Constructing elliptic curve isogenies in quantum subexponential time
From MaRDI portal
Publication:5396023
DOI10.1515/jmc-2012-0016zbMath1283.81046arXiv1012.4019OpenAlexW3101994345WikidataQ60034168 ScholiaQ60034168MaRDI QIDQ5396023
David D. W. Yao, Andrew M. Childs, Vladimir Soukharev
Publication date: 5 February 2014
Published in: Journal of Mathematical Cryptology (Search for Journal in Brave)
Full work available at URL: https://arxiv.org/abs/1012.4019
Quantum computation (81P68) Elliptic curves (14H52) Algebraic number theory computations (11Y40) Quantum algorithms and complexity in the theory of computing (68Q12) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items
A key manipulation attack on some recent isogeny-based key agreement protocols ⋮ Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems ⋮ Trapdoor DDH groups from pairings and isogenies ⋮ Quantum lattice enumeration and tweaking discrete pruning ⋮ On the hardness of the computational ring-LWR problem and its applications ⋮ On the statistical leak of the GGH13 multilinear map and some variants ⋮ Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA ⋮ Full key recovery side-channel attack against ephemeral SIKE on the cortex-M4 ⋮ An isogeny-based ID protocol using structured public keys ⋮ Faster isogenies for post-quantum cryptography: SIKE ⋮ A new adaptive attack on SIDH ⋮ An efficient post-quantum KEM from CSIDH ⋮ Improved algorithm for the isogeny problem for ordinary elliptic curves ⋮ Orientations and the supersingular endomorphism ring problem ⋮ Practical post-quantum signature schemes from isomorphism problems of trilinear forms ⋮ General linear group action on tensors: a candidate for post-quantum cryptography ⋮ Finding shortest lattice vectors faster using quantum search ⋮ SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH ⋮ Disorientation faults in CSIDH ⋮ A subexponential-time, polynomial quantum space algorithm for inverting the CM group action ⋮ Orienteering with one endomorphism ⋮ On the Security of Supersingular Isogeny Cryptosystems ⋮ Isogeny formulas for Jacobi intersection and twisted Hessian curves ⋮ A new isogeny representation and applications to cryptography ⋮ Full quantum equivalence of group action DLog and CDH, and more ⋮ A novel quantum \((t, n)\) threshold group signature based on \(d\)-dimensional quantum system ⋮ Roadmap of post-quantum cryptography standardization: side-channel attacks and countermeasures ⋮ DeCSIDH: delegating isogeny computations in the CSIDH setting ⋮ Two remarks on the vectorization problem ⋮ Cryptographic group actions and applications ⋮ B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion ⋮ Quantum cryptography beyond quantum key distribution ⋮ Fast heuristic algorithms for computing relations in the class group of a quadratic order, with applications to isogeny evaluation ⋮ Towards practical key exchange from ordinary isogeny graphs ⋮ CSIDH: an efficient post-quantum commutative group action ⋮ Computing supersingular isogenies on Kummer surfaces ⋮ Quantum algorithm design: techniques and applications ⋮ How not to create an isogeny-based PAKE ⋮ A low-memory algorithm for finding short product representations in finite groups. ⋮ Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman ⋮ Efficient post-quantum undeniable signature on 64-bit ARM ⋮ Supersingular Isogeny-based Cryptography: A Survey ⋮ Computational problems in supersingular elliptic curve isogenies ⋮ Orienting supersingular isogeny graphs ⋮ A trade-off between classical and quantum circuit size for an attack against CSIDH ⋮ Algebraic approaches for solving isogeny problems of prime power degrees ⋮ Neighborhood of the supersingular elliptic curve isogeny graph at \(j = 0\) and 1728 ⋮ Identification protocols and signature schemes based on supersingular isogeny problems ⋮ One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols ⋮ CSURF-TWO: CSIDH for the ratio \((2:1)\) ⋮ Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies ⋮ A New Spin on Quantum Cryptography: Avoiding Trapdoors and Embracing Public Keys ⋮ Efficient Algorithms for Supersingular Isogeny Diffie-Hellman ⋮ Curves, Jacobians, and cryptography ⋮ Improved supersingularity testing of elliptic curves ⋮ Constructing an efficient hash function from $3$-isogenies ⋮ AN IDENTITY-BASED ENCRYPTION SCHEME USING ISOGENY OF ELLIPTIC CURVES ⋮ The Complexity of Public-Key Cryptography ⋮ Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography ⋮ Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts ⋮ A fusion algorithm for solving the hidden shift problem in finite abelian groups ⋮ SimS: a simplification of SiGamal ⋮ He gives C-sieves on the CSIDH ⋮ Quantum security analysis of CSIDH
Uses Software