Pages that link to "Item:Q2692337"
From MaRDI portal
The following pages link to SQISign: compact post-quantum signatures from quaternions and isogenies (Q2692337):
Displaying 44 items.
- SoK: how (not) to design and implement post-quantum cryptography (Q826276) (← links)
- Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem (Q2056687) (← links)
- Delay encryption (Q2056688) (← links)
- Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications (Q2104421) (← links)
- Post-quantum adaptor signature for privacy-preserving off-chain payments (Q2147236) (← links)
- An isogeny-based ID protocol using structured public keys (Q2149792) (← links)
- Practical post-quantum signature schemes from isomorphism problems of trilinear forms (Q2170103) (← links)
- Group signatures and more from isogenies and lattices: generic, simple, and efficient (Q6041582) (← links)
- Proving knowledge of isogenies: a survey (Q6063129) (← links)
- Hardness estimates of the code equivalence problem in the rank metric (Q6130620) (← links)
- Improvement of the square-root Vélu's formulas for isogeny-based cryptography (Q6139479) (← links)
- Efficiency of SIDH-based signatures (yes, SIDH) (Q6193385) (← links)
- On the key generation in $\mathbf{SQISign}$ (Q6196948) (← links)
- On the feasibility of computing constructive Deuring correspondence (Q6196949) (← links)
- Deuring for the people: supersingular elliptic curves with prescribed endomorphism ring in general characteristic (Q6494753) (← links)
- Practical robust DKG protocols for CSIDH (Q6535118) (← links)
- Efficient isogeny proofs using generic techniques (Q6535120) (← links)
- CSI-SharK: CSI-FiSh with sharing-friendly keys (Q6535498) (← links)
- Compact identity-based signature and puncturable signature from SQISign (Q6547873) (← links)
- Exploring SIDH-based signature parameters (Q6547992) (← links)
- New SIDH countermeasures for a more efficient key exchange (Q6562585) (← links)
- Robustly reusable fuzzy extractor from isogeny (Q6589832) (← links)
- Hidden stabilizers, the isogeny to endomorphism ring problem and the cryptanalysis of pSIDH (Q6595808) (← links)
- Cryptographic smooth neighbors (Q6595923) (← links)
- Radical isogenies and modular curves (Q6605889) (← links)
- A note on \((2, 2)\)-isogenies via theta coordinates (Q6615553) (← links)
- Towards post-quantum key-updatable public-key encryption via supersingular isogenies (Q6618605) (← links)
- Orientations and cycles in supersingular isogeny graphs (Q6619051) (← links)
- Effective pairings in isogeny-based cryptography (Q6619926) (← links)
- Fast and Frobenius: rational isogeny evaluation over finite fields (Q6619928) (← links)
- Traceable ring signatures from group actions: logarithmic, flexible, and quantum resistant (Q6620043) (← links)
- VDOO: a short, fast, post-quantum multivariate digital signature scheme (Q6623354) (← links)
- Finding orientations of supersingular elliptic curves and quaternion orders (Q6632044) (← links)
- CSI-Otter: isogeny-based (partially) blind signatures from the class group action with a twist (Q6632052) (← links)
- SCALLOP-HD: group action from 2-dimensional isogenies (Q6635824) (← links)
- New proof systems and an OPRF from CSIDH (Q6635825) (← links)
- SQIsignHD: new dimensions in cryptography (Q6636383) (← links)
- AprèsSQI: extra fast verification for SQIsign using extension-field signing (Q6636385) (← links)
- M\&M's: mix and match attacks on Schnorr-type blind signatures with repetition (Q6637576) (← links)
- The supersingular endomorphism ring and one endomorphism problems are equivalent (Q6637577) (← links)
- Isogeny problems with level structure (Q6637719) (← links)
- Adding level structure to supersingular elliptic curve isogeny graphs (Q6642855) (← links)
- QFESTA: efficient algorithms and parameters for FESTA using quaternion algebras (Q6652961) (← links)
- Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves (Q6652968) (← links)