搜索结果: 1-15 共查到“军事学 Isogeny”相关记录52条 . 查询时间(0.062 秒)
Another look at some isogeny hardness assumptions
post-quantum cryptography isogeny-based cryptography cryptanalysis
2019/8/22
The security proofs for isogeny-based undeniable signature schemes have been based primarily on two isogeny hardness assumptions: that the One-Sided Modified SSCDH problem and the One-More SSCDH probl...
Isogeny-based hashing despite known endomorphisms
isogeny-based cryptography expander graphs hash functions
2019/8/19
The Charles-Goren-Lauter hash function on isogeny graphs of supersingular elliptic curves was shown to be insecure under collision attacks when the endomorphism ring of the starting curve is known. Si...
SIKE'd Up: Fast and Secure Hardware Architectures for Supersingular Isogeny Key Encapsulation
SIKE post-quantum cryptography isogeny-based cryptography FPGA
2019/6/19
In this work, we present a fast parallel architecture to perform supersingular isogeny key encapsulation (SIKE). We propose and implement a fast isogeny accelerator architecture that uses fast and par...
CSI-FiSh: Efficient Isogeny based Signatures through Class Group Computations
Isogeny-based cryptography digital signature class group
2019/5/21
In this paper we report on a new record class group computation of an imaginary quadratic field having 154-digit discriminant, surpassing the previous record of 130 digits. This class group is central...
Dual Isogenies and Their Application to Public-key Compression for Isogeny-based Cryptography
Post-quantum cryptography public-key compression supersingular elliptic curves
2019/5/21
The isogeny-based protocols SIDH and SIKE have received much attention for being post-quantum key agreement candidates that retain relatively small keys. A recent line of work has proposed and further...
Practical Supersingular Isogeny Group Key Agreement
Group key agreement isogenies post-quantum cryptography
2019/4/3
We present the first quantum-resistant nn-party key agreement scheme based on supersingular elliptic curve isogenies. We show that the scheme is secure against quantum adversaries, by providing a secu...
Optimized Supersingular Isogeny Key Encapsulation on ARMv8 Processors
ARM assembly finite field isogeny-based cryptosystems
2019/4/3
In this work, we present highly-optimized constant-time software libraries for Supersingular Isogeny Key Encapsulation (SIKE) protocol on ARMv8 processors. Our optimized hand-crafted assembly librarie...
Improved Classical Cryptanalysis of the Computational Supersingular Isogeny Problem
Post-quantum cryptography supersingular elliptic curves isogenies
2019/3/21
Two recent papers have made significant advances towards a better understanding of the concrete hardness of the computational supersingular isogeny (CSSI) problem; this problem underlies the supersing...
The Security of All Private-key Bits in Isogeny-based Schemes
supersingular isogeny Diffie--Hellman bit security hardcore bits
2019/3/1
We study the computational hardness of recovering single bits of the private key in the supersingular isogeny Diffie--Hellman (SIDH) key exchange and similar schemes. Our objective is to give a polyno...
A note on isogeny-based hybrid verifiable delay functions
verifiable delay function time-lock puzzle isogeny-based cryptography
2019/3/1
Using the idea behind the recently proposed isogeny- and paring-based verifiable delay function (VDF) by De Feo, Masson, Petit and Sanso, we construct an isogeny-based VDF without the use of pairings....
New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves
Isogeny Post-quantum cryptography Montgomery curves
2018/12/24
Along with the resistance against quantum computers, isogeny-based cryptography offers attractive cryptosystems due to small key sizes and compatibility with the current elliptic curve primitives. Whi...
SeaSign: Compact isogeny signatures from class group actions
post-quantum crypto isogenies
2018/11/19
We give a new signature scheme for isogenies that combines the class group actions of CSIDH with the notion of Fiat-Shamir with aborts. Our techniques allow to have signatures of size less than one ki...
An Isogeny-Based Password-Authenticated Key Establishment Protocol
isogeny-based cryptography password-authenticated key establishment
2018/11/13
Password authenticated key establishment (PAKE) is a cryptographic primitive that allows two parties who share a low-entropy secret (a password) to securely establish cryptographic keys in the absence...
18 Seconds to Key Exchange: Limitations of Supersingular Isogeny Diffie-Hellman on Embedded Devices
Post-quantum cryptography supersingular isogeny SIDH
2018/11/8
The quantum secure supersingular isogeny Diffie-Hellman (SIDH) key exchange is a promising candidate in NIST's on-going post-quantum standardization process. The evaluation of various implementation c...
Faster Modular Arithmetic For Isogeny Based Crypto on Embedded Devices
public-key cryptography Embedded Devices
2018/9/6
We show how to implement the Montgomery reduction algorithm for isogeny based cryptography such that it can utilize the "unsigned multiply accumulate accumulate long" instruction present on modern ARM...