Pages that link to "Item:Q2129006"
From MaRDI portal
The following pages link to Improved torsion-point attacks on SIDH variants (Q2129006):
Displaying 15 items.
- Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications (Q2104421) (← links)
- A new adaptive attack on SIDH (Q2152168) (← links)
- Orientations and the supersingular endomorphism ring problem (Q2170093) (← links)
- Orienteering with one endomorphism (Q6093270) (← links)
- Exploring SIDH-based signature parameters (Q6547992) (← links)
- New SIDH countermeasures for a more efficient key exchange (Q6562585) (← links)
- Hidden stabilizers, the isogeny to endomorphism ring problem and the cryptanalysis of pSIDH (Q6595808) (← links)
- \textsf{FESTA}: fast encryption from supersingular torsion attacks (Q6595918) (← links)
- A polynomial time attack on instances of M-SIDH and FESTA (Q6595919) (← links)
- Towards post-quantum key-updatable public-key encryption via supersingular isogenies (Q6618605) (← links)
- Orientations and cycles in supersingular isogeny graphs (Q6619051) (← links)
- An effective lower bound on the number of orientable supersingular elliptic curves (Q6619848) (← links)
- CSI-Otter: isogeny-based (partially) blind signatures from the class group action with a twist (Q6632052) (← links)
- Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves (Q6652968) (← links)
- Climbing and descending tall isogeny volcanos (Q6653361) (← links)