Choosing safe post-quantum parameters for the new CSIDH isogeny-based key-exchange system requires concrete analysis of the cost of quantum attacks. The two main contributions to attack cost are the number of queries in hidden-shift algorithms and the cost of each query. This paper analyzes algorithms for each query, introducing several new speedups while showing that some previous claims were too optimistic for the attacker. This paper includes a full computer-verified simulation of its main algorithm down to the bit-operation level.</p
This work has been accepted in LATINCRYPT-2019International audienceCSIDH is a recent quantum-resist...
The security of public-key cryptography depends on the computational intractability of some hard pro...
Cryptography is essential for the security of online communication, cars and implanted medical devic...
Choosing safe post-quantum parameters for the new CSIDH isogeny-based key-exchange system requires c...
CSIDH is a recent proposal for post-quantum non-interactive key-exchange, presented at ASIACRYPT 201...
In this survey, the authors review the main quantum algorithms for solving the computational problem...
In this survey, the authors review the main quantum algorithms for solving the computational problem...
CSIDH is an isogeny-based post-quantum key establishment protocol proposed in 2018. In this work, we...
Recent independent analyses by Bonnetain–Schrottenloher and Peikert in Eurocrypt 2020 significantly ...
Isogeny-based cryptography uses keys large enough to resist a far-future attack from Tani’s algorit...
The NIST Post-Quantum standardization initiative, that entered its fourth round, aims to select asym...
International audienceWe present the first complete descriptions of quantum circuits for the offline...
We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingu...
Since its proposal in Asiacrypt 2018, the commutative isogeny-based key exchange protocol (CSIDH) ha...
Delegating heavy computations to auxiliary servers, while keeping the inputs secret, presents a prac...
This work has been accepted in LATINCRYPT-2019International audienceCSIDH is a recent quantum-resist...
The security of public-key cryptography depends on the computational intractability of some hard pro...
Cryptography is essential for the security of online communication, cars and implanted medical devic...
Choosing safe post-quantum parameters for the new CSIDH isogeny-based key-exchange system requires c...
CSIDH is a recent proposal for post-quantum non-interactive key-exchange, presented at ASIACRYPT 201...
In this survey, the authors review the main quantum algorithms for solving the computational problem...
In this survey, the authors review the main quantum algorithms for solving the computational problem...
CSIDH is an isogeny-based post-quantum key establishment protocol proposed in 2018. In this work, we...
Recent independent analyses by Bonnetain–Schrottenloher and Peikert in Eurocrypt 2020 significantly ...
Isogeny-based cryptography uses keys large enough to resist a far-future attack from Tani’s algorit...
The NIST Post-Quantum standardization initiative, that entered its fourth round, aims to select asym...
International audienceWe present the first complete descriptions of quantum circuits for the offline...
We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingu...
Since its proposal in Asiacrypt 2018, the commutative isogeny-based key exchange protocol (CSIDH) ha...
Delegating heavy computations to auxiliary servers, while keeping the inputs secret, presents a prac...
This work has been accepted in LATINCRYPT-2019International audienceCSIDH is a recent quantum-resist...
The security of public-key cryptography depends on the computational intractability of some hard pro...
Cryptography is essential for the security of online communication, cars and implanted medical devic...