We construct a new post-quantum cryptosystem which consists of enhancing CSIDH and similar cryptosystems by adding a full level $N$ structure. We discuss the size of the isogeny graph in this new cryptosystem which consists of components which are acted on by the ray class group for the modulus $N$. We conclude by showing that, if we can efficiently find rational isogenies between elliptic curves, then we can efficiently find rational isogenies that preserve the level structure. We show that one can reduce the group action problem for the ray class group to the group action problem for the ideal class group. This reduces the security of this new cryptosystem to that of the original on
Delegating heavy computations to auxiliary servers, while keeping the inputs secret, presents a prac...
The thesis is focused on the theory behind post-quantum key exchange algorithms CSIDH and SIDH. We a...
CSIDH is an isogeny-based post-quantum key establishment protocol proposed in 2018. In this work, we...
For primes p≡3mod4, we show that setting up CSIDH on the surface, i.e., using supersingular elliptic...
Public-key cryptography, discovered 50 years ago by Whitfield Diffie and Martin Hellman,uses pairs o...
We propose an efficient commutative group action suitable for non-interactive key exchange in a post...
We propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and...
We propose an efficient commutative group action suitablefor non-interactive key exchange in a post-...
We propose an efficient commutative group action suitable for non-interactive key exchange in a post...
Isogeny computations in CSIDH (Asiacrypt 2018) are described using a commutative group G acting on t...
We propose an efficient commutative group action suitable for non-interactive key exchange in a post...
CSIDH is a recent proposal for post-quantum non-interactive key-exchange, presented at ASIACRYPT 201...
We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingu...
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured di...
Quantum computers represent an existential threat to current techniques in cryptography. However, sy...
Delegating heavy computations to auxiliary servers, while keeping the inputs secret, presents a prac...
The thesis is focused on the theory behind post-quantum key exchange algorithms CSIDH and SIDH. We a...
CSIDH is an isogeny-based post-quantum key establishment protocol proposed in 2018. In this work, we...
For primes p≡3mod4, we show that setting up CSIDH on the surface, i.e., using supersingular elliptic...
Public-key cryptography, discovered 50 years ago by Whitfield Diffie and Martin Hellman,uses pairs o...
We propose an efficient commutative group action suitable for non-interactive key exchange in a post...
We propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and...
We propose an efficient commutative group action suitablefor non-interactive key exchange in a post-...
We propose an efficient commutative group action suitable for non-interactive key exchange in a post...
Isogeny computations in CSIDH (Asiacrypt 2018) are described using a commutative group G acting on t...
We propose an efficient commutative group action suitable for non-interactive key exchange in a post...
CSIDH is a recent proposal for post-quantum non-interactive key-exchange, presented at ASIACRYPT 201...
We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingu...
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured di...
Quantum computers represent an existential threat to current techniques in cryptography. However, sy...
Delegating heavy computations to auxiliary servers, while keeping the inputs secret, presents a prac...
The thesis is focused on the theory behind post-quantum key exchange algorithms CSIDH and SIDH. We a...
CSIDH is an isogeny-based post-quantum key establishment protocol proposed in 2018. In this work, we...