搜索结果: 1-15 共查到“军队指挥学 supersingular”相关记录48条 . 查询时间(0.062 秒)
SIKE'd Up: Fast and Secure Hardware Architectures for Supersingular Isogeny Key Encapsulation
SIKE post-quantum cryptography isogeny-based cryptography FPGA
2019/6/19
In this work, we present a fast parallel architecture to perform supersingular isogeny key encapsulation (SIKE). We propose and implement a fast isogeny accelerator architecture that uses fast and par...
Miller Inversion is Easy for the Reduced Tate Pairing on Trace Zero Supersingular Curves
elliptic curve cryptosystem pairing inversion Tate pairing
2019/4/16
We present a simple algorithm for Miller inversion for the reduced Tate pairing on supersingular elliptic curve of trace zero defined over the finite fields with q elements. Our algorithm runs with O(...
Practical Supersingular Isogeny Group Key Agreement
Group key agreement isogenies post-quantum cryptography
2019/4/3
We present the first quantum-resistant nn-party key agreement scheme based on supersingular elliptic curve isogenies. We show that the scheme is secure against quantum adversaries, by providing a secu...
Optimized Supersingular Isogeny Key Encapsulation on ARMv8 Processors
ARM assembly finite field isogeny-based cryptosystems
2019/4/3
In this work, we present highly-optimized constant-time software libraries for Supersingular Isogeny Key Encapsulation (SIKE) protocol on ARMv8 processors. Our optimized hand-crafted assembly librarie...
Improved Classical Cryptanalysis of the Computational Supersingular Isogeny Problem
Post-quantum cryptography supersingular elliptic curves isogenies
2019/3/21
Two recent papers have made significant advances towards a better understanding of the concrete hardness of the computational supersingular isogeny (CSSI) problem; this problem underlies the supersing...
Verifiable Delay Functions from Supersingular Isogenies and Pairings
Verifiable Delay Function Isogenies Pairings
2019/2/25
We present two new Verifiable Delay Functions (VDF) based on assumptions from elliptic curve cryptography. We discuss both the advantages and some drawbacks of our constructions, we study their securi...
Computing supersingular isogenies on Kummer surfaces
Supersingular isogenies SIDH Kummer surface
2018/11/15
We apply Scholten's construction to give explicit isogenies between the Weil restriction of supersingular Montgomery curves with full rational 2-torsion over GF(p2)GF(p2) and corresponding abelian sur...
18 Seconds to Key Exchange: Limitations of Supersingular Isogeny Diffie-Hellman on Embedded Devices
Post-quantum cryptography supersingular isogeny SIDH
2018/11/8
The quantum secure supersingular isogeny Diffie-Hellman (SIDH) key exchange is a promising candidate in NIST's on-going post-quantum standardization process. The evaluation of various implementation c...
Strongly Secure Authenticated Key Exchange from Supersingular Isogeny
authenticated key exchange key encapsulation mechanism supersingular elliptic curve isogeny
2018/8/21
In this paper, we study the authenticated key exchange (AKE) based on supersingular isogeny problems which are believed to be difficult for quantum computers. We first propose a three-pass AKE based o...
Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange
one-round authenticated key exchange supersingular isogeny decisional Diffie-Hellman assumption supersingular isogeny gap Diffie-Hellman assumption
2018/8/10
We propose two authenticated key exchange protocols from supersingular isogenies. Our protocols are the first post-quantum one-round Diffie-Hellman type authenticated key exchange ones in the followin...
SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange
Post-quantum cryptography SIDH SIKE
2018/8/2
We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key exchange (SIDH) and the supersingular isogeny key encapsulation (SIKE) protocols for 32-bit ARMv7-A p...
Simple oblivious transfer protocols compatible with Kummer and supersingular isogenies
Oblivious transfer Diffie-Hellman key exchange supersingular isogeny
2018/8/2
The key exchange protocol of Diffie and Hellman, which can be defined for any group, has the special feature of using only exponentiations. In particular, it can also be instantiated in Kummer varieti...
Supersingular Isogeny Oblivious Transfer
supersingular elliptic curves isogenies supersingular isogeny Diffie-Hellman
2018/5/22
We present an oblivious transfer (OT) protocol that combines the OT scheme of Chou and Orlandi together with the supersingular isogeny Diffie-Hellman (SIDH) primitive of De Feo, Jao, and Plût. Ou...
Supersingular isogeny graphs and endomorphism rings: reductions and solutions
post-quantum cryptography isogeny-based cryptography cryptanalysis
2018/4/26
In this paper, we study several related computational problems for supersingular elliptic curves, their isogeny graphs, and their endomorphism rings. We prove reductions between the problem of path fi...
On the cost of computing isogenies between supersingular elliptic curves
SIDH CSSI cryptanalysis
2018/4/4
we demonstrate that the van Oorschot-Wiener collision finding algorithm has a lower cost (but higher running time) for solving CSSI, and thus should be used instead of the meet-in-the-middle attack to...