Cryptographic group actions and applications

From MaRDI portal
Publication:2692390

DOI10.1007/978-3-030-64834-3_14OpenAlexW3088050895MaRDI QIDQ2692390

Navid Alamati, Sikhar Patranabis, Hart Montgomery, Luca De Feo

Publication date: 21 March 2023

Full work available at URL: https://doi.org/10.1007/978-3-030-64834-3_14




Related Items (23)

Practical post-quantum signature schemes from isomorphism problems of trilinear formsOn the Security of OSIDHSupersingular curves you can trustSCALLOP: scaling the CSI-FiShRound-optimal oblivious transfer and MPC from computational CSIDHGeneric models for group actionsA lower bound on the length of signatures based on group actions and generic isogeniesPassword-authenticated key exchange from group actionsCandidate trapdoor claw-free functions from group actions with applications to quantum protocolsRate-1 incompressible encryption from standard assumptionsStatistical security in two-party computation revisitedGroup action key encapsulation and non-interactive key exchange in the QROMFull quantum equivalence of group action DLog and CDH, and moreCryptographic primitives with hinting propertyAnother round of breaking and making quantum money: how to not build it from lattices, and moreFrom the hardness of detecting superpositions to cryptography: quantum public key encryption and commitmentsTake your MEDS: digital signatures from matrix code equivalenceTwo-round adaptively secure MPC from isogenies, LPN, or CDHPost-quantum anonymous one-sided authenticated key exchange without random oraclesTwo remarks on the vectorization problemNon-interactive zero-knowledge from non-interactive batch argumentsCompact, efficient and UC-secure isogeny-based oblivious transferLESS-FM: fine-tuning signatures from the code equivalence problem


Uses Software


Cites Work


This page was built for publication: Cryptographic group actions and applications