    0 references
    0 references
    isogeny-based cryptography
    0 references
    endomorphism rings
    0 references
    CSIDH
    0 references

    Identifiers