An isogeny-based ID protocol using structured public keys
From MaRDI portal
Publication:2149792
DOI10.1007/978-3-030-92641-0_9zbMath1492.94061OpenAlexW4206287944MaRDI QIDQ2149792
Robi Pedersen, Karim Baghery, Daniele Cozzo
Publication date: 29 June 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-92641-0_9
Quantum computation (81P68) Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves
- Towards practical key exchange from ordinary isogeny graphs
- CSIDH: an efficient post-quantum commutative group action
- A faster way to the CSIDH
- \textsf{CSI-RAShi}: distributed key generation for CSIDH
- CSI-FiSh: efficient isogeny based signatures through class group computations
- SeaSign: compact isogeny signatures from class group actions
- Faster SeaSign signatures through improved rejection sampling
- Security of the Fiat-Shamir transformation in the quantum random-oracle model
- Post-quantum security of Fiat-Shamir
- Circuit amortization friendly encodingsand their application to statistically secure multiparty computation
- SQISign: compact post-quantum signatures from quaternions and isogenies
- On the quaternion -isogeny path problem
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- A Rigorous Subexponential Algorithm For Computation of Class Groups
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- On Zeros of a Polynomial in a Finite Grid
- Constructing elliptic curve isogenies in quantum subexponential time
- A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies
- Identification protocols and signature schemes based on supersingular isogeny problems