Pages that link to "Item:Q1710681"
From MaRDI portal
The following pages link to Towards practical key exchange from ordinary isogeny graphs (Q1710681):
Displaying 22 items.
- SoK: how (not) to design and implement post-quantum cryptography (Q826276) (← links)
- On the hardness of the computational ring-LWR problem and its applications (Q1633465) (← links)
- CSIDH: an efficient post-quantum commutative group action (Q1710683) (← links)
- On oriented supersingular elliptic curves (Q1995212) (← links)
- Hash functions from superspecial genus-2 curves using Richelot isogenies (Q2023308) (← links)
- Orienting supersingular isogeny graphs (Q2025334) (← links)
- Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 (Q2055690) (← links)
- Threshold schemes from isogeny assumptions (Q2055691) (← links)
- CSURF-TWO: CSIDH for the ratio \((2:1)\) (Q2057141) (← links)
- Optimal strategies for CSIDH (Q2085717) (← links)
- Breaking the decisional Diffie-Hellman problem for class group actions using genus theory (Q2096518) (← links)
- An isogeny-based ID protocol using structured public keys (Q2149792) (← links)
- An efficient post-quantum KEM from CSIDH (Q2154465) (← links)
- Hilbert modular polynomials (Q2182178) (← links)
- Multiparty non-interactive key exchange and more from isogenies on elliptic curves (Q2191198) (← links)
- A subexponential-time, polynomial quantum space algorithm for inverting the CM group action (Q2191211) (← links)
- Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version (Q2675346) (← links)
- Cryptographic group actions and applications (Q2692390) (← links)
- Radical isogenies (Q2692393) (← links)
- Explicit Connections Between Supersingular Isogeny Graphs and Bruhat–Tits Trees (Q5048626) (← links)
- Proving knowledge of isogenies: a survey (Q6063129) (← links)
- Orienteering with one endomorphism (Q6093270) (← links)