Generating a supersingular elliptic curve such that nobody knows its endomorphism ring is a notoriously hard task, despite several isogeny-based protocols relying on such an object. A trusted setup is often proposed as a workaround, but several aspects remain unclear. In this work, we develop the tools necessary to practically run such a distributed trusted-setup ceremony. Our key contribution is the first statistically zero-knowledge proof of isogeny knowledge that is compatible with any base field. To prove statistical ZK, we introduce isogeny graphs with Borel level structure and prove they have the Ramanujan property. Then, we analyze the security of a distributed trusted-setup protocol based on our ZK proof in the simplified univers...
International audienceWe present new candidates for quantum-resistant public-key cryptosystems based...
Isogeny-based cryptography is an instance of post-quantum cryptography whose fundamental problem con...
Quantum computation has drastically changed the concept of computationally hard problem. As a conseq...
Generating a supersingular elliptic curve such that nobody knows its endomorphism ring is a notoriou...
International audienceGenerating a supersingular elliptic curve such that nobody knows its endomorph...
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured di...
International audienceWe study two important families of problems in isogenybased cryptography and h...
We study cryptosystems based on supersingular isogenies. This is an active area of research in post-...
We present signature schemes whose security relies on computational assumptions relating to isogeny ...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
International audienceWe prove that the path-finding problem in isogeny graphs and the endomorphism ...
The graph of isogenies of supersingular elliptic curves has many applications in computational numbe...
The thesis is focused on the theory behind post-quantum key exchange algorithms CSIDH and SIDH. We a...
International audienceIn this article, we prove a generic lower bound on the number of O-orientable ...
We consider the endomorphism ring computation problem for supersingular elliptic curves, constructiv...
International audienceWe present new candidates for quantum-resistant public-key cryptosystems based...
Isogeny-based cryptography is an instance of post-quantum cryptography whose fundamental problem con...
Quantum computation has drastically changed the concept of computationally hard problem. As a conseq...
Generating a supersingular elliptic curve such that nobody knows its endomorphism ring is a notoriou...
International audienceGenerating a supersingular elliptic curve such that nobody knows its endomorph...
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured di...
International audienceWe study two important families of problems in isogenybased cryptography and h...
We study cryptosystems based on supersingular isogenies. This is an active area of research in post-...
We present signature schemes whose security relies on computational assumptions relating to isogeny ...
An important open problem in supersingular isogeny-based cryptography is to produce, without a trust...
International audienceWe prove that the path-finding problem in isogeny graphs and the endomorphism ...
The graph of isogenies of supersingular elliptic curves has many applications in computational numbe...
The thesis is focused on the theory behind post-quantum key exchange algorithms CSIDH and SIDH. We a...
International audienceIn this article, we prove a generic lower bound on the number of O-orientable ...
We consider the endomorphism ring computation problem for supersingular elliptic curves, constructiv...
International audienceWe present new candidates for quantum-resistant public-key cryptosystems based...
Isogeny-based cryptography is an instance of post-quantum cryptography whose fundamental problem con...
Quantum computation has drastically changed the concept of computationally hard problem. As a conseq...