SeaSign: compact isogeny signatures from class group actions

From MaRDI portal
Publication:2292714

DOI10.1007/978-3-030-17659-4_26OpenAlexW2898759825MaRDI QIDQ2292714

Steven D. Galbraith, Luca De Feo

Publication date: 4 February 2020

Full work available at URL: https://doi.org/10.1007/978-3-030-17659-4_26




Related Items (47)

SoK: how (not) to design and implement post-quantum cryptographyGroup Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny CryptosystemsThe Supersingular Isogeny Problem in Genus 2 and BeyondSashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing ProtocolTrapdoor DDH groups from pairings and isogeniesPractical isogeny-based key-exchange with optimal tightnessLESS is More: Code-Based Signatures Without SyndromesPost-quantum adaptor signature for privacy-preserving off-chain paymentsSeaSignAn isogeny-based ID protocol using structured public keysPractical post-quantum signature schemes from isomorphism problems of trilinear formsOn the Security of OSIDHRadical Isogenies on Montgomery CurvesGeneral linear group action on tensors: a candidate for post-quantum cryptographySupersingular curves you can trustProving knowledge of isogenies: a surveySCALLOP: scaling the CSI-FiShRound-optimal oblivious transfer and MPC from computational CSIDHM-SIDH and MD-SIDH: countering SIDH attacks by masking informationDisorientation faults in CSIDHA lower bound on the length of signatures based on group actions and generic isogeniesPassword-authenticated key exchange from group actionsHardness estimates of the code equivalence problem in the rank metricA new isogeny representation and applications to cryptographyFull quantum equivalence of group action DLog and CDH, and moreTake your MEDS: digital signatures from matrix code equivalenceGraph-theoretic algorithms for the alternating trilinear form equivalence problem\textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twistDeCSIDH: delegating isogeny computations in the CSIDH settingKey-oblivious encryption from isogenies with application to accountable tracing signaturesFixing and mechanizing the security proof of Fiat-Shamir with aborts and DilithiumEfficiency of SIDH-based signatures (yes, SIDH)SQISign: compact post-quantum signatures from quaternions and isogeniesCryptographic group actions and applicationsCalamari and Falafl: logarithmic (linkable) ring signatures from isogenies and latticesIdentification scheme and forward-secure signature in identity-based setting from isogeniesGroup signatures and more from isogenies and lattices: generic, simple, and efficientHash functions from superspecial genus-2 curves using Richelot isogeniesLossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512Threshold schemes from isogeny assumptionsCompact, efficient and UC-secure isogeny-based oblivious transferDelay encryptionBanquet: short and fast signatures from AESLESS-FM: fine-tuning signatures from the code equivalence problem\textsf{CSI-RAShi}: distributed key generation for CSIDHHe gives C-sieves on the CSIDHQuantum security analysis of CSIDH




This page was built for publication: SeaSign: compact isogeny signatures from class group actions