scientific article; zbMATH DE number 3356934

From MaRDI portal
Revision as of 04:10, 7 March 2024 by Import240305080351 (talk | contribs) (Created automatically from import240305080351)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5631239

zbMath0225.14014MaRDI QIDQ5631239

Jacques Vélu

Publication date: 1971


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Multiradical isogeniesAutomorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graphFast computation of elliptic curve isogenies in characteristic twoQuadratic points on bielliptic modular curvesGroup Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny CryptosystemsSashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing ProtocolExplicit construction of the square-root Vélu's formula on Edwards curvesExplicit Connections Between Supersingular Isogeny Graphs and Bruhat–Tits TreesPrime powers in elliptic divisibility sequencesOn the Security of OSIDHOn the Isogeny Problem with Torsion Point InformationRadical Isogenies on Montgomery CurvesIsogeny Computation on Twisted Jacobi IntersectionsSupersingular curves you can trustProving knowledge of isogenies: a surveySCALLOP: scaling the CSI-FiShComputing Euclidean Belyi mapsDisorientation faults in CSIDHBreaking SIDH in polynomial timeNew algorithms for the Deuring correspondence. Towards practical and secure SQISign signaturesOrienteering with one endomorphismSpeeding-up parallel computation of large smooth-degree isogeny using precedence-constrained schedulingAccelerating the Delfs-Galbraith algorithm with fast subfield root detectionAdventures in SupersingularlandA new isogeny representation and applications to cryptographyHorizontal racewalking using radical isogeniesSIDH proof of knowledgeImprovement of the square-root Vélu's formulas for isogeny-based cryptographyDeCSIDH: delegating isogeny computations in the CSIDH settingKey-oblivious encryption from isogenies with application to accountable tracing signaturesPost-quantum signal key agreement from SIDHA new twofold Cornacchia-type algorithm and its applicationsOn the key generation in $\mathbf{SQISign}$On the feasibility of computing constructive Deuring correspondenceCyclic Isogenies for Abelian Varieties with Real MultiplicationModular polynomials via isogeny volcanoesDeterministic methods of Ramanujan graph construction for use in cryptographic algorithms based on generalized cellular automataSupersingular Isogeny-based Cryptography: A SurveyExplicit isogeny descent on elliptic curvesPairing the volcanoPrime power terms in elliptic divisibility sequencesSome examples of 5 and 7 descent for elliptic curves over \(\mathbb{Q}\)Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)Regulators of Siegel units and applicationsОб алгоритмах построения изогений эллиптических кривых над конечными полями и их приложенияхIsogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic CurvesPost-Quantum Constant-Round Group Key Exchange from Static AssumptionsA constructive proof of Masser’s TheoremComputing isogenies between Jacobians of curves of genus 2 and 3Identification protocols and signature schemes based on supersingular isogeny problemsCurves, Jacobians, and cryptographyComputing modular polynomials and isogenies of rank two Drinfeld modules over finite fieldsImproved supersingularity testing of elliptic curvesComputing endomorphism rings of abelian varieties of dimension twoA key manipulation attack on some recent isogeny-based key agreement protocolsSatoh's algorithm in characteristic 2Sklyanin algebras and their symbolsAvoiding side-channel attacks by computing isogenous and isomorphic elliptic curvesGroupes de Selmer et corps cubiques. (Selmer group and cubic fields)The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3Practical isogeny-based key-exchange with optimal tightnessQuantum lattice enumeration and tweaking discrete pruningOn the hardness of the computational ring-LWR problem and its applicationsOn the statistical leak of the GGH13 multilinear map and some variantsElliptic curves with abelian division fieldsResistance of isogeny-based cryptographic implementations to a fault attackPost-quantum adaptor signature for privacy-preserving off-chain paymentsThe \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curvesFaster isogenies for post-quantum cryptography: SIKEFully projective radical isogenies in constant-timeOn a probabilistic local-global principle for torsion on elliptic curvesOn the number of points of elliptic curves over a finite field and a problem of B. Segre\(\mathbb{Q}\)-curves over quadratic fieldsHilbert modular polynomialsThe security of all private-key bits in isogeny-based schemesBreaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended versionOn cyclic twists of elliptic curves of period two or three and the determination of their relative Brauer groupsOn free resolutions of Iwasawa modulesExamples of non-simple abelian surfaces over the rationals with non-square order Tate-Shafarevich groupA subexponential-time, polynomial quantum space algorithm for inverting the CM group actionCongruences entre séries d'Eisenstein, dans le cas supersingulierOn the Security of Supersingular Isogeny CryptosystemsOn isogeny classes of Edwards curves over finite fieldsIsogeny formulas for Jacobi intersection and twisted Hessian curvesUsing \(5\)-isogenies to quintuple points on elliptic curvesComputing isogeny volcanoes of composite degreeFast algorithms for computing isogenies between ordinary elliptic curves in small characteristicB-SIDH: supersingular isogeny Diffie-Hellman using twisted torsionRadical isogeniesOn the universal \(p\)-adic sigma and Weierstrass zeta functionsTowards practical key exchange from ordinary isogeny graphsCSIDH: an efficient post-quantum commutative group actionComputing supersingular isogenies on Kummer surfacesOn the class numbers of certain number fields obtained from points on elliptic curves. IIIConstructing Isogenies on Extended Jacobi Quartic CurvesA Family of Semistable Elliptic Curves with Large Tate-Shafarevitch GroupsOn the cost of computing isogenies between supersingular elliptic curvesModular invariants and isogeniesComputing the cardinality of CM elliptic curves using torsion pointsRamanujan Graphs in Cryptography







This page was built for publication: