Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
From MaRDI portal
Publication:3102781
DOI10.1007/978-3-642-25405-5_2zbMath1290.94094OpenAlexW43667552MaRDI QIDQ3102781
Publication date: 25 November 2011
Published in: Post-Quantum Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-25405-5_2
Related Items (only showing first 100 items - show all)
Automorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graph ⋮ Computational quantum key distribution (CQKD) on decentralized ledger and blockchain ⋮ SoK: how (not) to design and implement post-quantum cryptography ⋮ Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems ⋮ The Supersingular Isogeny Problem in Genus 2 and Beyond ⋮ The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3 ⋮ Improved torsion-point attacks on SIDH variants ⋮ On division polynomial PIT and supersingularity ⋮ An efficient authenticated key exchange from random self-reducibility on CSIDH ⋮ Towards post-quantum security for signal's X3DH handshake ⋮ Practical isogeny-based key-exchange with optimal tightness ⋮ Explicit construction of the square-root Vélu's formula on Edwards curves ⋮ Explicit Connections Between Supersingular Isogeny Graphs and Bruhat–Tits Trees ⋮ On Adaptive Attacks Against Jao-Urbanik’s Isogeny-Based Protocol ⋮ On isogeny graphs of supersingular elliptic curves over finite fields ⋮ Quantum lattice enumeration and tweaking discrete pruning ⋮ On the hardness of the computational ring-LWR problem and its applications ⋮ On the statistical leak of the GGH13 multilinear map and some variants ⋮ Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA ⋮ Resistance of isogeny-based cryptographic implementations to a fault attack ⋮ An isogeny-based ID protocol using structured public keys ⋮ Extending the signed non-zero bit and sign-aligned columns methods to general bases for use in cryptography ⋮ Faster isogenies for post-quantum cryptography: SIKE ⋮ Fully projective radical isogenies in constant-time ⋮ A new adaptive attack on SIDH ⋮ An efficient post-quantum KEM from CSIDH ⋮ Optimizing the evaluation of \(\ell\)-isogenous curve for isogeny-based cryptography ⋮ Orientations and the supersingular endomorphism ring problem ⋮ Practical post-quantum signature schemes from isomorphism problems of trilinear forms ⋮ On the Isogeny Problem with Torsion Point Information ⋮ Radical Isogenies on Montgomery Curves ⋮ Algebraic generalization of Diffie-Hellman key exchange ⋮ Isogeny Computation on Twisted Jacobi Intersections ⋮ Cryptanalysis of the CLR-cryptosystem ⋮ The security of all private-key bits in isogeny-based schemes ⋮ Séta: Supersingular Encryption from Torsion Attacks ⋮ SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH ⋮ New techniques for SIDH-based NIKE ⋮ On the Security of Supersingular Isogeny Cryptosystems ⋮ Isogeny formulas for Jacobi intersection and twisted Hessian curves ⋮ An attack on a non-interactive key exchange from code equivalence ⋮ \( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key space ⋮ Finding collisions in a quantum world: quantum black-box separation of collision-resistance and one-wayness ⋮ SQISign: compact post-quantum signatures from quaternions and isogenies ⋮ Cryptographic group actions and applications ⋮ B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion ⋮ Radical isogenies ⋮ SiGamal: a supersingular isogeny-based PKE and its application to a PRF ⋮ Faster isogeny computation on twisted Hessian curves ⋮ Towards practical key exchange from ordinary isogeny graphs ⋮ CSIDH: an efficient post-quantum commutative group action ⋮ Computing supersingular isogenies on Kummer surfaces ⋮ On Fast Calculation of Addition Chains for Isogeny-Based Cryptography ⋮ Constructing Isogenies on Extended Jacobi Quartic Curves ⋮ An Interactive Tool to Explore and Improve the Ply Number of Drawings ⋮ On the cost of computing isogenies between supersingular elliptic curves ⋮ SIKE Round 2 Speed Record on ARM Cortex-M4 ⋮ Optimized Algorithms and Architectures for Montgomery Multiplication for Post-quantum Cryptography ⋮ How not to create an isogeny-based PAKE ⋮ Secure two-party computation in a quantum world ⋮ Decomposed Richelot isogenies of Jacobian varieties of curves of genus 3 ⋮ On the supersingular GPST attack ⋮ Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman ⋮ Efficient post-quantum undeniable signature on 64-bit ARM ⋮ Supersingular Isogeny-based Cryptography: A Survey ⋮ Computational problems in supersingular elliptic curve isogenies ⋮ On oriented supersingular elliptic curves ⋮ Efficient Compression of SIDH Public Keys ⋮ Hash functions from superspecial genus-2 curves using Richelot isogenies ⋮ Orienting supersingular isogeny graphs ⋮ Towards isogeny-based password-authenticated key establishment ⋮ Algebraic approaches for solving isogeny problems of prime power degrees ⋮ A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE ⋮ Analogues of Vélu’s formulas for isogenies on alternate models of elliptic curves ⋮ Cryptanalysis of the extension field cancellation cryptosystem ⋮ Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\) ⋮ Neighborhood of the supersingular elliptic curve isogeny graph at \(j = 0\) and 1728 ⋮ Translating the discrete logarithm problem on Jacobians of genus 3 hyperelliptic curves with \((\ell ,\ell ,\ell)\)-isogenies ⋮ Constructing cycles in isogeny graphs of supersingular elliptic curves ⋮ Identification protocols and signature schemes based on supersingular isogeny problems ⋮ Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 ⋮ Threshold schemes from isogeny assumptions ⋮ Improved classical cryptanalysis of SIKE in practice ⋮ Compact, efficient and UC-secure isogeny-based oblivious transfer ⋮ One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols ⋮ Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem ⋮ CSURF-TWO: CSIDH for the ratio \((2:1)\) ⋮ An alternative approach for SIDH arithmetic ⋮ Simplified isogeny formulas on twisted Jacobi quartic curves ⋮ Efficient Algorithms for Supersingular Isogeny Diffie-Hellman ⋮ Implementation report of the Kohel-Lauter-Petit-Tignol algorithm for the constructive Deuring correspondence ⋮ Indifferentiability for public key cryptosystems ⋮ Computing newforms using supersingular isogeny graphs ⋮ On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves ⋮ High-degree Compression Functions on Alternative Models of Elliptic Curves and their Applications ⋮ Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications ⋮ SimS: a simplification of SiGamal ⋮ He gives C-sieves on the CSIDH ⋮ Rational isogenies from irrational endomorphisms ⋮ Supersingular curves you can trust
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Improved algorithm for the isogeny problem for ordinary elliptic curves
- Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves
- Cryptographic hash functions from expander graphs
- Claw finding algorithms using quantum walk
- The Pohlig-Hellman method generalized for group structure computation
- Endomorphisms of Abelian varieties over finite fields
- The Case for Quantum Key Distribution
- Full Cryptanalysis of LPS and Morgenstern Hash Functions
- Fast algorithms for computing isogenies between elliptic curves
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- Constructing Isogenies between Elliptic Curves Over Finite Fields
- Constructing elliptic curve isogenies in quantum subexponential time
- Computing and Combinatorics
This page was built for publication: Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies