Browse > Article

Isogeny 기반 암호의 최신 연구 동향  

Kim, Suhri (성신여자대학교 수리통게데이터사이언스학부)
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Meyer and S. Reith "A faster way to the CSIDH," INDOCRYPT, LNCS 11356, pp. 137-152, 2018
2 A. Stolbunov, "Constructing public-key cryptographic schemes based on class group action on a set of isogenous ellitpic curves," Advances in Mathematics of Communication, vol. 4, no. 2, pp. 215-235, 2010   DOI
3 D. Jao, L. De Feo "Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies," PQCrypto, LNCS 7071, pp. 19-34, Aug. 2011
4 T. Kawashima, "An efficient authenticated key exchange from random self-reducibility on CSIDH," IACR Cryptology ePrint Archive, 2020:1178, 2020
5 S. Kim et al. "New hybrid method for isogeny-based cryptosystems using Edwards curves," IEEE transactions on Information Theory, vol. 66, no. 3, pp. 1934-1943, 2020   DOI
6 M. Meyer et al. "On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic," IACR Cryptology ePrint Archive, 2017:1213, 2017
7 D. Moody and D. Shumow, "Analogues of Velu's formula for isogenies on alternate models of elliptic curves," Mathematics of Computations, vol. 85, no. 300, pp. 1929-1951, 2016
8 J.J. Chi-Domiguez et al, "The SQALE of CSIDH: Square-root Velu quantum-resistant isogeny action with low exponents", IACR Cryptology ePrint Archive, 2020:1520, 2020
9 G. Kuperberg, "Another subexponential-time quantum algorithm for the dihedral hidden sub-group problem," arXiv preprint, arXiv:1112.3333, 2011
10 G. Kuperberg, "A subexponential-time quantum algorithm for the dihedral hidden subgroup problem," SIAM Journal of Computing, vol 35, no. 1, pp. 170-188, 2005   DOI
11 C. Peikert, "He gives C-sieves on the CSIDH," EUROCRYPT, LNCS 12106, pp. 463-492, 2020
12 J.M. Couveignes, "Hard homogenous spaces," IACR Cryptology ePrint Archive, 2006:291, 2006
13 D. Bernstein et al. "Faster computation of isogenies of large prime degree," IACR Cryptology ePrint Archive, 2020:341, 2020
14 S. Galbraith, " Constructing isogenies between elliptic curves over finite fields," LMS Journal of Compuration and Mathematics, vol. 2, pp. 118-138, 1999   DOI
15 W. Castryck and T. Decru "CSIDH on the surface," PQCrypto, LNCS 12100, pp.111-129, April, 2020
16 J. J. Chi-Domiguez et al. "On new Velu's formulae and their applications to CSIDH and BSIDH constant-time implementations," IACR Cryptology ePrint Archive, 2020:1109, 2020
17 G. Adji et al. "On the cost of computing isogenies between supersigular ellitpic curves," SAC,2018 LNCS 11349, pp. 322-343, 2019
18 C. Costello, "B-SIDH supersingular isogeny Diffie-Hellman using twisted torsion," ASIACRYPT, LNCS 12492, pp. 440-463, Dec. 2020
19 C. Costello and H. Hisil, "A simple and compact algorithm for SIDH with arbitrary degree isogenies," ASIACRYPT, LNCS 10625, pp. 303-329, Dec. 2017
20 De Feo. et al. "Towards practical key exchange from ordinary isogeny graphs," ASIACRYPT, LNCS 11274, pp. 365-394, Dec. 2018
21 S. Jaques and J. M. Schanck, "Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE," CRYPTO, LNCS 11692, pp. 32-61, 2019
22 Craig Costello, "The Case for SIKE: A decade of the supersingular isogeny problem," IACR Cryptology ePrint Archive, 2021:543, 2021
23 A. Jalali, "Towards optimized and constant-time CSIDH on embedded devices," International Workshop on Constructive Side-Channel Analysis and Secure Design, pp. 215-231, 2019
24 A. Childs et al. "Constructing elliptic curve isogenies in quantum subexponential time," Journal of Mathematical Cryptology, vol. 8, no. 1, pp. 1-29, 2014   DOI
25 W. Castryck et al. "CSIDH: An efficient post-quantum commutaitve group action," ASIACRYPT, LNCS 11274, pp.395-427, Dec. 2018