Pages that link to "Item:Q5396023"
From MaRDI portal
The following pages link to Constructing elliptic curve isogenies in quantum subexponential time (Q5396023):
Displaying 50 items.
- Improved algorithm for the isogeny problem for ordinary elliptic curves (Q360194) (← links)
- A low-memory algorithm for finding short product representations in finite groups. (Q664395) (← links)
- Trapdoor DDH groups from pairings and isogenies (Q832364) (← links)
- Finding shortest lattice vectors faster using quantum search (Q887421) (← links)
- Quantum cryptography beyond quantum key distribution (Q908054) (← links)
- Quantum lattice enumeration and tweaking discrete pruning (Q1633464) (← links)
- On the hardness of the computational ring-LWR problem and its applications (Q1633465) (← links)
- On the statistical leak of the GGH13 multilinear map and some variants (Q1633467) (← links)
- Towards practical key exchange from ordinary isogeny graphs (Q1710681) (← links)
- CSIDH: an efficient post-quantum commutative group action (Q1710683) (← links)
- Computing supersingular isogenies on Kummer surfaces (Q1710684) (← links)
- Quantum algorithm design: techniques and applications (Q1730317) (← links)
- Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman (Q1746954) (← links)
- Efficient post-quantum undeniable signature on 64-bit ARM (Q1746974) (← links)
- Computational problems in supersingular elliptic curve isogenies (Q1994699) (← links)
- Orienting supersingular isogeny graphs (Q2025334) (← links)
- A trade-off between classical and quantum circuit size for an attack against CSIDH (Q2027261) (← links)
- Algebraic approaches for solving isogeny problems of prime power degrees (Q2027266) (← links)
- One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols (Q2056686) (← links)
- CSURF-TWO: CSIDH for the ratio \((2:1)\) (Q2057141) (← links)
- A fusion algorithm for solving the hidden shift problem in finite abelian groups (Q2118532) (← links)
- SimS: a simplification of SiGamal (Q2118549) (← links)
- He gives C-sieves on the CSIDH (Q2119021) (← links)
- Quantum security analysis of CSIDH (Q2119022) (← links)
- A key manipulation attack on some recent isogeny-based key agreement protocols (Q2119312) (← links)
- Full key recovery side-channel attack against ephemeral SIKE on the cortex-M4 (Q2145305) (← links)
- An isogeny-based ID protocol using structured public keys (Q2149792) (← links)
- Faster isogenies for post-quantum cryptography: SIKE (Q2152149) (← links)
- A new adaptive attack on SIDH (Q2152168) (← links)
- An efficient post-quantum KEM from CSIDH (Q2154465) (← links)
- Orientations and the supersingular endomorphism ring problem (Q2170093) (← links)
- Practical post-quantum signature schemes from isomorphism problems of trilinear forms (Q2170103) (← links)
- General linear group action on tensors: a candidate for post-quantum cryptography (Q2175914) (← links)
- A subexponential-time, polynomial quantum space algorithm for inverting the CM group action (Q2191211) (← links)
- Isogeny formulas for Jacobi intersection and twisted Hessian curves (Q2194515) (← links)
- How not to create an isogeny-based PAKE (Q2229270) (← links)
- Neighborhood of the supersingular elliptic curve isogeny graph at \(j = 0\) and 1728 (Q2291364) (← links)
- A novel quantum \((t, n)\) threshold group signature based on \(d\)-dimensional quantum system (Q2685579) (← links)
- Cryptographic group actions and applications (Q2692390) (← links)
- B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion (Q2692391) (← links)
- Efficient Algorithms for Supersingular Isogeny Diffie-Hellman (Q2835601) (← links)
- On the Security of Supersingular Isogeny Cryptosystems (Q2958115) (← links)
- Fast heuristic algorithms for computing relations in the class group of a quadratic order, with applications to isogeny evaluation (Q2971023) (← links)
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies (Q3102781) (← links)
- A New Spin on Quantum Cryptography: Avoiding Trapdoors and Embracing Public Keys (Q3102797) (← links)
- Constructing an efficient hash function from $3$-isogenies (Q3121482) (← links)
- Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA (Q3179485) (← links)
- Improved supersingularity testing of elliptic curves (Q5000100) (← links)
- Supersingular Isogeny-based Cryptography: A Survey (Q5158416) (← links)
- Curves, Jacobians, and cryptography (Q5236869) (← links)