New techniques for SIDH-based NIKE
From MaRDI portal
Publication:2191209
DOI10.1515/jmc-2015-0056zbMath1448.94233OpenAlexW3036444063MaRDI QIDQ2191209
David Urbanik, David D. W. Yao
Publication date: 24 June 2020
Published in: Journal of Mathematical Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1515/jmc-2015-0056
Cryptography (94A60) Isogeny (14K02) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items (5)
Towards post-quantum security for signal's X3DH handshake ⋮ A new adaptive attack on SIDH ⋮ SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH ⋮ SIDH proof of knowledge ⋮ Attack on SHealS and HealS: the second wave of GPST
Uses Software
Cites Work
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- Four-dimensional Gallant-Lambert-Vanstone scalar multiplication
- Cryptographic hash functions from expander graphs
- On isogeny graphs of supersingular elliptic curves over finite fields
- A simple and compact algorithm for SIDH with arbitrary degree isogenies
- CSIDH: an efficient post-quantum commutative group action
- A note on the security of CSIDH
- Post-quantum static-static key agreement using multiple protocol instances
- Post-quantum security of Fiat-Shamir
- Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model
- On the Security of Supersingular Isogeny Cryptosystems
- Better Key Sizes (and Attacks) for LWE-Based Encryption
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- Constructing Isogenies between Elliptic Curves Over Finite Fields
This page was built for publication: New techniques for SIDH-based NIKE