Results 1 to 10 of about 8,681 (237)

Isogenies on twisted Hessian curves [PDF]

open access: yesJournal of Mathematical Cryptology, 2021
Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Vélu's formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is not clear how to do the same on other forms of elliptic
Perez Broon Fouazou Lontouo   +3 more
doaj   +6 more sources

Cuts and isogenies [PDF]

open access: yesJournal of High Energy Physics, 2021
We consider the genus-one curves which arise in the cuts of the sunrise and in the elliptic double-box Feynman integrals. We compute and compare invariants of these curves in a number of ways, including Feynman parametrization, lightcone and Baikov (in ...
Hjalte Frellesvig   +3 more
doaj   +5 more sources

Isogeny graphs of ordinary abelian varieties [PDF]

open access: green, 2016
Fix a prime number $\ell$. Graphs of isogenies of degree a power of $\ell$ are well-understood for elliptic curves, but not for higher-dimensional abelian varieties.
Brooks, Ernest Hunter   +2 more
core   +6 more sources

Faster computation of isogenies of large prime degree [PDF]

open access: goldIACR Cryptology ePrint Archive, 2020
Let $\mathcal{E}/\mathbb{F}_q$ be an elliptic curve, and $P$ a point in $\mathcal{E}(\mathbb{F}_q)$ of prime order $\ell$. Velu's formulae let us compute a quotient curve $\mathcal{E}' = \mathcal{E}/\langle{P}\rangle$ and rational maps defining a ...
Daniel J. Bernstein   +3 more
openalex   +3 more sources

Efficient Commutative PQC Algorithms on Isogenies of Edwards Curves

open access: yesCryptography
The article presents the author’s works in the field of modifications and modeling of the Post-Quantum Cryptography (PQC) Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) algorithm on non-cyclic supersingular Edwards curves and its predecessor ...
Anatoly Bessalov   +2 more
doaj   +2 more sources

How to Compute an Isogeny on the Extended Jacobi Quartic Curves? [PDF]

open access: yesInternational Journal of Electronics and Telecommunications, 2022
Computing isogenies between elliptic curves is a significant part of post-quantum cryptography with many practical applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH algorithms).
Łukasz Dzierzkowski, Michał Wroński
doaj   +1 more source

Practical Usage of Radical Isogenies for CSIDH

open access: yesIEEE Access, 2023
Recently, a radical isogeny was proposed to boost commutative supersingular isogeny Diffie–Hellman (CSIDH) implementation. Radical isogenies reduce the generation of a kernel of a small prime order when implementing CSIDH.
Donghoe Heo, Suhri Kim, Seokhie Hong
doaj   +1 more source

Group signatures and more from isogenies and lattices: generic, simple, and efficient

open access: yesDesigns, Codes and Cryptography, 2023
We construct an efficient dynamic group signature (or more generally an accountable ring signature) from isogeny and lattice assumptions. Our group signature is based on a simple generic construction that can be instantiated by cryptographically hard ...
Ward Beullens   +4 more
semanticscholar   +1 more source

Verifiable delay functions and delay encryptions from hyperelliptic curves

open access: yesCybersecurity, 2023
Verifiable delay functions (VDFs) and delay encryptions (DEs) are two important primitives in decentralized systems, while existing constructions are mainly based on time-lock puzzles.
Chao Chen, Fangguo Zhang
doaj   +1 more source

Review of Chosen Isogeny-Based Cryptographic Schemes

open access: yesCryptography, 2022
Public-key cryptography provides security for digital systems and communication. Traditional cryptographic solutions are constantly improved, e.g., to suppress brute-force attacks.
Bartosz Drzazga, Łukasz Krzywiecki
doaj   +1 more source

Home - About - Disclaimer - Privacy