FESTA: fast encryption from supersingular torsion attacks

A Basso, L Maino, G Pope - International Conference on the Theory and …, 2023 - Springer
We introduce FESTA, an efficient isogeny-based public-key encryption (PKE) protocol based
on a constructive application of the SIDH attacks. At its core, FESTA is based on a novel …

SCALLOP: scaling the CSI-FiSh

LD Feo, TB Fouotsa, P Kutas, A Leroux… - … conference on public …, 2023 - Springer
We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves
with Prime conductor, a new group action based on isogenies of supersingular curves …

Quantum algorithms for attacking hardness assumptions in classical and post‐quantum cryptography

JF Biasse, X Bonnetain, E Kirshanova… - IET Information …, 2023 - Wiley Online Library
In this survey, the authors review the main quantum algorithms for solving the computational
problems that serve as hardness assumptions for cryptosystem. To this end, the authors …

Mathematics of isogeny based cryptography

L De Feo - arXiv preprint arXiv:1711.04062, 2017 - arxiv.org
These lectures notes were written for a summer school on Mathematics for post-quantum
cryptography in Thi\es, Senegal. They try to provide a guide for Masters' students to get …

Weak instances of class group action based cryptography via self-pairings

W Castryck, M Houben, SP Merz, M Mula… - Annual International …, 2023 - Springer
In this paper we study non-trivial self-pairings with cyclic domains that are compatible with
isogenies between elliptic curves oriented by an imaginary quadratic order O. We prove that …

Qram: A survey and critique

S Jaques, AG Rattew - arXiv preprint arXiv:2305.10310, 2023 - arxiv.org
Quantum random-access memory (QRAM) is a mechanism to access data (quantum or
classical) based on addresses which are themselves a quantum state. QRAM has a long …

A polynomial time attack on instances of M-SIDH and FESTA

W Castryck, F Vercauteren - International Conference on the Theory and …, 2023 - Springer
The recent devastating attacks on SIDH rely on the fact that the protocol reveals the images
φ (P) and φ (Q) of the secret isogeny φ: E 0→ E on a basis {P, Q} of the N-torsion subgroup E …

New SIDH countermeasures for a more efficient key exchange

A Basso, TB Fouotsa - International Conference on the Theory and …, 2023 - Springer
Abstract The Supersingular Isogeny Diffie-Hellman (SIDH) protocol has been the main and
most efficient isogeny-based encryption protocol, until a series of breakthroughs led to a …

CTIDH: faster constant-time CSIDH

G Banegas, DJ Bernstein, F Campos… - IACR Transactions on …, 2021 - research.tue.nl
This paper introduces a new key space for CSIDH and a new algorithm for constant-time
evaluation of the CSIDH group action. The key space is not useful with previous algorithms …

SCALLOP-HD: group action from 2-dimensional isogenies

M Chen, A Leroux, L Panny - IACR International Conference on Public …, 2024 - Springer
We present SCALLOP-HD, a novel group action that builds upon the recent SCALLOP
group action introduced by De Feo, Fouotsa, Kutas, Leroux, Merz, Panny and Wesolowski in …