\textsf{FESTA}: fast encryption from supersingular torsion attacks
From MaRDI portal
Publication:6595918
DOI10.1007/978-981-99-8739-9_4zbMATH Open1546.94052MaRDI QIDQ6595918
Luciano Maino, Andrea Basso, Giacomo Pope
Publication date: 30 August 2024
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Fast cryptography in genus 2
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- On a method for solving the equation \(\sum_{h=0}^{n}c_hx^{n-h}y^h=P\) in integers.
- Computing isogenies between Montgomery curves using the action of \((0,0)\)
- A simple and compact algorithm for SIDH with arbitrary degree isogenies
- Faster algorithms for isogeny problems using torsion point images
- CSIDH: an efficient post-quantum commutative group action
- A faster way to the CSIDH
- Computational problems in supersingular elliptic curve isogenies
- Chosen ciphertext security from injective trapdoor functions
- He gives C-sieves on the CSIDH
- Improved torsion-point attacks on SIDH variants
- Dual isogenies and their application to public-key compression for isogeny-based cryptography
- Quantum cryptanalysis in the RAM model: claw-finding attacks on SIKE
- Cryptographic group actions and applications
- Oblivious pseudorandom functions from isogenies
- Group Law Computations on Jacobians of Hyperelliptic Curves
- The number of curves of genus two with elliptic differentials.
- Ueber die Integration eines merkwürdigen Systems Differentialgleichungen.
- Secure integration of asymmetric and symmetric encryption schemes
- Post-quantum Security of Plain OAEP Transform
- Computing $(\ell ,\ell )$-isogenies in polynomial time on Jacobians of genus $2$ curves
- Faster computation of isogenies of large prime degree
- Séta: Supersingular Encryption from Torsion Attacks
- Supersingular curves you can trust
- M-SIDH and MD-SIDH: countering SIDH attacks by masking information
- An efficient key recovery attack on SIDH
- A direct key recovery attack on SIDH
- Breaking SIDH in polynomial time
- A new isogeny representation and applications to cryptography
- Cryptanalysis of an oblivious PRF from supersingular isogenies
- Efficient computation of \((3^n,3^n)\)-isogenies
- Progress in Cryptology – LATINCRYPT 2023
- A polynomial time attack on instances of M-SIDH and FESTA
Related Items (6)
Explicit addition formulae on hyperelliptic curves of genus 2 for isogeny-based cryptography ⋮ A note on \((2, 2)\)-isogenies via theta coordinates ⋮ An algorithm for efficient detection of \((N, N)\)-splittings and its application to the isogeny problem in dimension 2 ⋮ Isogeny problems with level structure ⋮ QFESTA: efficient algorithms and parameters for FESTA using quaternion algebras ⋮ Computing modular polynomials by deformation
This page was built for publication: \textsf{FESTA}: fast encryption from supersingular torsion attacks
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6595918)