Results 21 to 30 of about 8,681 (237)

An Efficient Signature Scheme From Supersingular Elliptic Curve Isogenies

open access: yesIEEE Access, 2019
Since supersingular elliptic curve isogenies are one of the several candidate sources of hardness for building post-quantum cryptographic primitives, the research of efficient signature schemes based on them is still a hot topic.
Yan Huang   +3 more
doaj   +1 more source

Optimal Strategies for Computation of Degree ℓn Isogenies for SIDH [PDF]

open access: yesInternational Journal of Electronics and Telecommunications, 2020
This article presents methods and algorithms for the computation of isogenies of degree ℓn. Some of these methods are obtained using recurrence equations and generating functions.
Michał Wroński, Andrzej Chojnacki
doaj   +1 more source

On the local-global principle for isogenies of abelian surfaces [PDF]

open access: yesSelecta Mathematica, 2022
Let $$\ell $$ ℓ be a prime number. We classify the subgroups G of $${\text {Sp}}_4({\mathbb {F}}_\ell )$$ Sp 4
D. Lombardo, Matteo Verzobio
semanticscholar   +1 more source

A trade-off between classical and quantum circuit size for an attack against CSIDH

open access: yesJournal of Mathematical Cryptology, 2020
We propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and other isogeny-based cryptosystems using elliptic curves with endomorphism ring isomorphic to an imaginary quadratic order 𝒪).
Biasse Jean-François   +4 more
doaj   +1 more source

On the supersingular GPST attack

open access: yesJournal of Mathematical Cryptology, 2021
The main attack against static-key supersingular isogeny Diffie–Hellman (SIDH) is the Galbraith–Petit–Shani–Ti (GPST) attack, which also prevents the application of SIDH to other constructions such as non-interactive key-exchange.
Basso Andrea, Pazuki Fabien
doaj   +1 more source

Isogeny volcanoes [PDF]

open access: yesThe Open Book Series, 2013
The remarkable structure and computationally explicit form of isogeny graphs of elliptic curves over a finite field has made them an important tool for computational number theorists and practitioners of elliptic curve cryptography. This expository paper recounts the theory behind these graphs and examines several recently developed algorithms that ...
openaire   +2 more sources

Algebraic approaches for solving isogeny problems of prime power degrees

open access: yesJournal of Mathematical Cryptology, 2020
Recently, supersingular isogeny cryptosystems have received attention as a candidate of post-quantum cryptography (PQC). Their security relies on the hardness of solving isogeny problems over supersingular elliptic curves. The meet-in-the-middle approach
Takahashi Yasushi   +5 more
doaj   +1 more source

Isogenies of abelian varieties

open access: yesJournal of Pure and Applied Algebra, 1993
This paper deals with the following problems: Given two polarized abelian varieties \(X\) and \(Y\) over a field \(F\) which are isogenous over \(\overline F\), are they isogenous over \(F\)? And if they are not, how much of the \(n\)-torsion must be adjoined to \(F\) in order that they are?
Yu. G. Zarhin, Alice Silverberg
openaire   +2 more sources

Pairing-based algorithms for jacobians of genus 2 curves with maximal endomorphism ring [PDF]

open access: yes, 2012
Using Galois cohomology, Schmoyer characterizes cryptographic non-trivial self-pairings of the $\ell$-Tate pairing in terms of the action of the Frobenius on the $\ell$-torsion of the Jacobian of a genus 2 curve.
Belding   +15 more
core   +9 more sources

Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves

open access: yesJournal of Mathematical Cryptology, 2020
We describe a framework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n ≥ 2. Our approach is based on the problem of computing isogenies between isogenous elliptic curves, which is believed to be ...
Boneh Dan   +7 more
doaj   +1 more source

Home - About - Disclaimer - Privacy