scientific article; zbMATH DE number 3356934
From MaRDI portal
Publication:5631239
zbMath0225.14014MaRDI QIDQ5631239
Publication date: 1971
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (only showing first 100 items - show all)
Multiradical isogenies ⋮ Automorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graph ⋮ Fast computation of elliptic curve isogenies in characteristic two ⋮ Quadratic points on bielliptic modular curves ⋮ Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems ⋮ Sashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing Protocol ⋮ Explicit construction of the square-root Vélu's formula on Edwards curves ⋮ Explicit Connections Between Supersingular Isogeny Graphs and Bruhat–Tits Trees ⋮ Prime powers in elliptic divisibility sequences ⋮ On the Security of OSIDH ⋮ On the Isogeny Problem with Torsion Point Information ⋮ Radical Isogenies on Montgomery Curves ⋮ Isogeny Computation on Twisted Jacobi Intersections ⋮ Supersingular curves you can trust ⋮ Proving knowledge of isogenies: a survey ⋮ SCALLOP: scaling the CSI-FiSh ⋮ Computing Euclidean Belyi maps ⋮ Disorientation faults in CSIDH ⋮ Breaking SIDH in polynomial time ⋮ New algorithms for the Deuring correspondence. Towards practical and secure SQISign signatures ⋮ Orienteering with one endomorphism ⋮ Speeding-up parallel computation of large smooth-degree isogeny using precedence-constrained scheduling ⋮ Accelerating the Delfs-Galbraith algorithm with fast subfield root detection ⋮ Adventures in Supersingularland ⋮ A new isogeny representation and applications to cryptography ⋮ Horizontal racewalking using radical isogenies ⋮ SIDH proof of knowledge ⋮ Improvement of the square-root Vélu's formulas for isogeny-based cryptography ⋮ DeCSIDH: delegating isogeny computations in the CSIDH setting ⋮ Key-oblivious encryption from isogenies with application to accountable tracing signatures ⋮ Post-quantum signal key agreement from SIDH ⋮ A new twofold Cornacchia-type algorithm and its applications ⋮ On the key generation in $\mathbf{SQISign}$ ⋮ On the feasibility of computing constructive Deuring correspondence ⋮ Cyclic Isogenies for Abelian Varieties with Real Multiplication ⋮ Modular polynomials via isogeny volcanoes ⋮ Deterministic methods of Ramanujan graph construction for use in cryptographic algorithms based on generalized cellular automata ⋮ Supersingular Isogeny-based Cryptography: A Survey ⋮ Explicit isogeny descent on elliptic curves ⋮ Pairing the volcano ⋮ Prime power terms in elliptic divisibility sequences ⋮ Some examples of 5 and 7 descent for elliptic curves over \(\mathbb{Q}\) ⋮ Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\) ⋮ Regulators of Siegel units and applications ⋮ Об алгоритмах построения изогений эллиптических кривых над конечными полями и их приложениях ⋮ Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves ⋮ Post-Quantum Constant-Round Group Key Exchange from Static Assumptions ⋮ A constructive proof of Masser’s Theorem ⋮ Computing isogenies between Jacobians of curves of genus 2 and 3 ⋮ Identification protocols and signature schemes based on supersingular isogeny problems ⋮ Curves, Jacobians, and cryptography ⋮ Computing modular polynomials and isogenies of rank two Drinfeld modules over finite fields ⋮ Improved supersingularity testing of elliptic curves ⋮ Computing endomorphism rings of abelian varieties of dimension two ⋮ A key manipulation attack on some recent isogeny-based key agreement protocols ⋮ Satoh's algorithm in characteristic 2 ⋮ Sklyanin algebras and their symbols ⋮ Avoiding side-channel attacks by computing isogenous and isomorphic elliptic curves ⋮ Groupes de Selmer et corps cubiques. (Selmer group and cubic fields) ⋮ The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3 ⋮ Practical isogeny-based key-exchange with optimal tightness ⋮ Quantum lattice enumeration and tweaking discrete pruning ⋮ On the hardness of the computational ring-LWR problem and its applications ⋮ On the statistical leak of the GGH13 multilinear map and some variants ⋮ Elliptic curves with abelian division fields ⋮ Resistance of isogeny-based cryptographic implementations to a fault attack ⋮ Post-quantum adaptor signature for privacy-preserving off-chain payments ⋮ The \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curves ⋮ Faster isogenies for post-quantum cryptography: SIKE ⋮ Fully projective radical isogenies in constant-time ⋮ On a probabilistic local-global principle for torsion on elliptic curves ⋮ On the number of points of elliptic curves over a finite field and a problem of B. Segre ⋮ \(\mathbb{Q}\)-curves over quadratic fields ⋮ Hilbert modular polynomials ⋮ The security of all private-key bits in isogeny-based schemes ⋮ Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version ⋮ On cyclic twists of elliptic curves of period two or three and the determination of their relative Brauer groups ⋮ On free resolutions of Iwasawa modules ⋮ Examples of non-simple abelian surfaces over the rationals with non-square order Tate-Shafarevich group ⋮ A subexponential-time, polynomial quantum space algorithm for inverting the CM group action ⋮ Congruences entre séries d'Eisenstein, dans le cas supersingulier ⋮ On the Security of Supersingular Isogeny Cryptosystems ⋮ On isogeny classes of Edwards curves over finite fields ⋮ Isogeny formulas for Jacobi intersection and twisted Hessian curves ⋮ Using \(5\)-isogenies to quintuple points on elliptic curves ⋮ Computing isogeny volcanoes of composite degree ⋮ Fast algorithms for computing isogenies between ordinary elliptic curves in small characteristic ⋮ B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion ⋮ Radical isogenies ⋮ On the universal \(p\)-adic sigma and Weierstrass zeta functions ⋮ Towards practical key exchange from ordinary isogeny graphs ⋮ CSIDH: an efficient post-quantum commutative group action ⋮ Computing supersingular isogenies on Kummer surfaces ⋮ On the class numbers of certain number fields obtained from points on elliptic curves. III ⋮ Constructing Isogenies on Extended Jacobi Quartic Curves ⋮ A Family of Semistable Elliptic Curves with Large Tate-Shafarevitch Groups ⋮ On the cost of computing isogenies between supersingular elliptic curves ⋮ Modular invariants and isogenies ⋮ Computing the cardinality of CM elliptic curves using torsion points ⋮ Ramanujan Graphs in Cryptography
This page was built for publication: