Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)

From MaRDI portal
Revision as of 01:30, 30 January 2024 by Import240129110155 (talk | contribs) (Created automatically from import240129110155)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5963365

DOI10.1007/S10623-014-0010-1zbMath1361.11044DBLPjournals/dcc/DelfsG16arXiv1310.7789OpenAlexW2205392500WikidataQ61914005 ScholiaQ61914005MaRDI QIDQ5963365

Steven D. Galbraith, Christina Delfs

Publication date: 19 February 2016

Published in: Designs, Codes and Cryptography (Search for Journal in Brave)

Full work available at URL: https://arxiv.org/abs/1310.7789




Related Items (40)

Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny CryptosystemsCSIDH on the SurfaceThe Supersingular Isogeny Problem in Genus 2 and BeyondImproved torsion-point attacks on SIDH variantsImproved supersingularity testing of elliptic curves using Legendre formTrapdoor DDH groups from pairings and isogeniesOn isogeny graphs of supersingular elliptic curves over finite fieldsQuantum lattice enumeration and tweaking discrete pruningOn the hardness of the computational ring-LWR problem and its applicationsOrientations and the supersingular endomorphism ring problemOn the Isogeny Problem with Torsion Point InformationBreaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended versionSCALLOP: scaling the CSI-FiShDisorientation faults in CSIDHAccelerating the Delfs-Galbraith algorithm with fast subfield root detectionAdventures in SupersingularlandHorizontal racewalking using radical isogenies\( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key spaceParallel isogeny path finding with limited memoryOn the key generation in $\mathbf{SQISign}$B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsionSiGamal: a supersingular isogeny-based PKE and its application to a PRFTowards practical key exchange from ordinary isogeny graphsCSIDH: an efficient post-quantum commutative group actionCycles in the Supersingular ℓ-Isogeny Graph and Corresponding EndomorphismsHow to construct CSIDH on Edwards curvesComputational problems in supersingular elliptic curve isogeniesComputing the Brauer group of the product of two elliptic curves over a finite fieldNeighborhood of the supersingular elliptic curve isogeny graph at \(j = 0\) and 1728Constructing cycles in isogeny graphs of supersingular elliptic curvesEndomorphism rings of supersingular elliptic curves over \(\mathbb{F}_p\)Threshold schemes from isogeny assumptionsImproved classical cryptanalysis of SIKE in practiceCSURF-TWO: CSIDH for the ratio \((2:1)\)Efficient Algorithms for Supersingular Isogeny Diffie-HellmanConstructing an efficient hash function from $3$-isogeniesBreaking the decisional Diffie-Hellman problem for class group actions using genus theorySupersingular j-invariants and the class number of ℚ(−p)SimS: a simplification of SiGamalRational isogenies from irrational endomorphisms




Cites Work




This page was built for publication: Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)