搜索结果: 1-11 共查到“密码学 SIDH”相关记录11条 . 查询时间(0.062 秒)
In this note, we present a polynomial time and memory adaptive attack on the 2-SIDH protocol. The 2-SIDH protocol is a special instance of the countermeasure proposed by Azarderakhsh, Jao and Leonardi...
PQDH: A Quantum-Safe Replacement for Diffie-Hellman based on SIDH
isogenies key agreement side-channel attack
2019/6/21
We present a post-quantum key agreement scheme that does not require distinguishing between the initiator and the responder. This scheme is based on elliptic curve isogenies and can be viewed as a var...
How to not break SIDH
isogenies SIDH cryptanalysis
2019/5/27
We give a number of approaches which, to a newcomer, may seem like natural ways to attack the SIDH/SIKE protocol, and explain why each of these approaches seems to fail, at least with the specific set...
SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange
Post-quantum cryptography SIDH SIKE
2018/8/2
We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key exchange (SIDH) and the supersingular isogeny key encapsulation (SIKE) protocols for 32-bit ARMv7-A p...
SoK: The Problem Landscape of SIDH
isogeny-based cryptography post-quantum cryptography SIDH
2018/4/12
The Supersingular Isogeny Diffie-Hellman protocol (SIDH) has recently been the subject of increased attention in the cryptography community. Conjecturally quantum-resistant, SIDH has the feature that ...
Authenticated key exchange for SIDH
supersingular isogeny crypto authenticated key exchange
2018/3/14
We survey authenticated key exchange (AKE) in the context of supersingular isogeny Diffie-Hellman key exchange (SIDH). We discuss different approaches to achieve authenticated key exchange, and survey...
On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic
SIDH public-key cryptography
2017/12/19
Supersingular isogeny Diffie-Hellman (SIDH) is a proposal for a quantum-resistant key exchange. The state-of-the-art implementation works entirely with Montgomery curves and basically can be divided i...
A simple and compact algorithm for SIDH with arbitrary degree isogenies
Post-quantum cryptography isogeny-based cryptography SIDH
2017/6/5
We derive a new formula for computing arbitrary odd-degree isogenies between elliptic curves in Montgomery form. The formula lends itself to a simple and compact algorithm that can efficiently compute...
Efficient compression of SIDH public keys
Post-quantum cryptography Diffie-Hellman key exchange supersingular elliptic curves
2016/12/8
Supersingular isogeny Diffie-Hellman (SIDH) is an attractive candidate for post-quantum key exchange, in large part due to its relatively small public key sizes. A recent paper by Azarderakhsh, Jao, K...
FPGA-SIDH: High-Performance Implementation of Supersingular Isogeny Diffie-Hellman Key-Exchange Protocol on FPGA
Post-quantum cryptography elliptic curve cryptography (ECC) isogeny-based cryptography
2016/7/7
To the best of our knowledge, we present the first hardware implementation of isogeny-based cryptography available in the
literature. Particularly, we present the first implementation of the supersin...
NEON-SIDH: Efficient Implementation of Supersingular Isogeny Diffie-Hellman Key-Exchange Protocol on ARM
Elliptic curve cryptography post-quantum cryptography isogeny-based cryptosystems
2016/7/5
In this paper, we investigate the efficiency of implementing a post-quantum key-exchange protocol over isogenies (PQCrypto 2011) on ARM-powered embedded platforms. We propose to employ new primes to s...