Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
DOI10.1515/JMC-2012-0015zbMATH Open1372.94419OpenAlexW1987475429MaRDI QIDQ742016FDOQ742016
Luca De Feo, David D. Yao, Jérôme Plût
Publication date: 17 September 2014
Published in: Journal of Mathematical Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1515/jmc-2012-0015
Cryptography (94A60) Number-theoretic algorithms; complexity (11Y16) Applications to coding theory and cryptography of arithmetic geometry (14G50) Isogeny (14K02)
Cited In (only showing first 100 items - show all)
- SoK: how (not) to design and implement post-quantum cryptography
- Identification protocols and signature schemes based on supersingular isogeny problems
- Counting Richelot isogenies between superspecial abelian surfaces
- Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications
- Improved supersingularity testing of elliptic curves using Legendre form
- Trapdoor DDH groups from pairings and isogenies
- Curves, Jacobians, and cryptography
- A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies
- How not to create an isogeny-based PAKE
- \textsf{CSI-RAShi}: distributed key generation for CSIDH
- Memory optimization techniques for computing discrete logarithms in compressed SIKE
- A key manipulation attack on some recent isogeny-based key agreement protocols
- Faster isogenies for post-quantum cryptography: SIKE
- Efficient post-quantum undeniable signature on 64-bit ARM
- On the cost of computing isogenies between supersingular elliptic curves
- Post-quantum static-static key agreement using multiple protocol instances
- Hash functions from superspecial genus-2 curves using Richelot isogenies
- B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion
- Quantum security analysis of CSIDH
- Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography
- Computational problems in supersingular elliptic curve isogenies
- Supersingular Isogeny-based Cryptography: A Survey
- On isogeny graphs of supersingular elliptic curves over finite fields
- On the hardness of the computational ring-LWR problem and its applications
- On the statistical leak of the GGH13 multilinear map and some variants
- A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE
- Improved classical cryptanalysis of SIKE in practice
- Multiparty non-interactive key exchange and more from isogenies on elliptic curves
- New techniques for SIDH-based NIKE
- Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA
- Modular polynomials on Hilbert surfaces
- Algebraic approaches for solving isogeny problems of prime power degrees
- Towards isogeny-based password-authenticated key establishment
- Ramanujan Graphs in Cryptography
- Constructing cycles in isogeny graphs of supersingular elliptic curves
- Side channel information set decoding using iterative chunking. Plaintext recovery from the ``Classic McEliece hardware reference implementation
- On the Security of Supersingular Isogeny Cryptosystems
- A new adaptive attack on SIDH
- Fully projective radical isogenies in constant-time
- Safe-error attacks on SIKE and CSIDH
- On Fast Calculation of Addition Chains for Isogeny-Based Cryptography
- Efficient Algorithms for Supersingular Isogeny Diffie-Hellman
- Bounds on short character sums and \(L\)-functions with characters to a powerful modulus
- The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3
- Scalable ciphertext compression techniques for post-quantum KEMs and their applications
- Cycles in the Supersingular ℓ-Isogeny Graph and Corresponding Endomorphisms
- Delay encryption
- Group key exchange protocols from supersingular isogenies
- Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman
- Isogeny-based key compression without pairings
- Hilbert modular polynomials
- Isogenies on twisted Hessian curves
- Explicit Arithmetic on Abelian Varieties
- Cryptographic group actions and applications
- Efficient Compression of SIDH Public Keys
- Oblivious pseudorandom functions from isogenies
- Cyclic Isogenies for Abelian Varieties with Real Multiplication
- Improved supersingularity testing of elliptic curves
- Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems
- Post-quantum key exchange for the Internet and the open quantum safe project
- Optimal strategies for CSIDH
- Computing supersingular isogenies on Kummer surfaces
- Full key recovery side-channel attack against ephemeral SIKE on the cortex-M4
- CSIDH: an efficient post-quantum commutative group action
- Further optimizations of CSIDH: a systematic approach to efficient strategies, permutations, and bound vectors
- Fast computation of elliptic curve isogenies in characteristic two
- Radical Isogenies on Montgomery Curves
- Ramanujan Graphs for Post-Quantum Cryptography
- High-degree Compression Functions on Alternative Models of Elliptic Curves and their Applications
- Cryptographic group and semigroup actions
- Loops, multi-edges and collisions in supersingular isogeny graphs
- Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT
- SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH
- Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates
- \textsf{FESTA}: fast encryption from supersingular torsion attacks
- Parallel isogeny path finding with limited memory
- Post-Quantum Constant-Round Group Key Exchange from Static Assumptions
- Automorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graph
- Solving the hidden number problem for CSIDH and CSURF via automated Coppersmith
- Supersingular curves you can trust
- SIDH proof of knowledge
- Orientations and cycles in supersingular isogeny graphs
- Automorphisms of the supersingular isogeny graph
- Proving knowledge of isogenies: a survey
- Faster cryptographic hash function from supersingular isogeny graphs
- Revisiting meet-in-the-middle cryptanalysis of SIDH/SIKE with application to the \$IKEp182 challenge
- Towards a quantum-resistant weak verifiable delay function
- VDOO: a short, fast, post-quantum multivariate digital signature scheme
- An efficient key recovery attack on SIDH
- Efficient isogeny proofs using generic techniques
- Full quantum equivalence of group action DLog and CDH, and more
- Full quantum equivalence of group action DLog and CDH, and more
- Efficiency of SIDH-based signatures (yes, SIDH)
- A lower bound on the length of signatures based on group actions and generic isogenies
- Practical robust DKG protocols for CSIDH
- General linear group action on tensors: a candidate for post-quantum cryptography
- M-SIDH and MD-SIDH: countering SIDH attacks by masking information
- AprèsSQI: extra fast verification for SQIsign using extension-field signing
- Isogeny problems with level structure
- MODRED: a code-based non-interactive key exchange protocol
This page was built for publication: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q742016)