Pages that link to "Item:Q3102781"
From MaRDI portal
The following pages link to Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies (Q3102781):
Displaying 50 items.
- SoK: how (not) to design and implement post-quantum cryptography (Q826276) (← links)
- An efficient authenticated key exchange from random self-reducibility on CSIDH (Q831632) (← links)
- Towards post-quantum security for signal's X3DH handshake (Q832361) (← links)
- Practical isogeny-based key-exchange with optimal tightness (Q832367) (← links)
- On division polynomial PIT and supersingularity (Q1623917) (← links)
- On isogeny graphs of supersingular elliptic curves over finite fields (Q1633305) (← links)
- Quantum lattice enumeration and tweaking discrete pruning (Q1633464) (← links)
- On the hardness of the computational ring-LWR problem and its applications (Q1633465) (← links)
- On the statistical leak of the GGH13 multilinear map and some variants (Q1633467) (← links)
- Towards practical key exchange from ordinary isogeny graphs (Q1710681) (← links)
- CSIDH: an efficient post-quantum commutative group action (Q1710683) (← links)
- Computing supersingular isogenies on Kummer surfaces (Q1710684) (← links)
- On the cost of computing isogenies between supersingular elliptic curves (Q1726684) (← links)
- Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman (Q1746954) (← links)
- Efficient post-quantum undeniable signature on 64-bit ARM (Q1746974) (← links)
- Computational problems in supersingular elliptic curve isogenies (Q1994699) (← links)
- On oriented supersingular elliptic curves (Q1995212) (← links)
- Hash functions from superspecial genus-2 curves using Richelot isogenies (Q2023308) (← links)
- Orienting supersingular isogeny graphs (Q2025334) (← links)
- Towards isogeny-based password-authenticated key establishment (Q2027265) (← links)
- Algebraic approaches for solving isogeny problems of prime power degrees (Q2027266) (← links)
- A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE (Q2027276) (← links)
- Cryptanalysis of the extension field cancellation cryptosystem (Q2034996) (← links)
- Translating the discrete logarithm problem on Jacobians of genus 3 hyperelliptic curves with \((\ell ,\ell ,\ell)\)-isogenies (Q2044757) (← links)
- Constructing cycles in isogeny graphs of supersingular elliptic curves (Q2048187) (← links)
- Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 (Q2055690) (← links)
- Threshold schemes from isogeny assumptions (Q2055691) (← links)
- Improved classical cryptanalysis of SIKE in practice (Q2055705) (← links)
- Compact, efficient and UC-secure isogeny-based oblivious transfer (Q2056684) (← links)
- One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols (Q2056686) (← links)
- Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem (Q2056687) (← links)
- CSURF-TWO: CSIDH for the ratio \((2:1)\) (Q2057141) (← links)
- An alternative approach for SIDH arithmetic (Q2061911) (← links)
- Simplified isogeny formulas on twisted Jacobi quartic curves (Q2066406) (← links)
- Implementation report of the Kohel-Lauter-Petit-Tignol algorithm for the constructive Deuring correspondence (Q2080033) (← links)
- Indifferentiability for public key cryptosystems (Q2096477) (← links)
- Computing newforms using supersingular isogeny graphs (Q2100578) (← links)
- On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves (Q2100582) (← links)
- Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications (Q2104421) (← links)
- SimS: a simplification of SiGamal (Q2118549) (← links)
- He gives C-sieves on the CSIDH (Q2119021) (← links)
- Rational isogenies from irrational endomorphisms (Q2119023) (← links)
- The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3 (Q2129004) (← links)
- Improved torsion-point attacks on SIDH variants (Q2129006) (← links)
- Resistance of isogeny-based cryptographic implementations to a fault attack (Q2145308) (← links)
- An isogeny-based ID protocol using structured public keys (Q2149792) (← links)
- Extending the signed non-zero bit and sign-aligned columns methods to general bases for use in cryptography (Q2152032) (← links)
- Faster isogenies for post-quantum cryptography: SIKE (Q2152149) (← links)
- Fully projective radical isogenies in constant-time (Q2152151) (← links)
- A new adaptive attack on SIDH (Q2152168) (← links)