Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves
From MaRDI portal
Publication:540365
DOI10.3934/amc.2010.4.215zbMath1213.94136OpenAlexW1987627958MaRDI QIDQ540365
Publication date: 3 June 2011
Published in: Advances in Mathematics of Communications (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.3934/amc.2010.4.215
Related Items
A key manipulation attack on some recent isogeny-based key agreement protocols ⋮ Multiradical isogenies ⋮ Automorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graph ⋮ On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness ⋮ CSIDH on the Surface ⋮ The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3 ⋮ Quantum lattice enumeration and tweaking discrete pruning ⋮ On the hardness of the computational ring-LWR problem and its applications ⋮ An isogeny-based ID protocol using structured public keys ⋮ Fully projective radical isogenies in constant-time ⋮ Improved algorithm for the isogeny problem for ordinary elliptic curves ⋮ On the Isogeny Problem with Torsion Point Information ⋮ Radical Isogenies on Montgomery Curves ⋮ Algebraic generalization of Diffie-Hellman key exchange ⋮ The security of all private-key bits in isogeny-based schemes ⋮ Séta: Supersingular Encryption from Torsion Attacks ⋮ Supersingular curves you can trust ⋮ A subexponential-time, polynomial quantum space algorithm for inverting the CM group action ⋮ Horizontal racewalking using radical isogenies ⋮ DeCSIDH: delegating isogeny computations in the CSIDH setting ⋮ Cryptographic group actions and applications ⋮ Explicit isogenies in quadratic time in any characteristic ⋮ Towards practical key exchange from ordinary isogeny graphs ⋮ CSIDH: an efficient post-quantum commutative group action ⋮ Quantum algorithm design: techniques and applications ⋮ Efficient post-quantum undeniable signature on 64-bit ARM ⋮ Supersingular Isogeny-based Cryptography: A Survey ⋮ Computational problems in supersingular elliptic curve isogenies ⋮ On oriented supersingular elliptic curves ⋮ Path planning with objectives minimum length and maximum clearance ⋮ A trade-off between classical and quantum circuit size for an attack against CSIDH ⋮ Algebraic approaches for solving isogeny problems of prime power degrees ⋮ Analogues of Vélu’s formulas for isogenies on alternate models of elliptic curves ⋮ Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\) ⋮ Neighborhood of the supersingular elliptic curve isogeny graph at \(j = 0\) and 1728 ⋮ Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 ⋮ Threshold schemes from isogeny assumptions ⋮ Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies ⋮ Efficient Algorithms for Supersingular Isogeny Diffie-Hellman ⋮ Curves, Jacobians, and cryptography ⋮ Optimal strategies for CSIDH ⋮ AN IDENTITY-BASED ENCRYPTION SCHEME USING ISOGENY OF ELLIPTIC CURVES ⋮ Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography ⋮ A fusion algorithm for solving the hidden shift problem in finite abelian groups ⋮ He gives C-sieves on the CSIDH ⋮ Quantum security analysis of CSIDH
This page was built for publication: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves