Pages that link to "Item:Q5738894"
From MaRDI portal
The following pages link to Efficient Compression of SIDH Public Keys (Q5738894):
Displaying 16 items.
- On the cost of computing isogenies between supersingular elliptic curves (Q1726684) (← links)
- Post-quantum static-static key agreement using multiple protocol instances (Q1746952) (← links)
- Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman (Q1746954) (← links)
- Computational problems in supersingular elliptic curve isogenies (Q1994699) (← links)
- Isogeny-based key compression without pairings (Q2061915) (← links)
- Quantum permutation pad for universal quantum-safe cryptography (Q2108006) (← links)
- Memory optimization techniques for computing discrete logarithms in compressed SIKE (Q2118550) (← links)
- Resistance of isogeny-based cryptographic implementations to a fault attack (Q2145308) (← links)
- Faster isogenies for post-quantum cryptography: SIKE (Q2152149) (← links)
- An efficient post-quantum KEM from CSIDH (Q2154465) (← links)
- How not to create an isogeny-based PAKE (Q2229270) (← links)
- Eliptic curves in post-quantum cryptography (Q2315804) (← links)
- SQISign: compact post-quantum signatures from quaternions and isogenies (Q2692337) (← links)
- B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion (Q2692391) (← links)
- Oblivious pseudorandom functions from isogenies (Q2692394) (← links)
- On Fast Calculation of Addition Chains for Isogeny-Based Cryptography (Q2980864) (← links)