On the Security of Supersingular Isogeny Cryptosystems

From MaRDI portal
Publication:2958115

DOI10.1007/978-3-662-53887-6_3zbMath1404.94073OpenAlexW2552090562MaRDI QIDQ2958115

Yan Bo Ti, Steven D. Galbraith, Barak Shani, Christophe Petit

Publication date: 1 February 2017

Published in: Advances in Cryptology – ASIACRYPT 2016 (Search for Journal in Brave)

Full work available at URL: https://ora.ox.ac.uk/objects/uuid:840faec4-382f-44ec-aeac-76bd5962f7cb




Related Items (55)

SoK: how (not) to design and implement post-quantum cryptographyGroup Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny CryptosystemsThe Supersingular Isogeny Problem in Genus 2 and BeyondImproved torsion-point attacks on SIDH variantsTowards post-quantum security for signal's X3DH handshakeOn Adaptive Attacks Against Jao-Urbanik’s Isogeny-Based ProtocolQuantum lattice enumeration and tweaking discrete pruningOn the hardness of the computational ring-LWR problem and its applicationsFull key recovery side-channel attack against ephemeral SIKE on the cortex-M4Resistance of isogeny-based cryptographic implementations to a fault attackFaster isogenies for post-quantum cryptography: SIKEA new adaptive attack on SIDHSafe-error attacks on SIKE and CSIDHAn efficient post-quantum KEM from CSIDHOrientations and the supersingular endomorphism ring problemOn the Isogeny Problem with Torsion Point InformationThe security of all private-key bits in isogeny-based schemesSéta: Supersingular Encryption from Torsion AttacksSHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDHSupersingular curves you can trustProving knowledge of isogenies: a surveyM-SIDH and MD-SIDH: countering SIDH attacks by masking informationNew techniques for SIDH-based NIKEA new isogeny representation and applications to cryptographySIDH proof of knowledgeISOGENIES OF ABELIAN VARIETIES IN CRYPTOGRAPHYCryptanalysis of an oblivious PRF from supersingular isogeniesFault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidatesAttack on SHealS and HealS: the second wave of GPSTPost-quantum signal key agreement from SIDHPost-quantum asynchronous deniable key exchange and the signal handshakeB-SIDH: supersingular isogeny Diffie-Hellman using twisted torsionOblivious pseudorandom functions from isogeniesTowards practical key exchange from ordinary isogeny graphsCSIDH: an efficient post-quantum commutative group actionHow not to create an isogeny-based PAKEOn the supersingular GPST attackPost-quantum static-static key agreement using multiple protocol instancesSide-channel attacks on quantum-resistant supersingular isogeny Diffie-HellmanSupersingular Isogeny-based Cryptography: A SurveyComputational problems in supersingular elliptic curve isogeniesOn oriented supersingular elliptic curvesEfficient Compression of SIDH Public KeysTowards isogeny-based password-authenticated key establishmentAlgebraic approaches for solving isogeny problems of prime power degreesIdentification protocols and signature schemes based on supersingular isogeny problemsLimonnitsa: making Limonnik-3 post-quantumOne-way functions and malleability oracles: hidden shift attacks on isogeny-based protocolsCSURF-TWO: CSIDH for the ratio \((2:1)\)Eliptic curves in post-quantum cryptographyImplementation report of the Kohel-Lauter-Petit-Tignol algorithm for the constructive Deuring correspondenceIndifferentiability for public key cryptosystemsOn the decisional Diffie-Hellman problem for class group actions on oriented elliptic curvesSimS: a simplification of SiGamalRational isogenies from irrational endomorphisms


Uses Software


Cites Work


This page was built for publication: On the Security of Supersingular Isogeny Cryptosystems