Breaking SIDH in polynomial time
From MaRDI portal
Publication:6083675
DOI10.1007/978-3-031-30589-4_17zbMath1528.94075MaRDI QIDQ6083675
Publication date: 8 December 2023
Published in: Advances in Cryptology – EUROCRYPT 2023 (Search for Journal in Brave)
Cryptography (94A60) Number-theoretic algorithms; complexity (11Y16) Abelian varieties of dimension (> 1) (11G10) Elliptic curves (14H52) Curves over finite and local fields (11G20) Isogeny (14K02) Arithmetic ground fields for abelian varieties (14K15) Applications to coding theory and cryptography of arithmetic geometry (14G50) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items (4)
Another round of breaking and making quantum money: how to not build it from lattices, and more ⋮ Weak instances of class group action based cryptography via self-pairings ⋮ Efficient computation of \((3^n,3^n)\)-isogenies ⋮ Efficiency of SIDH-based signatures (yes, SIDH)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- Probabilistic algorithm for testing primality
- Riemann's hypothesis and tests for primality
- Faster algorithms for isogeny problems using torsion point images
- CSIDH: an efficient post-quantum commutative group action
- Counting points on elliptic curves over finite fields
- Improved torsion-point attacks on SIDH variants
- Computing Frobenius maps and factoring polynomials
- On the equations defining Abelian varieties. I-III
- Fast change of level and applications to isogenies
- SQISign: compact post-quantum signatures from quaternions and isogenies
- Efficient Algorithms for Supersingular Isogeny Diffie-Hellman
- On the quaternion -isogeny path problem
- Computing functions on Jacobians and their quotients
- Structure computation and discrete logarithms in finite abelian $p$-groups
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- The number of curves of genus two with elliptic differentials.
- Fast algorithms for computing isogenies between elliptic curves
- Randomized algorithms in number theory
- A REMARK ON ENDOMORPHISMS OF ABELIAN VARIETIES OVER FUNCTION FIELDS OF FINITE CHARACTERISTIC
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- Efficient Pairing Computation with Theta Functions
- CSIDH on the Surface
- On the Isogeny Problem with Torsion Point Information
- Supersingular curves with small noninteger endomorphisms
- Faster computation of isogenies of large prime degree
- Fast construction of irreducible polynomials over finite fields
- Fast construction of irreducible polynomials over finite fields
- Identification protocols and signature schemes based on supersingular isogeny problems
- Identification protocols and signature schemes based on supersingular isogeny problems
- The moduli spaces of Jacobians isomorphic to a product of two elliptic curves
- Séta: Supersingular Encryption from Torsion Attacks
This page was built for publication: Breaking SIDH in polynomial time