Safe-error attacks on SIKE and CSIDH
From MaRDI portal
Publication:2154061
DOI10.1007/978-3-030-95085-9_6zbMath1504.94112OpenAlexW4210245944MaRDI QIDQ2154061
Fabio Campos, Marcel Müller, Juliane Krämer
Publication date: 13 July 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-95085-9_6
Related Items (2)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- Supersingular isogeny key exchange for beginners
- Loop-abort faults on supersingular isogeny cryptosystems
- Fault attack on supersingular isogeny cryptosystems
- CSIDH: an efficient post-quantum commutative group action
- Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman
- He gives C-sieves on the CSIDH
- Quantum security analysis of CSIDH
- Resistance of isogeny-based cryptographic implementations to a fault attack
- Stronger and faster side-channel protections for CSIDH
- On Lions and elligators: an efficient constant-time implementation of CSIDH
- B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion
- Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output
- On the Security of Supersingular Isogeny Cryptosystems
- Supersingular Isogeny Key Encapsulation (SIKE) Round 2 on ARM Cortex-M4
- Checking before output may not be enough against fault-based cryptanalysis
- A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol
- Side-Channel Analysis and Countermeasure Design on ARM-Based Quantum-Resistant SIKE
This page was built for publication: Safe-error attacks on SIKE and CSIDH