Trapdoor DDH groups are an appealing cryptographic primitive introduced by Dent–Galbraith (ANTS 2006), where DDH instances are hard to solve unless provided with additional information (i.e. a trapdoor). In this paper, we introduce a new trapdoor DDH group construction using pairings and isogenies of supersingular elliptic curves, and present two instantiations of it. The construction solves all shortcomings of previous constructions as identified by Seurin (RSA 2013). We also present partial attacks on a previous construction due to Dent–Galbraith, and we provide a formal security definition of the related notion of “trapdoor pairings”.SCOPUS: cp.kinfo:eu-repo/semantics/publishe
elliptic-curve groups (over finite fields) in cryptosystems. Use of supersingular curves discarded a...
Abstract. We show that supersingular abelian varieties can be used to obtain higher MOV security per...
Supersingular isogeny Diffie-Hellman key exchange (SIDH) is a post-quantum protocol based on the pre...
An asymmetric pairing over groups of composite order is a bilinear map e: G1 ×G2 → GT for groups G1 ...
International audienceWe present Séta, 11 a new family of public-key encryption schemes with post-qu...
The thesis is focused on the theory behind post-quantum key exchange algorithms CSIDH and SIDH. We a...
Abstract. In this paper we examine the hard problems underlying asymmetric pairings, their precise r...
Abstract. Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The tw...
International audienceWe propose a generic approach to design homomorphic en-cryption schemes, which...
The security of many public-key cryptosystems relies on the existence of groups in which the discret...
Analyse, arithmétique et géométrie Pairings were first studied as potential attacks on elliptic curv...
Isogenies, the mappings of elliptic curves, have become a useful tool in cryptology. These mathemati...
Abstract. Elliptic curves with small embedding degree and large prime-order subgroup are key ingredi...
In this paper, we focus on constructing IBE from hardness assumptions without pairings. Especially, ...
Let G1 be a cyclic multiplicative group of order n. It is known that the computational Diffie–Hellma...
elliptic-curve groups (over finite fields) in cryptosystems. Use of supersingular curves discarded a...
Abstract. We show that supersingular abelian varieties can be used to obtain higher MOV security per...
Supersingular isogeny Diffie-Hellman key exchange (SIDH) is a post-quantum protocol based on the pre...
An asymmetric pairing over groups of composite order is a bilinear map e: G1 ×G2 → GT for groups G1 ...
International audienceWe present Séta, 11 a new family of public-key encryption schemes with post-qu...
The thesis is focused on the theory behind post-quantum key exchange algorithms CSIDH and SIDH. We a...
Abstract. In this paper we examine the hard problems underlying asymmetric pairings, their precise r...
Abstract. Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The tw...
International audienceWe propose a generic approach to design homomorphic en-cryption schemes, which...
The security of many public-key cryptosystems relies on the existence of groups in which the discret...
Analyse, arithmétique et géométrie Pairings were first studied as potential attacks on elliptic curv...
Isogenies, the mappings of elliptic curves, have become a useful tool in cryptology. These mathemati...
Abstract. Elliptic curves with small embedding degree and large prime-order subgroup are key ingredi...
In this paper, we focus on constructing IBE from hardness assumptions without pairings. Especially, ...
Let G1 be a cyclic multiplicative group of order n. It is known that the computational Diffie–Hellma...
elliptic-curve groups (over finite fields) in cryptosystems. Use of supersingular curves discarded a...
Abstract. We show that supersingular abelian varieties can be used to obtain higher MOV security per...
Supersingular isogeny Diffie-Hellman key exchange (SIDH) is a post-quantum protocol based on the pre...