Skip to search formSkip to main contentSkip to account menu

Supersingular isogeny key exchange

Supersingular isogeny Diffie–Hellman key exchange (SIDH) is a post-quantum cryptographic algorithm used to establish a secret key between two parties… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
Review
2019
Review
2019
This is an informal tutorial on the supersingular isogeny Diffie-Hellman protocol aimed at non-isogenists. 
2019
2019
We describe the structure of Tate-Shafarevich groups of a constant elliptic curves over function fields by exploiting the volcano… 
2019
2019
This document describes new hybrid key exchange schemes for the Transport Layer Security (TLS) protocol, which are based on… 
2018
2018
Public-key cryptography in use today can be broken by a quantum computer with sufficient resources. Microsoft Research has… 
Review
2015
Review
2015
In this report we review four post-quantum cryptosystems: the ring learning with errors key exchange, the supersingular isogeny… 
2013
2013
In elliptic curve cryptography, cryptosystems are based on an additive subgroup of an elliptic curve defined over a finite field… 
2011
2011
Isogeny volcanoes are an interesting structure that have had several recent applications. An isogeny volcano is a connected… 
2010
2010
Alberta Number Theory Days fell at the very start of the newly formed PIMS CRG in Number Theory, and was thus an excellent… 
2009
2009
The usage of elliptic curve cryptography in smart cards has been shown to be efficient although, when considering curves, one… 
2007
2007
En aquest treball hem desenvolupat un algorisme que donada una corba el·liptica amb punts d'ordre 7 genera el volca de 7…