SQISign: compact post-quantum signatures from quaternions and isogenies
From MaRDI portal
Publication:2692337
DOI10.1007/978-3-030-64837-4_3OpenAlexW3096999101MaRDI QIDQ2692337
Luca De Feo, Antonin Leroux, Benjamin Wesolowski, Christophe Petit, David R. Kohel
Publication date: 21 March 2023
Full work available at URL: https://doi.org/10.1007/978-3-030-64837-4_3
Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items (27)
SoK: how (not) to design and implement post-quantum cryptography ⋮ Post-quantum adaptor signature for privacy-preserving off-chain payments ⋮ An isogeny-based ID protocol using structured public keys ⋮ Practical post-quantum signature schemes from isomorphism problems of trilinear forms ⋮ Séta: Supersingular Encryption from Torsion Attacks ⋮ Supersingular curves you can trust ⋮ Proving knowledge of isogenies: a survey ⋮ SCALLOP: scaling the CSI-FiSh ⋮ M-SIDH and MD-SIDH: countering SIDH attacks by masking information ⋮ An efficient key recovery attack on SIDH ⋮ A direct key recovery attack on SIDH ⋮ Breaking SIDH in polynomial time ⋮ A lower bound on the length of signatures based on group actions and generic isogenies ⋮ New algorithms for the Deuring correspondence. Towards practical and secure SQISign signatures ⋮ A lightweight identification protocol based on lattices ⋮ Shorter hash-and-sign lattice-based signatures ⋮ Accelerating the Delfs-Galbraith algorithm with fast subfield root detection ⋮ Hardness estimates of the code equivalence problem in the rank metric ⋮ A new isogeny representation and applications to cryptography ⋮ Improvement of the square-root Vélu's formulas for isogeny-based cryptography ⋮ \textsf{CSI-Otter}: isogeny-based (partially) blind signatures from the class group action with a twist ⋮ Efficiency of SIDH-based signatures (yes, SIDH) ⋮ On the key generation in $\mathbf{SQISign}$ ⋮ On the feasibility of computing constructive Deuring correspondence ⋮ Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem ⋮ Delay encryption ⋮ Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications
Uses Software
Cites Work
- Unnamed Item
- Cryptographic hash functions from expander graphs
- An algorithm for computing modular forms on \(\Gamma_0(N)\)
- Faster isogeny-based compressed key agreement
- Supersingular isogeny graphs and endomorphism rings: reductions and solutions
- CSIDH: an efficient post-quantum commutative group action
- Dual isogenies and their application to public-key compression for isogeny-based cryptography
- CSI-FiSh: efficient isogeny based signatures through class group computations
- SeaSign: compact isogeny signatures from class group actions
- Faster SeaSign signatures through improved rejection sampling
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- Ramanujan graphs and Hecke operators
- Abelian varieties over finite fields
- Efficient Compression of SIDH Public Keys
- Faster computation of isogenies of large prime degree
- A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies
- Identification protocols and signature schemes based on supersingular isogeny problems
This page was built for publication: SQISign: compact post-quantum signatures from quaternions and isogenies