Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies

From MaRDI portal
Revision as of 11:20, 30 January 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:742016

DOI10.1515/jmc-2012-0015zbMath1372.94419OpenAlexW1987475429MaRDI QIDQ742016

Luca De Feo, Jérôme Plût, David D. W. Yao

Publication date: 17 September 2014

Published in: Journal of Mathematical Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1515/jmc-2012-0015




Related Items

A key manipulation attack on some recent isogeny-based key agreement protocolsAutomorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graphFast computation of elliptic curve isogenies in characteristic twoSoK: how (not) to design and implement post-quantum cryptographyGroup Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny CryptosystemsThe cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3Improved supersingularity testing of elliptic curves using Legendre formTrapdoor DDH groups from pairings and isogeniesOn isogeny graphs of supersingular elliptic curves over finite fieldsOn the hardness of the computational ring-LWR problem and its applicationsOn the statistical leak of the GGH13 multilinear map and some variantsFast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGAFull key recovery side-channel attack against ephemeral SIKE on the cortex-M4Faster isogenies for post-quantum cryptography: SIKEFully projective radical isogenies in constant-timeA new adaptive attack on SIDHSafe-error attacks on SIKE and CSIDHRadical Isogenies on Montgomery CurvesGeneral linear group action on tensors: a candidate for post-quantum cryptographyHilbert modular polynomialsThe security of all private-key bits in isogeny-based schemesSHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDHSupersingular curves you can trustProving knowledge of isogenies: a surveyM-SIDH and MD-SIDH: countering SIDH attacks by masking informationAn efficient key recovery attack on SIDHBreaking SIDH in polynomial timeA lower bound on the length of signatures based on group actions and generic isogeniesMultiparty non-interactive key exchange and more from isogenies on elliptic curvesNew techniques for SIDH-based NIKESpeeding-up parallel computation of large smooth-degree isogeny using precedence-constrained schedulingAccelerating the Delfs-Galbraith algorithm with fast subfield root detectionOn the Security of Supersingular Isogeny CryptosystemsSIDH proof of knowledgeFull quantum equivalence of group action DLog and CDH, and moreFault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidatesParallel isogeny path finding with limited memoryPost-quantum key exchange for the Internet and the open quantum safe projectAutomorphisms of the supersingular isogeny graphEfficiency of SIDH-based signatures (yes, SIDH)Scalable ciphertext compression techniques for post-quantum KEMs and their applicationsSide channel information set decoding using iterative chunking. Plaintext recovery from the ``Classic McEliece hardware reference implementationCryptographic group actions and applicationsB-SIDH: supersingular isogeny Diffie-Hellman using twisted torsionOblivious pseudorandom functions from isogeniesCSIDH: an efficient post-quantum commutative group actionComputing supersingular isogenies on Kummer surfacesOn Fast Calculation of Addition Chains for Isogeny-Based CryptographyCyclic Isogenies for Abelian Varieties with Real MultiplicationOn the cost of computing isogenies between supersingular elliptic curvesRamanujan Graphs in CryptographyCycles in the Supersingular ℓ-Isogeny Graph and Corresponding EndomorphismsHow not to create an isogeny-based PAKEFurther optimizations of CSIDH: a systematic approach to efficient strategies, permutations, and bound vectorsPost-quantum static-static key agreement using multiple protocol instancesSide-channel attacks on quantum-resistant supersingular isogeny Diffie-HellmanEfficient post-quantum undeniable signature on 64-bit ARMSupersingular Isogeny-based Cryptography: A SurveyComputational problems in supersingular elliptic curve isogeniesEfficient Compression of SIDH Public KeysHash functions from superspecial genus-2 curves using Richelot isogeniesTowards isogeny-based password-authenticated key establishmentAlgebraic approaches for solving isogeny problems of prime power degreesA framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKESupersingular twisted Edwards curves over prime fields. II: Supersingular twisted Edwards curves with the \(j\)-invariant equal to \(66^3\)Isogenies on twisted Hessian curvesRamanujan Graphs for Post-Quantum CryptographyPost-Quantum Constant-Round Group Key Exchange from Static AssumptionsConstructing cycles in isogeny graphs of supersingular elliptic curvesBounds on short character sums and \(L\)-functions with characters to a powerful modulusIdentification protocols and signature schemes based on supersingular isogeny problemsLimonnitsa: making Limonnik-3 post-quantumEndomorphism rings of supersingular elliptic curves over \(\mathbb{F}_p\)Improved classical cryptanalysis of SIKE in practiceDelay encryptionGroup key exchange protocols from supersingular isogeniesIsogeny-based key compression without pairingsEliptic curves in post-quantum cryptographyEfficient Algorithms for Supersingular Isogeny Diffie-HellmanCurves, Jacobians, and cryptographyModular polynomials on Hilbert surfacesImproved supersingularity testing of elliptic curvesOptimal strategies for CSIDHCounting Richelot isogenies between superspecial abelian surfacesA Post-quantum Digital Signature Scheme Based on Supersingular IsogeniesExplicit Arithmetic on Abelian VarietiesHigh-degree Compression Functions on Alternative Models of Elliptic Curves and their ApplicationsDelegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applicationsEfficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography\textsf{CSI-RAShi}: distributed key generation for CSIDHMemory optimization techniques for computing discrete logarithms in compressed SIKEQuantum security analysis of CSIDH