SCALLOP: scaling the CSI-FiSh

LD Feo, TB Fouotsa, P Kutas, A Leroux… - … conference on public …, 2023 - Springer
We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves
with Prime conductor, a new group action based on isogenies of supersingular curves …

A faster software implementation of SQISign

K Lin, W Wang, Z Xu, CA Zhao - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Isogeny-based cryptography is famous for its short key size. As one of the most compact
digital signatures, SQIsign (Short Quaternion and Isogeny Signature) is attractive among …

Weak instances of class group action based cryptography via self-pairings

W Castryck, M Houben, SP Merz, M Mula… - Annual International …, 2023 - Springer
In this paper we study non-trivial self-pairings with cyclic domains that are compatible with
isogenies between elliptic curves oriented by an imaginary quadratic order O. We prove that …

Orientations and the supersingular endomorphism ring problem

B Wesolowski - Annual International Conference on the Theory and …, 2022 - Springer
We study two important families of problems in isogeny-based cryptography and how they
relate to each other: computing the endomorphism ring of supersingular elliptic curves, and …

A polynomial time attack on instances of M-SIDH and FESTA

W Castryck, F Vercauteren - International Conference on the Theory and …, 2023 - Springer
The recent devastating attacks on SIDH rely on the fact that the protocol reveals the images
φ (P) and φ (Q) of the secret isogeny φ: E 0→ E on a basis {P, Q} of the N-torsion subgroup E …

Full quantum equivalence of group action DLog and CDH, and more

H Montgomery, M Zhandry - International Conference on the Theory and …, 2022 - Springer
Cryptographic group actions are a relaxation of standard cryptographic groups that have
less structure. This lack of structure allows them to be plausibly quantum resistant despite …

Improved torsion-point attacks on SIDH variants

V de Quehen, P Kutas, C Leonardi… - Advances in Cryptology …, 2021 - Springer
SIDH is a post-quantum key exchange algorithm based on the presumed difficulty of finding
isogenies between supersingular elliptic curves. However, SIDH and related cryptosystems …

SCALLOP-HD: group action from 2-dimensional isogenies

M Chen, A Leroux, L Panny - IACR International Conference on Public …, 2024 - Springer
We present SCALLOP-HD, a novel group action that builds upon the recent SCALLOP
group action introduced by De Feo, Fouotsa, Kutas, Leroux, Merz, Panny and Wesolowski in …

Finding orientations of supersingular elliptic curves and quaternion orders

S Arpin, J Clements, P Dartois, JK Eriksen… - Designs, Codes and …, 2024 - Springer
An oriented supersingular elliptic curve is a curve which is enhanced with the information of
an endomorphism. Computing the full endomorphism ring of a supersingular elliptic curve is …

Verifiable delay function and its blockchain-related application: A survey

Q Wu, L Xi, S Wang, S Ji, S Wang, Y Ren - Sensors, 2022 - mdpi.com
The concept of verifiable delay functions has received attention from researchers since it
was first proposed in 2018. The applications of verifiable delay are also widespread in …