References
- R. Azarderakhsh, D. Jao, K. Kalach, and C. Leonardi, "Key compression for isogeny-based cryptosystems," Proceedings of the 3rd ACM International Workshop, pp.1-10, 2016
- J. Biasse, D. Jao, and A. Sankar, "A quantum algorithm for computing isogenies between supersingular elliptic curves," INDOCRYPT 2014, pp. 428-442, 2014
- R. Broker, "Constructing supersingular elliptic curves," J. Comb. Number Theory, pp. 269-273, 2009
- A. Childs, D. Jao, and V. Soukharev, "Constructing elliptic curves isogenies in quantum subexponential time," Journal of Mathematical Cryptology, vol. 8, no. 1, pp. 1-29, 2014 https://doi.org/10.1515/jmc-2012-0016
- C. Costello, D. Jao, P. Longa, M. Naehrig, J. Renes, and D. Urbanik, "Efficient compression of SIDH public keys," EUROCRYPT 2017, pp. 679-706, 2017
- C. Costello, P. Longa, and M. Naehrig, "Efficient algorithms for supersingular isogeny Diffie-Hellman," CRYPTO 2016, pp. 572-601, 2016
- L. De Feo, D. Jao, and J. Plut, "Towards quantum-resistant cryptosystems from supersingular elliptic curves isogenies," PQCrypto 2011, pp. 19-34, 2011
- C. Delfs and S. D. Galbraith, "Computing isogenies between supersingular elliptic curves over Fp," Des. Codes Cryptography, vol. 78, no.2, pp. 425-440, 2016 https://doi.org/10.1007/s10623-014-0010-1
- S. Galbraith, "Constructing isogenies between elliptic curves over finite fields," LMS Journal of Computation and Mathematics, vol. 2, pp. 118-138, 1999 https://doi.org/10.1112/S1461157000000097
- S. D. Galbraith, C. Petit, and B. Shani, Y. Bo Ti, "On the security of supersingular isogeny cryptosystems," ASIACRYPT 2016, pp. 63-91, 2016
- S. Galbraith, C. Petit, and J. Silva, "Signature schemes based on supersingular isogeny problems," eprint, 2016
- A. Gelin, and B. Wesolowski, "Loopabort faults on supersingular isogeny cryptosystems," PQCrypto 2017, pp. 93-106, 2017
- A. Stolbunov, "Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves," Adv. Math. Commun., vol. 4, no. 2, pp. 215-235, 2010 https://doi.org/10.3934/amc.2010.4.215
- T. Seiichiro, "Claw finding algorithms using quantum walk," Theoretical Computer Science, vol. 410, no. 50, pp. 5285-5297, 2009 https://doi.org/10.1016/j.tcs.2009.08.030
- P. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM J. Comput., vol. 26, no. 5, pp. 1484-1509, 1997 https://doi.org/10.1137/S0097539795293172
- A. Stolbunov, "Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves," Adv. in Math. of Comm, vol. 4, no. 2, pp. 251-235, 2010
- J. Velu, "Isogenies entre courbes elliptiques," C.R. Acad. Sc. Paris, Serie A., vol. 273, pp. 238-241, 1971
- Yan Bo Ti, "Fault attack on supersingular isogeny cryptosystems," PQCrypto 2017, pp. 107-122, 2017
- Y. Yoo, R. Azarderakhsh, A. Jalali, D. Jao, and V. Soukharev, "A post-quantum digital signature scheme based on supersingular isogenies," International Conference on Financial Cryptography and Data Security, pp. 163-181, 2017