Cryptographic group actions and applications
From MaRDI portal
Publication:2692390
DOI10.1007/978-3-030-64834-3_14OpenAlexW3088050895MaRDI QIDQ2692390
Navid Alamati, Sikhar Patranabis, Hart Montgomery, Luca De Feo
Publication date: 21 March 2023
Full work available at URL: https://doi.org/10.1007/978-3-030-64834-3_14
Related Items (23)
Practical post-quantum signature schemes from isomorphism problems of trilinear forms ⋮ On the Security of OSIDH ⋮ Supersingular curves you can trust ⋮ SCALLOP: scaling the CSI-FiSh ⋮ Round-optimal oblivious transfer and MPC from computational CSIDH ⋮ Generic models for group actions ⋮ A lower bound on the length of signatures based on group actions and generic isogenies ⋮ Password-authenticated key exchange from group actions ⋮ Candidate trapdoor claw-free functions from group actions with applications to quantum protocols ⋮ Rate-1 incompressible encryption from standard assumptions ⋮ Statistical security in two-party computation revisited ⋮ Group action key encapsulation and non-interactive key exchange in the QROM ⋮ Full quantum equivalence of group action DLog and CDH, and more ⋮ Cryptographic primitives with hinting property ⋮ Another round of breaking and making quantum money: how to not build it from lattices, and more ⋮ From the hardness of detecting superpositions to cryptography: quantum public key encryption and commitments ⋮ Take your MEDS: digital signatures from matrix code equivalence ⋮ Two-round adaptively secure MPC from isogenies, LPN, or CDH ⋮ Post-quantum anonymous one-sided authenticated key exchange without random oracles ⋮ Two remarks on the vectorization problem ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ Compact, efficient and UC-secure isogeny-based oblivious transfer ⋮ LESS-FM: fine-tuning signatures from the code equivalence problem
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Improved algorithm for the isogeny problem for ordinary elliptic curves
- Smooth projective hashing and two-message oblivious transfer
- Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves
- Authentication schemes from actions on graphs, groups, or rings
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- Key-dependent message security: generic amplification and completeness
- Pairings for cryptographers
- Cryptographic hash functions from expander graphs
- QC-MDPC: a timing attack and a CCA2 KEM
- Two-round multiparty secure computation from minimal assumptions
- Statistical witness indistinguishability (and more) in two messages
- Identity-based encryption from the Diffie-Hellman assumption
- Distinguisher-dependent simulation in two rounds and its applications
- Two-message witness indistinguishability and secure computation in the plain model from new assumptions
- Towards practical key exchange from ordinary isogeny graphs
- CSIDH: an efficient post-quantum commutative group action
- A faster way to the CSIDH
- A note on the security of CSIDH
- Statistical Zaps and new oblivious transfer protocols
- Threshold schemes from isogeny assumptions
- Breaking the decisional Diffie-Hellman problem for class group actions using genus theory
- He gives C-sieves on the CSIDH
- Quantum security analysis of CSIDH
- General linear group action on tensors: a candidate for post-quantum cryptography
- CPA-to-CCA transformation for KDM security
- Simple oblivious transfer protocols compatible with supersingular isogenies
- Symmetric primitives with structured secrets
- CSI-FiSh: efficient isogeny based signatures through class group computations
- Verifiable delay functions from supersingular isogenies and pairings
- SeaSign: compact isogeny signatures from class group actions
- New constructions of reusable designated-verifier NIZKs
- An elliptic curve trapdoor system
- Efficient cryptographic schemes provably as secure as subset sum
- Key Homomorphic PRFs and Their Applications
- Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions
- Another Subexponential-time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- On Ideal Lattices and Learning with Errors over Rings
- Circular-Secure Encryption from Decision Diffie-Hellman
- A Framework for Efficient and Composable Oblivious Transfer
- Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
- Constructing Isogenies between Elliptic Curves Over Finite Fields
- Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
- Skepticism of quantum computing
- Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions
- Efficient Encryption From Random Quasi-Cyclic Codes
- Constructing elliptic curve isogenies in quantum subexponential time
- A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- Theory of Cryptography
- A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies
- On lattices, learning with errors, random linear codes, and cryptography
- Minicrypt primitives with algebraic structure and applications
- CCA security and trapdoor functions via key-dependent-message security
- Identification protocols and signature schemes based on supersingular isogeny problems
This page was built for publication: Cryptographic group actions and applications