B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion
From MaRDI portal
Publication:2692391
DOI10.1007/978-3-030-64834-3_15OpenAlexW2982698624MaRDI QIDQ2692391
Publication date: 21 March 2023
Full work available at URL: https://doi.org/10.1007/978-3-030-64834-3_15
Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items (17)
Improved torsion-point attacks on SIDH variants ⋮ Explicit construction of the square-root Vélu's formula on Edwards curves ⋮ A new adaptive attack on SIDH ⋮ Safe-error attacks on SIKE and CSIDH ⋮ Optimizing the evaluation of \(\ell\)-isogenous curve for isogeny-based cryptography ⋮ On the Isogeny Problem with Torsion Point Information ⋮ Proving knowledge of isogenies: a survey ⋮ M-SIDH and MD-SIDH: countering SIDH attacks by masking information ⋮ An efficient key recovery attack on SIDH ⋮ A direct key recovery attack on SIDH ⋮ New algorithms for the Deuring correspondence. Towards practical and secure SQISign signatures ⋮ Speeding-up parallel computation of large smooth-degree isogeny using precedence-constrained scheduling ⋮ Accelerating the Delfs-Galbraith algorithm with fast subfield root detection ⋮ On the key generation in $\mathbf{SQISign}$ ⋮ On the cost of computing isogenies between supersingular elliptic curves ⋮ Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem ⋮ Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- Claw finding algorithms using quantum walk
- Parallel collision search with cryptanalytic applications
- A simple and compact algorithm for SIDH with arbitrary degree isogenies
- Faster algorithms for isogeny problems using torsion point images
- CSIDH: an efficient post-quantum commutative group action
- On the cost of computing isogenies between supersingular elliptic curves
- A faster way to the CSIDH
- Dual isogenies and their application to public-key compression for isogeny-based cryptography
- Quantum cryptanalysis in the RAM model: claw-finding attacks on SIKE
- Genus two isogeny cryptography
- On a problem of Störmer
- Endomorphisms of Abelian varieties over finite fields
- Efficient Algorithms for Supersingular Isogeny Diffie-Hellman
- A Quantum Algorithm for Computing Isogenies between Supersingular Elliptic Curves
- On the Security of Supersingular Isogeny Cryptosystems
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- The Arithmetic of Elliptic Curves
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- Monte Carlo Methods for Index Computation (mod p)
- Encyclopedia of Cryptography and Security
- Ramanujan graphs and Hecke operators
- The Supersingular Isogeny Problem in Genus 2 and Beyond
- Faster Key Compression for Isogeny-Based Cryptosystems
- Constructing elliptic curve isogenies in quantum subexponential time
- A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- Efficient Compression of SIDH Public Keys
- Faster computation of isogenies of large prime degree
- Public Key Cryptography - PKC 2006
- Identification protocols and signature schemes based on supersingular isogeny problems
- Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)
This page was built for publication: B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion