Pages that link to "Item:Q2692391"
From MaRDI portal
The following pages link to B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion (Q2692391):
Displaying 17 items.
- On the cost of computing isogenies between supersingular elliptic curves (Q1726684) (← links)
- Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem (Q2056687) (← links)
- Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications (Q2104421) (← links)
- Improved torsion-point attacks on SIDH variants (Q2129006) (← links)
- A new adaptive attack on SIDH (Q2152168) (← links)
- Safe-error attacks on SIKE and CSIDH (Q2154061) (← links)
- Optimizing the evaluation of \(\ell\)-isogenous curve for isogeny-based cryptography (Q2169440) (← links)
- Explicit construction of the square-root Vélu's formula on Edwards curves (Q5047146) (← links)
- On the Isogeny Problem with Torsion Point Information (Q5087255) (← links)
- Proving knowledge of isogenies: a survey (Q6063129) (← links)
- On the key generation in $\mathbf{SQISign}$ (Q6196948) (← links)
- Deuring for the people: supersingular elliptic curves with prescribed endomorphism ring in general characteristic (Q6494753) (← links)
- Compressed M-SIDH: an instance of compressed SIDH-like schemes with isogenies of highly composite degrees (Q6544474) (← links)
- Cryptographic smooth neighbors (Q6595923) (← links)
- AprèsSQI: extra fast verification for SQIsign using extension-field signing (Q6636385) (← links)
- Isogeny problems with level structure (Q6637719) (← links)
- Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves (Q6652968) (← links)