CSI-FiSh: efficient isogeny based signatures through class group computations

From MaRDI portal
Publication:2181880

DOI10.1007/978-3-030-34578-5_9zbMath1456.94050OpenAlexW2991397127MaRDI QIDQ2181880

Frederik Vercauteren, Ward Beullens, Thorsten Kleinjung

Publication date: 20 May 2020

Full work available at URL: https://doi.org/10.1007/978-3-030-34578-5_9




Related Items (67)

SoK: how (not) to design and implement post-quantum cryptographyDual lattice attacks for closest vector problems (with preprocessing)CSIDH on the SurfaceLegRoast: Efficient Post-quantum Signatures from the Legendre PRFSashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing ProtocolTrapdoor DDH groups from pairings and isogeniesAn efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniableExplicit Connections Between Supersingular Isogeny Graphs and Bruhat–Tits TreesPost-quantum key-blinding for authentication in anonymity networksPost-quantum adaptor signature for privacy-preserving off-chain paymentsAn isogeny-based ID protocol using structured public keysGroup signatures and more from isogenies and lattices: generic, simple, and efficientOrientations and the supersingular endomorphism ring problemPractical post-quantum signature schemes from isomorphism problems of trilinear formsOn the Security of OSIDHRadical Isogenies on Montgomery CurvesBreaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended versionA proof of the conjectured run time of the Hafner-McCurley class group algorithmSupersingular curves you can trustProving knowledge of isogenies: a surveySCALLOP: scaling the CSI-FiShRound-optimal oblivious transfer and MPC from computational CSIDHGeneric models for group actionsM-SIDH and MD-SIDH: countering SIDH attacks by masking informationDisorientation faults in CSIDHA direct key recovery attack on SIDHA lower bound on the length of signatures based on group actions and generic isogeniesPassword-authenticated key exchange from group actionsAccelerating the Delfs-Galbraith algorithm with fast subfield root detectionI want to ride my \texttt{BICYCL} : \texttt{BICYCL} implements cryptography in class groupsCandidate trapdoor claw-free functions from group actions with applications to quantum protocolsA new isogeny representation and applications to cryptographyHorizontal racewalking using radical isogeniesFull quantum equivalence of group action DLog and CDH, and moreCryptographic primitives with hinting propertyTake your MEDS: digital signatures from matrix code equivalenceGraph-theoretic algorithms for the alternating trilinear form equivalence problem\textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twist\( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key spaceTwo-round adaptively secure MPC from isogenies, LPN, or CDHDeCSIDH: delegating isogeny computations in the CSIDH settingKey-oblivious encryption from isogenies with application to accountable tracing signaturesOn actively secure fine-grained access structures from isogeny assumptionsAttack on SHealS and HealS: the second wave of GPSTStronger security and generic constructions for adaptor signaturesEfficiency of SIDH-based signatures (yes, SIDH)SQISign: compact post-quantum signatures from quaternions and isogeniesCryptographic group actions and applicationsCalamari and Falafl: logarithmic (linkable) ring signatures from isogenies and latticesIdentification scheme and forward-secure signature in identity-based setting from isogeniesGroup signatures and more from isogenies and lattices: generic, simple, and efficientHash functions from superspecial genus-2 curves using Richelot isogeniesOrienting supersingular isogeny graphsApproximate Voronoi cells for lattices, revisitedPost-Quantum Constant-Round Group Key Exchange from Static AssumptionsLossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512Threshold schemes from isogeny assumptionsCompact, efficient and UC-secure isogeny-based oblivious transferDelay encryptionBreaking the decisional Diffie-Hellman problem for class group actions using genus theoryOn the decisional Diffie-Hellman problem for class group actions on oriented elliptic curvesDelegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications\textsf{CSI-RAShi}: distributed key generation for CSIDHSimS: a simplification of SiGamalHe gives C-sieves on the CSIDHQuantum security analysis of CSIDHRational isogenies from irrational endomorphisms


Uses Software





This page was built for publication: CSI-FiSh: efficient isogeny based signatures through class group computations