We present the first constant-round, tree-based, group key exchange protocol based on SIDH with logarithmic-order communication and memory complexity, where the only previous isogeny-based group key exchange, SIBD, has linear-order communication and memory complexity. We call our protocol the supersingular isogeny tree-based group key exchange (SIT). We show that our protocol satisfies post-quantum security through a reduction to the supersingular decisional Diffie–Hellman (SSDDH) problem in the security model of Manulis, Suzuki, and Ustaoglu. We also construct a peer-to-peer (sequential) version of SIT. Finally, we present a compiler that turns SIT into an authenticated group key exchange while maintaining the same complexity and security ...
Public key cryptography plays a crucial role in securing our everyday communications. However, as Pe...
A recent series of works (Hecht, IACR ePrint, 2020–2021) propose to build post-quantum public-key en...
We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingu...
We present the first constant-round, tree-based, group key exchange protocol based on SIDH with loga...
A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain de...
Task-specific groups are often formed in an ad-hoc manner within large corporate structures, such as...
Progress in quantum technologies forces the development of new cryptographic primitives that are res...
International audienceWe revisit the ordinary isogeny-graph based cryptosystems of Couveignes and Ro...
Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum c...
Quantum computing poses fascinating challenges for current cryptography, threatening the security of...
The key exchange protocol of Diffie and Hellman, which can be defined for any group, has the special...
In this expository article we present an overview of the current state-of-the-art in post-quantum gr...
Public-key solutions based on number theory, including RSA, ECC, and Diffie-Hellman, are subject to ...
Abstract. We solve an open question in code-based cryptography by introducing the first provably sec...
Two post-quantum password-based authenticated key exchange (PAKE) protocols were proposed at CT-RSA ...
Public key cryptography plays a crucial role in securing our everyday communications. However, as Pe...
A recent series of works (Hecht, IACR ePrint, 2020–2021) propose to build post-quantum public-key en...
We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingu...
We present the first constant-round, tree-based, group key exchange protocol based on SIDH with loga...
A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain de...
Task-specific groups are often formed in an ad-hoc manner within large corporate structures, such as...
Progress in quantum technologies forces the development of new cryptographic primitives that are res...
International audienceWe revisit the ordinary isogeny-graph based cryptosystems of Couveignes and Ro...
Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum c...
Quantum computing poses fascinating challenges for current cryptography, threatening the security of...
The key exchange protocol of Diffie and Hellman, which can be defined for any group, has the special...
In this expository article we present an overview of the current state-of-the-art in post-quantum gr...
Public-key solutions based on number theory, including RSA, ECC, and Diffie-Hellman, are subject to ...
Abstract. We solve an open question in code-based cryptography by introducing the first provably sec...
Two post-quantum password-based authenticated key exchange (PAKE) protocols were proposed at CT-RSA ...
Public key cryptography plays a crucial role in securing our everyday communications. However, as Pe...
A recent series of works (Hecht, IACR ePrint, 2020–2021) propose to build post-quantum public-key en...
We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingu...