SeaSign: compact isogeny signatures from class group actions
From MaRDI portal
Publication:2292714
DOI10.1007/978-3-030-17659-4_26OpenAlexW2898759825MaRDI QIDQ2292714
Steven D. Galbraith, Luca De Feo
Publication date: 4 February 2020
Full work available at URL: https://doi.org/10.1007/978-3-030-17659-4_26
Related Items (47)
SoK: how (not) to design and implement post-quantum cryptography ⋮ Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems ⋮ The Supersingular Isogeny Problem in Genus 2 and Beyond ⋮ Sashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing Protocol ⋮ Trapdoor DDH groups from pairings and isogenies ⋮ Practical isogeny-based key-exchange with optimal tightness ⋮ LESS is More: Code-Based Signatures Without Syndromes ⋮ Post-quantum adaptor signature for privacy-preserving off-chain payments ⋮ SeaSign ⋮ An isogeny-based ID protocol using structured public keys ⋮ Practical post-quantum signature schemes from isomorphism problems of trilinear forms ⋮ On the Security of OSIDH ⋮ Radical Isogenies on Montgomery Curves ⋮ General linear group action on tensors: a candidate for post-quantum cryptography ⋮ Supersingular curves you can trust ⋮ Proving knowledge of isogenies: a survey ⋮ SCALLOP: scaling the CSI-FiSh ⋮ Round-optimal oblivious transfer and MPC from computational CSIDH ⋮ M-SIDH and MD-SIDH: countering SIDH attacks by masking information ⋮ Disorientation faults in CSIDH ⋮ A lower bound on the length of signatures based on group actions and generic isogenies ⋮ Password-authenticated key exchange from group actions ⋮ Hardness estimates of the code equivalence problem in the rank metric ⋮ A new isogeny representation and applications to cryptography ⋮ Full quantum equivalence of group action DLog and CDH, and more ⋮ Take your MEDS: digital signatures from matrix code equivalence ⋮ Graph-theoretic algorithms for the alternating trilinear form equivalence problem ⋮ \textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twist ⋮ DeCSIDH: delegating isogeny computations in the CSIDH setting ⋮ Key-oblivious encryption from isogenies with application to accountable tracing signatures ⋮ Fixing and mechanizing the security proof of Fiat-Shamir with aborts and Dilithium ⋮ Efficiency of SIDH-based signatures (yes, SIDH) ⋮ SQISign: compact post-quantum signatures from quaternions and isogenies ⋮ Cryptographic group actions and applications ⋮ Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices ⋮ Identification scheme and forward-secure signature in identity-based setting from isogenies ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ Hash functions from superspecial genus-2 curves using Richelot isogenies ⋮ Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 ⋮ Threshold schemes from isogeny assumptions ⋮ Compact, efficient and UC-secure isogeny-based oblivious transfer ⋮ Delay encryption ⋮ Banquet: short and fast signatures from AES ⋮ LESS-FM: fine-tuning signatures from the code equivalence problem ⋮ \textsf{CSI-RAShi}: distributed key generation for CSIDH ⋮ He gives C-sieves on the CSIDH ⋮ Quantum security analysis of CSIDH
This page was built for publication: SeaSign: compact isogeny signatures from class group actions