搜索结果: 1-15 共查到“密码学 2-isogenies”相关记录27条 . 查询时间(0.078 秒)
Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies
Post-quantum cryptosystems Isogeny-based cryptosystems CSIDH
2019/9/17
ISO/IEC standardizes several chosen ciphertext-secure key encapsulation mechanism (KEM) schemes in ISO/IEC 18033-2. However, all ISO/IEC KEM schemes are not quantum resilient. In this paper, we introd...
Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Velu’s formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is n...
Dual Isogenies and Their Application to Public-key Compression for Isogeny-based Cryptography
Post-quantum cryptography public-key compression supersingular elliptic curves
2019/5/21
The isogeny-based protocols SIDH and SIKE have received much attention for being post-quantum key agreement candidates that retain relatively small keys. A recent line of work has proposed and further...
Hash functions from superspecial genus-2 curves using Richelot isogenies
isogeny-based cryptography genus 2 hyperelliptic curve CGL hash function
2019/3/21
Last year Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed ov...
Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves
Isogeny Post-quantum cryptography Montgomery curves
2019/2/27
In this paper, we present an efficient method to compute arbitrary odd-degree isogenies on Edwards curves. By using the ww-coordinate, we optimized the isogeny formula on Edwards curves by Moody \text...
Verifiable Delay Functions from Supersingular Isogenies and Pairings
Verifiable Delay Function Isogenies Pairings
2019/2/25
We present two new Verifiable Delay Functions (VDF) based on assumptions from elliptic curve cryptography. We discuss both the advantages and some drawbacks of our constructions, we study their securi...
Computing supersingular isogenies on Kummer surfaces
Supersingular isogenies SIDH Kummer surface
2018/11/15
We apply Scholten's construction to give explicit isogenies between the Weil restriction of supersingular Montgomery curves with full rational 2-torsion over GF(p2)GF(p2) and corresponding abelian sur...
Pre- and post-quantum Diffie--Hellman from groups, actions, and isogenies
key exchange elliptic-curve cryptography isogenies
2018/11/13
Diffie--Hellman key exchange is at the foundations of public-key cryptography, but conventional group-based Diffie--Hellman is vulnerable to Shor's quantum algorithm. A range of ``post-quantum Diffie-...
Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies
Elliptic curves isogenies circuits
2018/11/5
Choosing safe post-quantum parameters for the new CSIDH isogeny-based key-exchange system requires concrete analysis of the cost of quantum attacks. The two main contributions to attack cost are the n...
One-Round Authenticated Group Key Exchange from Isogenies
one-round authenticated group key exchange cryptographic invariant maps hard homogeneous spaces
2018/11/2
We propose two one-round authenticated group-key exchange protocols from newly employed cryptographic invariant maps (CIMs): one is secure under the quantum random oracle model and the other resists a...
Simple oblivious transfer protocols compatible with Kummer and supersingular isogenies
Oblivious transfer Diffie-Hellman key exchange supersingular isogeny
2018/8/2
The key exchange protocol of Diffie and Hellman, which can be defined for any group, has the special feature of using only exponentiations. In particular, it can also be instantiated in Kummer varieti...
Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves
Multilinear maps Non-Interactive Key Exchange Isogenies
2018/7/11
We describe a fhttps://eprint.iacr.org/2018/665.pdframework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n >= 2. Our approach is based on the proble...
On the cost of computing isogenies between supersingular elliptic curves
SIDH CSSI cryptanalysis
2018/4/4
we demonstrate that the van Oorschot-Wiener collision finding algorithm has a lower cost (but higher running time) for solving CSSI, and thus should be used instead of the meet-in-the-middle attack to...
A Note on Post-Quantum Authenticated Key Exchange from Supersingular Isogenies
Authenticated key exchange post-quantum cryptography supersingular isogenies
2018/3/14
We discuss several post-quantum authenticated key exchange protocols based on the supersingular isogeny problem. Leveraging the design of the well-studied schemes by Krawczyk (2003), Boyd et al. (2008...
Computing isogenies between Montgomery curves using the action of (0,0)
Velu's formulas Montgomery form 2-isogenies
2017/12/19
A recent paper by Costello and Hisil at Asiacrypt'17 presents efficient formulas for computing isogenies with odd-degree cyclic kernels on Montgomery curves. We provide a constructive proof of a gener...