CSIDH: an efficient post-quantum commutative group action

From MaRDI portal
Publication:1710683

DOI10.1007/978-3-030-03332-3_15zbMath1407.81084OpenAlexW2811492100MaRDI QIDQ1710683

Wouter Castryck, Joost Renes, Tanja Lange, Chloe Martindale, Lorenz Panny

Publication date: 23 January 2019

Full work available at URL: https://biblio.ugent.be/publication/8619033



Related Items

Multiradical isogenies, Automorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graph, SoK: how (not) to design and implement post-quantum cryptography, Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems, CSIDH on the Surface, The Supersingular Isogeny Problem in Genus 2 and Beyond, Sashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing Protocol, (Short paper) Analysis of a strong fault attack on static/ephemeral CSIDH, Improved torsion-point attacks on SIDH variants, An efficient authenticated key exchange from random self-reducibility on CSIDH, Improved supersingularity testing of elliptic curves using Legendre form, Towards post-quantum security for signal's X3DH handshake, Trapdoor DDH groups from pairings and isogenies, Practical isogeny-based key-exchange with optimal tightness, Explicit construction of the square-root Vélu's formula on Edwards curves, Explicit Connections Between Supersingular Isogeny Graphs and Bruhat–Tits Trees, Quantum lattice enumeration and tweaking discrete pruning, Post-quantum key-blinding for authentication in anonymity networks, Post-quantum adaptor signature for privacy-preserving off-chain payments, An isogeny-based ID protocol using structured public keys, Faster isogenies for post-quantum cryptography: SIKE, Fully projective radical isogenies in constant-time, Safe-error attacks on SIKE and CSIDH, An efficient post-quantum KEM from CSIDH, Optimizing the evaluation of \(\ell\)-isogenous curve for isogeny-based cryptography, Group signatures and more from isogenies and lattices: generic, simple, and efficient, Orientations and the supersingular endomorphism ring problem, Practical post-quantum signature schemes from isomorphism problems of trilinear forms, On the Security of OSIDH, Radical Isogenies on Montgomery Curves, Hilbert modular polynomials, Isogeny Computation on Twisted Jacobi Intersections, Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version, Séta: Supersingular Encryption from Torsion Attacks, SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH, Supersingular curves you can trust, Proving knowledge of isogenies: a survey, SCALLOP: scaling the CSI-FiSh, Round-optimal oblivious transfer and MPC from computational CSIDH, Generic models for group actions, M-SIDH and MD-SIDH: countering SIDH attacks by masking information, Disorientation faults in CSIDH, An efficient key recovery attack on SIDH, A direct key recovery attack on SIDH, Breaking SIDH in polynomial time, Multiparty non-interactive key exchange and more from isogenies on elliptic curves, New techniques for SIDH-based NIKE, A subexponential-time, polynomial quantum space algorithm for inverting the CM group action, Orienteering with one endomorphism, Password-authenticated key exchange from group actions, Speeding-up parallel computation of large smooth-degree isogeny using precedence-constrained scheduling, Isogeny formulas for Jacobi intersection and twisted Hessian curves, An attack on a non-interactive key exchange from code equivalence, \( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key space, Special properties of the point addition law for non-cyclic Edwards curves, SQISign: compact post-quantum signatures from quaternions and isogenies, Scalable ciphertext compression techniques for post-quantum KEMs and their applications, Cryptographic group actions and applications, B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion, Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices, Radical isogenies, Oblivious pseudorandom functions from isogenies, SiGamal: a supersingular isogeny-based PKE and its application to a PRF, Faster isogeny computation on twisted Hessian curves, Towards practical key exchange from ordinary isogeny graphs, An Interactive Tool to Explore and Improve the Ply Number of Drawings, How to construct CSIDH on Edwards curves, How not to create an isogeny-based PAKE, Further optimizations of CSIDH: a systematic approach to efficient strategies, permutations, and bound vectors, On oriented supersingular elliptic curves, Group signatures and more from isogenies and lattices: generic, simple, and efficient, Hash functions from superspecial genus-2 curves using Richelot isogenies, Orienting supersingular isogeny graphs, A trade-off between classical and quantum circuit size for an attack against CSIDH, Algebraic approaches for solving isogeny problems of prime power degrees, Post-Quantum Constant-Round Group Key Exchange from Static Assumptions, Endomorphism rings of supersingular elliptic curves over \(\mathbb{F}_p\), Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512, Threshold schemes from isogeny assumptions, Compact, efficient and UC-secure isogeny-based oblivious transfer, One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols, Delay encryption, CSURF-TWO: CSIDH for the ratio \((2:1)\), Simplified isogeny formulas on twisted Jacobi quartic curves, Eliptic curves in post-quantum cryptography, Uniform encodings to elliptic curves and indistinguishable point representation, Optimal strategies for CSIDH, Supersingular curves with small noninteger endomorphisms, Counting Richelot isogenies between superspecial abelian surfaces, Breaking the decisional Diffie-Hellman problem for class group actions using genus theory, On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves, High-degree Compression Functions on Alternative Models of Elliptic Curves and their Applications, Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications, A fusion algorithm for solving the hidden shift problem in finite abelian groups, \textsf{CSI-RAShi}: distributed key generation for CSIDH, SimS: a simplification of SiGamal, He gives C-sieves on the CSIDH, Quantum security analysis of CSIDH, Rational isogenies from irrational endomorphisms, Protecting the most significant bits in scalar multiplication algorithms, Adventures in Supersingularland, Candidate trapdoor claw-free functions from group actions with applications to quantum protocols, Group action key encapsulation and non-interactive key exchange in the QROM, Horizontal racewalking using radical isogenies, Full quantum equivalence of group action DLog and CDH, and more, Cryptographic primitives with hinting property, From the hardness of detecting superpositions to cryptography: quantum public key encryption and commitments, Improvement of the square-root Vélu's formulas for isogeny-based cryptography, Roadmap of post-quantum cryptography standardization: side-channel attacks and countermeasures, Take your MEDS: digital signatures from matrix code equivalence, \textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twist, Weak instances of class group action based cryptography via self-pairings, Cryptanalysis of an oblivious PRF from supersingular isogenies, Two-round adaptively secure MPC from isogenies, LPN, or CDH, DeCSIDH: delegating isogeny computations in the CSIDH setting, Key-oblivious encryption from isogenies with application to accountable tracing signatures, Attack on SHealS and HealS: the second wave of GPST, Post-quantum signal key agreement from SIDH, Post-quantum asynchronous deniable key exchange and the signal handshake, Post-quantum anonymous one-sided authenticated key exchange without random oracles, Two remarks on the vectorization problem, Lattice-based authenticated key exchange with tight security, On the key generation in $\mathbf{SQISign}$, PQC CSIKE algorithm on non-cyclic Edwards curves



Cites Work