Constructing elliptic curve isogenies in quantum subexponential time

From MaRDI portal
Publication:5396023

DOI10.1515/jmc-2012-0016zbMath1283.81046arXiv1012.4019OpenAlexW3101994345WikidataQ60034168 ScholiaQ60034168MaRDI QIDQ5396023

David D. W. Yao, Andrew M. Childs, Vladimir Soukharev

Publication date: 5 February 2014

Published in: Journal of Mathematical Cryptology (Search for Journal in Brave)

Full work available at URL: https://arxiv.org/abs/1012.4019




Related Items

A key manipulation attack on some recent isogeny-based key agreement protocolsGroup Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny CryptosystemsTrapdoor DDH groups from pairings and isogeniesQuantum lattice enumeration and tweaking discrete pruningOn the hardness of the computational ring-LWR problem and its applicationsOn the statistical leak of the GGH13 multilinear map and some variantsFast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGAFull key recovery side-channel attack against ephemeral SIKE on the cortex-M4An isogeny-based ID protocol using structured public keysFaster isogenies for post-quantum cryptography: SIKEA new adaptive attack on SIDHAn efficient post-quantum KEM from CSIDHImproved algorithm for the isogeny problem for ordinary elliptic curvesOrientations and the supersingular endomorphism ring problemPractical post-quantum signature schemes from isomorphism problems of trilinear formsGeneral linear group action on tensors: a candidate for post-quantum cryptographyFinding shortest lattice vectors faster using quantum searchSHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDHDisorientation faults in CSIDHA subexponential-time, polynomial quantum space algorithm for inverting the CM group actionOrienteering with one endomorphismOn the Security of Supersingular Isogeny CryptosystemsIsogeny formulas for Jacobi intersection and twisted Hessian curvesA new isogeny representation and applications to cryptographyFull quantum equivalence of group action DLog and CDH, and moreA novel quantum \((t, n)\) threshold group signature based on \(d\)-dimensional quantum systemRoadmap of post-quantum cryptography standardization: side-channel attacks and countermeasuresDeCSIDH: delegating isogeny computations in the CSIDH settingTwo remarks on the vectorization problemCryptographic group actions and applicationsB-SIDH: supersingular isogeny Diffie-Hellman using twisted torsionQuantum cryptography beyond quantum key distributionFast heuristic algorithms for computing relations in the class group of a quadratic order, with applications to isogeny evaluationTowards practical key exchange from ordinary isogeny graphsCSIDH: an efficient post-quantum commutative group actionComputing supersingular isogenies on Kummer surfacesQuantum algorithm design: techniques and applicationsHow not to create an isogeny-based PAKEA low-memory algorithm for finding short product representations in finite groups.Side-channel attacks on quantum-resistant supersingular isogeny Diffie-HellmanEfficient post-quantum undeniable signature on 64-bit ARMSupersingular Isogeny-based Cryptography: A SurveyComputational problems in supersingular elliptic curve isogeniesOrienting supersingular isogeny graphsA trade-off between classical and quantum circuit size for an attack against CSIDHAlgebraic approaches for solving isogeny problems of prime power degreesNeighborhood of the supersingular elliptic curve isogeny graph at \(j = 0\) and 1728Identification protocols and signature schemes based on supersingular isogeny problemsOne-way functions and malleability oracles: hidden shift attacks on isogeny-based protocolsCSURF-TWO: CSIDH for the ratio \((2:1)\)Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve IsogeniesA New Spin on Quantum Cryptography: Avoiding Trapdoors and Embracing Public KeysEfficient Algorithms for Supersingular Isogeny Diffie-HellmanCurves, Jacobians, and cryptographyImproved supersingularity testing of elliptic curvesConstructing an efficient hash function from $3$-isogeniesAN IDENTITY-BASED ENCRYPTION SCHEME USING ISOGENY OF ELLIPTIC CURVESThe Complexity of Public-Key CryptographyEfficient Finite Field Multiplication for Isogeny Based Post Quantum CryptographyQuantum-Secure Symmetric-Key Cryptography Based on Hidden ShiftsA fusion algorithm for solving the hidden shift problem in finite abelian groupsSimS: a simplification of SiGamalHe gives C-sieves on the CSIDHQuantum security analysis of CSIDH


Uses Software