Optimal strategies for CSIDH
From MaRDI portal
Publication:2085717
DOI10.3934/amc.2020116zbMath1500.94022OpenAlexW3094480606MaRDI QIDQ2085717
Jesús-Javier Chi-Domínguez, Francisco Rodríguez-Henríquez
Publication date: 18 October 2022
Published in: Advances in Mathematics of Communications (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.3934/amc.2020116
post-quantum cryptographyisogeny-based cryptographykey-exchange protocolCSIDH protocolgroup action evaluation
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Group actions on varieties or schemes (quotients) (14L30) Cryptography (94A60)
Related Items (1)
Uses Software
Cites Work
- Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- How to construct CSIDH on Edwards curves
- A simple and compact algorithm for SIDH with arbitrary degree isogenies
- Towards practical key exchange from ordinary isogeny graphs
- CSIDH: an efficient post-quantum commutative group action
- A faster way to the CSIDH
- Further optimizations of CSIDH: a systematic approach to efficient strategies, permutations, and bound vectors
- Stronger and faster side-channel protections for CSIDH
- Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies
- On Lions and elligators: an efficient constant-time implementation of CSIDH
- \( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key space
- CSIDH on the Surface
- Parallel strategies for SIDH: Towards computing SIDH twice as fast
- Faster computation of isogenies of large prime degree
- Towards optimized and constant-time CSIDH on embedded devices
This page was built for publication: Optimal strategies for CSIDH