We study (ℓ,ℓ) -isogeny graphs of principally polarised supersingular abelian surfaces (PPSSAS). The (ℓ,ℓ) -isogeny graph has cycles of small length that can be used to break the collision resistance assumption of the genus two isogeny hash function suggested by Takashima. Algorithms for computing (2, 2)-isogenies on the level of Jacobians and (3, 3)-isogenies on the level of Kummers are used to develop a genus two version of the supersingular isogeny Diffie–Hellman protocol of Jao and de Feo. The genus two isogeny Diffie–Hellman protocol achieves the same level of security as SIDH but uses a prime with a third of the bit length
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
International audienceThis paper focuses on isogeny representations, defined as ways to evaluate iso...
We study (ℓ,ℓ) -isogeny graphs of principally polarised supersingular abelian surfaces (PPSSAS). Th...
International audienceThis paper focuses on isogeny representations, defined as ways to evaluate iso...
International audienceWe investigate special structures due to automorphisms in isogeny graphs of pr...
International audienceWe investigate special structures due to automorphisms in isogeny graphs of pr...
International audienceThis paper focuses on isogeny representations, defined as ways to evaluate iso...
International audienceWe investigate special structures due to automorphisms in isogeny graphs of pr...
Fix a prime number l. Graphs of isogenies of degree a power of l are well-understood for elliptic cu...
We present signature schemes whose security relies on computational assumptions relating to isogeny ...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
International audienceThis paper focuses on isogeny representations, defined as ways to evaluate iso...
We study (ℓ,ℓ) -isogeny graphs of principally polarised supersingular abelian surfaces (PPSSAS). Th...
International audienceThis paper focuses on isogeny representations, defined as ways to evaluate iso...
International audienceWe investigate special structures due to automorphisms in isogeny graphs of pr...
International audienceWe investigate special structures due to automorphisms in isogeny graphs of pr...
International audienceThis paper focuses on isogeny representations, defined as ways to evaluate iso...
International audienceWe investigate special structures due to automorphisms in isogeny graphs of pr...
Fix a prime number l. Graphs of isogenies of degree a power of l are well-understood for elliptic cu...
We present signature schemes whose security relies on computational assumptions relating to isogeny ...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
International audienceThis paper focuses on isogeny representations, defined as ways to evaluate iso...