A survey of important issues in quantum computing and communications

Z Yang, M Zolanvari, R Jain - IEEE Communications Surveys & …, 2023 - ieeexplore.ieee.org
Driven by the rapid progress in quantum hardware, recent years have witnessed a furious
race for quantum technologies in both academia and industry. Universal quantum …

Advances in quantum cryptography

S Pirandola, UL Andersen, L Banchi… - Advances in optics …, 2020 - opg.optica.org
Quantum cryptography is arguably the fastest growing area in quantum information science.
Novel theoretical protocols are designed on a regular basis, security proofs are constantly …

An efficient key recovery attack on SIDH

W Castryck, T Decru - Annual International Conference on the Theory and …, 2023 - Springer
We present an efficient key recovery attack on the Supersingular Isogeny Diffie–Hellman
protocol (SIDH). The attack is based on Kani's “reducibility criterion” for isogenies from …

Breaking SIDH in polynomial time

D Robert - Annual International Conference on the Theory and …, 2023 - Springer
Breaking SIDH in Polynomial Time | SpringerLink Skip to main content Advertisement
SpringerLink Account Menu Find a journal Publish with us Track your research Search Cart …

A direct key recovery attack on SIDH

L Maino, C Martindale, L Panny, G Pope… - … Conference on the …, 2023 - Springer
We present an attack on SIDH utilising isogenies between polarized products of two
supersingular elliptic curves. In the case of arbitrary starting curve, our attack (discovered …

[PDF][PDF] An efficient key recovery attack on SIDH (preliminary version).

W Castryck, T Decru - IACR Cryptol. ePrint Arch., 2022 - esat.kuleuven.be
We present an efficient key recovery attack on the Supersingular Isogeny Diffie–Hellman
protocol (SIDH), based on a “glue-and-split” theorem due to Kani. Our attack exploits the …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

SQISign: compact post-quantum signatures from quaternions and isogenies

L De Feo, D Kohel, A Leroux, C Petit… - Advances in Cryptology …, 2020 - Springer
We introduce a new signature scheme, SQISign,(for Short Quaternion and Isogeny
Signature) from isogeny graphs of supersingular elliptic curves. The signature scheme is …

CSIDH: an efficient post-quantum commutative group action

W Castryck, T Lange, C Martindale, L Panny… - Advances in Cryptology …, 2018 - Springer
We propose an efficient commutative group action suitable for non-interactive key exchange
in a post-quantum setting. Our construction follows the layout of the Couveignes–Rostovtsev …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …