Abstract
Loops and cycles play an important role in computing endomorphism rings of supersingular elliptic curves and related cryptosystems. For a supersingular elliptic curve E defined over 𝔽p2, if an imaginary quadratic order O can be embedded in End(E) and a prime L splits into two principal ideals in O, we construct loops or cycles in the supersingular L-isogeny graph at the vertices which are next to j(E) in the supersingular ℓ-isogeny graph where ℓ is a prime different from L. Next, we discuss the lengths of these cycles especially for j(E) = 1728 and 0. Finally, we also determine an upper bound on primes p for which there are unexpected 2-cycles if ℓ doesn’t split in O.
1 Introduction
Elliptic curves over finite fields play an important role in cryptography. A recent research area, called isogeny-based cryptography, studies cryptosystems whose security is based on the difficulty of finding a path in isogeny graphs of supersingular elliptic curves. Moreover, the only known quantum algorithm for this problem, due to Biasse, Jao and Sankar [2], has exponential complexity. Until now, the efficient algorithms in [7, 12] to compute endomorphism rings or isogenies between supersingular elliptic curves use the isogeny graph, which is a Ramanujan graph introduced in [16]. These algorithms have exponential complexity.
Let 𝔽p be a finite field of characteristic p with p > 3, and let
Cryptographic applications based on the hardness of computing isogenies between supersingular elliptic curves were first proposed in 2006. Charles, Goren and Lauter constructed a hash function in [3] from the supersingular isogeny graph
In 2011, Jao and De Feo [10] (see also [6]) presented a key agreement scheme whose security is based on the hardness of finding paths in the isogeny graph
Adj et al. [1] defined the supersingular isogeny graph 𝒢ℓ(𝔽p2) whose vertices are (representatives of) the 𝔽p2-isomorphism classes of supersingular elliptic curves defined over 𝔽p2, and whose directed arcs represent degree-ℓ𝔽p2-isogenies between the elliptic curves. Adj et al. [1] described clearly the three subgraphs of 𝒢ℓ(𝔽p2), denoted respectively by 𝒢ℓ(𝔽p2, 0), 𝒢ℓ(𝔽p2, −p), and 𝒢ℓ(𝔽p2, p), whose vertices correspond to supersingular elliptic curves E over 𝔽p2 with t = p2 + 1 − #E(𝔽p2) ∈ {0, −p, p}, and they also proved the following result:
Moreover, Adj et al. and Ouyang-Xu [15] proved the following results about the loops at the vertices 1728 and 0 in 𝒢ℓ(𝔽p2, 2p). For ℓ > 3 a prime integer, if p ≡ 3 mod 4 and p > 4ℓ, there are either 2 or 0 loops at 1728 if ℓ ≡ 1 mod 4 or 3 mod 4 respectively; and if p ≡ 2 mod 3 and p > 3ℓ, there are either 2 or 0 loops at 0 if ℓ ≡ 1 mod 3 or 2 mod 3 respectively. Li-Ouyang-Xu [13] also described the neighborhood of vertices 1728 and 0 in
The methods in [15] and [13] are based on the knowledge of the endomorphism rings of the supersingular elliptic curves corresponding to the vertices 0 and 1728. For a general supersingular elliptic curve E, it is very difficult to compute the endomorphism ring End(E), but we may know a non-trivial endomorphism of E. Assume an imaginary quadratic order O can be embedded in the endomorphism ring of E, we construct loops or cycles in the supersingular L-isogeny graph if a prime L splits into two principal ideals in O. We also discuss the lengths of these cycles. Since the results for j = 1728 and 0 are more explicit, we will discuss these special cases separately. For a prime p, the vertices in different supersingular isogeny graphs are the same, and our results show a deeper connection between these supersingular isogeny graphs. In this paper, a m-cycle means a simple cycle (as defined in [12]) with m vertices and a loop is a 1-cycle. We will denote by ℓ and L two different primes.
The remainder of this paper is organized as follows. In Section 2, we provide preliminaries on elliptic curves over finite fields, maximal orders of Bp,∞ and modular polynomials. We construct loops and cycles in Section 3 and discuss the lengths of these cycles in Section 4. In Section 5, we determine an upper bound on primes p for which there are unexpected 2-cycles in
2 Preliminaries
2.1 Elliptic Curves over Finite Fields
We recall basic facts about elliptic curves over finite fields. The general references are [18, 22]. In the remainder of this paper, p and ℓ will denote different prime integers with p > 3.
Let 𝔽q be a finite extension of 𝔽p, and let
Let E1 and E2 be elliptic curves defined over 𝔽q. An isogeny from E1 to E2 is a morphism ϕ : E1 → E2 satisfying ϕ(∞) = ∞. In this paper, the isogenies are always nonconstant. An isogeny ϕ is a surjective group homomorphism with finite kernel. Every 𝔽q-isogeny can be represented as ϕ = (r1(X), r2(X) · Y) where r1, r2 ∈ 𝔽q(X). Let r1(X) = p1(X)/q1(X), where p1, q1 ∈ 𝔽q[X] with gcd(p1, q1) = 1. The degree of ϕ is max(deg p1, deg q1) and ϕ is said to be separable if
Lemma 1
Let ϕ : E1 → E2 and ψ : E1 → E3 be nonconstant isogenies, and assume that ϕ is separable. If ker(ϕ) ⊆ ker(ψ), then there is a unique isogeny λ : E2 → E3 satisfying ψ = λ ∘ ϕ.
An endomorphism of E is an isogeny from E to itself. The Frobenius map π : (x, y) ⟼ (xq, yq) is an inseparable endomorphism. The characteristic polynomial of π is x2 − tx + q, where t is the trace of π and the Hasse’s Theorem implies that
The j-invariant of E is j(E) = 1728 · 4a3/(4a3 + 27b2). One can easily check that j(E) = 0 if and only if a = 0, and j(E) = 1728 if and only if b = 0. Different elliptic curves with the same j-invariant are isomorphic over the algebraic closure
Moreover, the j-invariant of any supersingular elliptic curve over
The supersingular isogeny graph
2.2 Endomorphism Ring and Quaternion Algebra
If E is a supersingular elliptic curve, the endomorphism ring End(E) is a maximal order of Bp,∞ where Bp,∞ is a quaternion algebra [20, 21] defined over ℚ and ramified at p and ∞. The reduced trace Trd and the reduced norm Nrd of α ∈ Bp,∞ are defined as:
where
An order 𝒪 of Bp,∞ is a subring of Bp,∞ which is also a lattice, and it is called a maximal order if it is not properly contained in any other order. Two orders 𝒪1 and 𝒪2 are equivalent if and only if there exists
Moreover, 𝒪L(I) = 𝒪 and 𝒪R(I) = 𝒪′ is also a maximal order, in which case we say that I connects 𝒪 and 𝒪′. Moreover, if 𝒪 is maximal, then 𝒪R(I) = 𝒪 if and only if I is principal. The reduced norm of I can be defined as
Fix a maximal order 𝒪. Any left ideal of 𝒪 with reduced norm ℓ can be written as I = 𝒪ℓ + 𝒪α where α ∈ 𝒪 is such that ℓ | Nrd(α). For any I1, I2 left ideals of 𝒪, I1 and I2 belong to the same ideal class if and only if there exists an element
A theorem by Deuring [8] gives an equivalence of categories between the supersingular j-invariants and the maximal orders in the quaternion algebra Bp,∞. Furthermore, if E is an elliptic curve with End(E) = 𝒪, there is a one-to-one correspondence between isogenies ϕ : E → E′ and left 𝒪-ideals I. More details on the correspondence can be found in Chapter 42 of [21].
2.3 j-Function and Modular Polynomials
In this subsection, we present some properties of the j-function. The reader can refer to [4, 22] for more details. Given τ in the upper half plane ℋ, we get a lattice [1, τ] and the j-function j(τ) is defined by
Let K be an imaginary quadratic field. If τ ∈ K \ ℚ, then L = [1, τ] is a lattice in K. We can define the order O of L to be the set of elements λ ∈ K such that λL ⊆ L. It is well known that the elliptic curve E(j(τ)) defined over ℂ with j-invariant j(τ) has complex multiplication by O. Cox lists the 13 orders with class number one and the corresponding j-invariants in §12 of [4].
Deuring’s reducing and lifting theorems in [8] describe the structures of endomorphism rings which are preserved in passing between elliptic curves over every field.
For any τ ∈ ℋ, the complex numbers j(τ) and j(Nτ) are the j-invariants of elliptic curves defined over ℂ that are related by an isogeny whose kernel is a cyclic group of order N. The minimal polynomial ΦN(Y) of the function j(Nz) over the field ℂ(j(z)) has coefficients that are integer polynomials in j(z). If we replace j(z) with X, we obtain the modular polynomial ΦN ∈ ℤ[X, Y] which is symmetric in X and Y and has degree
When N is a prime integer, every N-isogeny is cyclic, and we have
This moduli interpretation remains valid over every field, even those of positive characteristic.
3 Constructing Cycles
In this section, we will construct loops or cycles at some vertices in supersingular isogeny graphs. We assume that L and ℓ are different primes.
Let E be a supersingular elliptic curve defined over 𝔽p2, and assume that an imaginary quadratic order ℤ[τ] can be optimally embedded in 𝒪 ≅ End(E). Suppose E[ℓ] = ⟨P, Q⟩, where P and Q are two linearly independent ℓ-torsion points. Recall that there are ℓ + 1 subgroups of E[ℓ] with order ℓ. If Gn is one of these ℓ + 1 subgroups, then ϕn : E → En(≅ E/Gn) is an ℓ-isogeny with kernel Gn. Let
Theorem 1
If an imaginary quadratic order ℤ[τ] is optimally embedded in 𝒪 ≅ End(E), then there are loops or cycles at j(En) in
Proof
We assume
If
If ℓ | b, then L can be written as
If ℓ ∤ b, then
where
If En1 is isomorphic to En, then In,1 is a principal left ideal of 𝒪n and Ψn,+ is an endomorphism of En. Because In,2 is the conjugate ideal of In,1, In,2 is also principal and Ψn,− is an endomorphism of En. In this case, j(En2) = j(En1) = j(En) and we construct two loops at j(En) in
If En1 is not isomorphic to En and En1 is isomorphic to En2, then j(En1) = j(En2) and Ψn,+ and Ψn,− are two different L-isogenies since In,1 ≠ In,2. Therefore
If En, En1 and En2 are not isomorphic, we denote the target elliptic curve of Ψn1,+ by En3. We have that En3 is not isomorphic to En or En1, otherwise there exists a contradiction with the above two cases. If En3 is isomorphic to En2, then Ψn2,+ ∘ Ψn1,+ ∘ Ψn,+ is a cycle through j(En), j(En1) and j(En2) in
Remark 3.1
If
The following example illustrates Theorem 1.
Example 1
Let p = 3461 and ℓ = 5. Since
For L = 11 = 22 + 7 · 12, we have the following graph
For L = 23 = 42 + 7 · 12, we have the following graph
Next, we will discuss the usefulness of Theorem 1 in CGL hash function and the imaginary quadratic order O which can be embedded in 𝒪 ≅ End(E). The following example implies that we can find cycles in supersingular isogeny graphs by Theorem 1.
Example 2
Let p = 12601 ≡ 6 mod 11, we have that
Charles, Goren and Lauter proved in [3] that if
Based on Theorem 1 and these examples, we can say more about the collision resistance of the hash function defined in [3]. In addition to choosing an appropriate prime p as discussed in [3], the prime ℓ cannot split in imaginary quadratic orders which can be embedded in the endomorphism rings.
The order ℤ[τ] plays an important role in Theorem 1. What can we say about the discriminant of ℤ[τ]? Kaneko [11] proved that the endomorphism ring of any supersingular elliptic curve defined over 𝔽p contains an imaginary quadratic order O−D with discriminant −D satisfying
4 Lengths of These Cycles
We will discuss the lengths of the cycles which we construct in Section 3. We also assume that ℤ[τ] is optimally embedded in 𝒪 ≅ End(E). As in the proof of Theorem 1, Ψn,+ : En → En1 and Ψn,− : En → En2 are two L-isogenies. If ℤ[τ] can be embedded in 𝒪n ≅ End(En), then In,1 and In,2 are principal and we construct two loops at j(En) in
Theorem 2
Suppose j(E) ≠ 0, 1728. Assume that ℤ[τ] and ℤ[ℓτ] are optimally embedded in 𝒪 and 𝒪n respectively where E and En are ℓ-isogenous. If p > ℓ2LD and ℓ does not split in ℤ[τ], then there exist two m-cycles at j(En) in
Proof
Since j(E) ≠ 0, 1728, we have ℤ[τ] ≠ ℤ[i],
If ℓ | b, then m = 1 and we construct two loops at j(En) in
We claim that En is not isomorphic to En1 or En2. If En is isomorphic to En1, then the right order of
If m = 2, then
If m > 2, then
factors through [ℓm].
As in the proof of Theorem 1, the isogenies En → E → E → En1 factor through [ℓ] ∈ End(En) and we get an L-isogeny Ψn,+ : En → En1. By repeating the process, we get a cycle En → En1 → . . . → En in the L-isogeny graph. We want to prove that the cycle En → En1 → . . . → En is simple, which means that every vertex in this cycle appears only once. Rewrite the isogenies as following:
First, we claim that different Gn’s generate non-isomorphic elliptic curves, so the isogeny En → En1 → . . . can return to En if and only if there exists a positive integer k such that
Let Is and It be the kernel ideals of ϕs : E → Es and ϕt : E → Et with s, t ∈ {0, 1, . . . , ℓ}. We recall that Es and Et are isomorphic if and only if there exists an element
Next, we prove
We have proved that the cycle En → En1 → . . . → En is an m-cycle. Moreover, since
If
Remark 4.1
Assume ℓ splits in ℤ[τ], we can discuss whether Is and It are in the same class as in [13] if we know the endomorphism ring of E. In general, if p > ℓ2LD and ℓ splits in ℤ[τ], we can construct two cycles with lengths m at j(En) in
The following example shows that the conditions in Theorem 2 are not necessary.
Example 3
Because j0, . . . , j5 are different in Example 1, the conclusion of Theorem 2 also holds even if p = 3461 < 52 × 28L. Since the class number of
In the following of this section, we will deal with the special cases when j(E) = 1728 or 0. Let us recall a result in [13]:
Lemma 2
Suppose ℓ > 3.
(1) If p ≡ 3 mod 4 and p > 4ℓ2, there are
(2) If p ≡ 2 mod 3 and p > 3ℓ2, there are
For j(E) = 1728, first, we suppose ℓ > 3. If p ≡ 3 mod 4 and p > 4ℓ2, by Lemma 2, we can label the vertices adjacent to 1728 in
Theorem 3
Let ℓ be an odd prime and
Proof
Suppose ℓ > 3. If p ≡ 3 mod 4 and p > 4ℓ2L, then ℤ[ℓi] is optimally embedded in End(E(jn)) and In,1 and In,2 are not principal for every
For ℓ = 3, we have Φ3(X, 1728) = (X2 − 153542016X − 1790957481984)2. If p ≡ 3 mod 4 and p > 31, then there are two vertices j1 and j2 adjacent to 1728 in
Remark 4.2
For ℓ = 2, we have Φ2(X, 1728) = (X − 1728)(X − 663)2. If p ≡ 3 mod 4 and p > 11, then 663 is a supersingular j-invariant which is different from 1728. ℤ[2i] is optimally embedded in 𝒪(663). For L = a2 + b2, there are at least two loops at 663 in
For j(E) = 0 and ℓ > 3, if p ≡ 2 mod 3 and p > 3ℓ2, by Lemma 2, we can label the vertices adjacent to 0 in
Theorem 4
Let ℓ be an odd prime and
Proof
For ℓ > 3, the proof is similar to that of Theorem 3.
For ℓ = 3, we have Φ3(X, 0) = X(X − 12288000)3. If p ≡ 2 mod 3 and p > 23, we have −12288000 is a supersingular j-invariant which is different from 0. ℤ[3ɛ] is optimally embedded in 𝒪(−12288000). For L ≡ 1 mod 3, there are at least two loops at −12288000 in
Remark 4.3
For ℓ = 2, we have Φ2(X, 0) = (X − 54000)3. If p ≡ 2 mod 3 and p > 11, then 54000 is a supersingular j-invariant which is different from 0. It is easy to show that
As we can see, m plays an important role in our theorems. Denote O = ℤ[τ] and O′ = ℤ[ℓτ]. Let h and h′ be the class number of O and O′ respectively. We have the following formula in Chapter 7 of [4]
where O* and O′* are the unit groups of O and O′ respectively.
It is easy to see that
Example 4
Let us return to Example 1. For
5 2-Cycles
As in Section 4, suppose that ℤ[τ] is optimally embedded in 𝒪 ≅ End(E). If En and E are ℓ-isogenous, we can get the sufficient conditions under which there are 2-cycles at j(En) in
Corollary 5.1
Suppose that ℤ[τ] and ℤ[ℓτ] are optimally embedded in End(E) and End(En) respectively and p > ℓ2LD where D is the absolute value of the discriminant of ℤ[τ].
(1)Suppose p ≡ 3 mod 4. If τ = i and ℓ > 2, then there exist 2-cycles at j(En) in
(2)Suppose p ≡ 2 mod 3. If τ = ɛ and ℓ > 3, then there exist 2-cycles at j(En) in
(3)If τ ≠ ℤ[i], ℤ[ɛ] and ℓ > 2, then there exist 2-cycles at j(En) in
(4)If
For m = 1, there are loops at j(En) in
Since ℤ[ℓτ] is optimally embedded in 𝒪n and
Theorem 5
Suppose that ℓ is ramified or inert in ℤ[τ] and L satisfies the condition in Corollary 5.1. If p > Dℓ2L, then there are only two L-isogenies from En to
Proof
If there is another L-isogeny from En to
If ℓα ∈ ℤ[τ], then α ∈ ℓ−1ℤ[τ]. Since ℓ is ramified or inert in ℤ[τ], the set of elements with norm ℓ2 in ℤ[τ] is {ɛℓ : ɛ ∈ ℤ[τ]*}. For simplicity, we can assume α = a + bτ or
The following examples show that the bound in Theorem 5 is sharp.
Example 5
If p ≡ 3 mod 4 and ℓ = 2, then j(2i) = 663 is a supersingular j-invariant in 𝔽p and 2 is ramified in ℤ[2i]. For L = 13 = (3 + 2i)(3 − 2i) and p = 827, j1 = 774β + 169, j2 = 53β + 169 and j3 = 1728 are the vertices adjacent to 663 in
If
6 Conclusion
For a supersingular elliptic curve E, if an imaginary quadratic order ℤ[τ] can be optimally embedded in End(E) and a prime L splits into two principal ideals in ℤ[τ], we construct loops or cycles in the supersingular L-isogeny graph at the vertices {j(En)}n=0,...,ℓ which are neighbors of j(E) in the ℓ-isogeny graph, where ℓ is a prime different from L. If ℤ[ℓτ] is optimally embedded in End(En) and Lℤ[ℓτ] = 𝔏𝔏′, then the length of each cycle which we construct at j(En) is the order of 𝔏 in the class group of ℤ[ℓτ] essentially.
If we walk two steps from E in the supersingular ℓ-isogeny graph, we can get ℓ(ℓ + 1) vertices in general and construct loops and cycles at these vertices in the L-isogeny graph by our method. In general, similar results hold for any number of steps. These results show a deeper connection between different supersingular isogeny graphs.
Acknowledgement
This work was supported by National Key R&D Program of China (No. 2020YFA0712300).
References
[1] Gora Adj, Omran Ahmadi, and Alfred Menezes. On isogeny graphs of supersingular elliptic curves over finite fields. Finite Fields Appl. 55 (2019), 268–283.10.1016/j.ffa.2018.10.002Search in Google Scholar
[2] Jean-François Biasse, David Jao, and Anirudh Sankar. A quantum algorithm for computing isogenies between supersingular elliptic curves. In Progress in cryptology—INDOCRYPT 2014, volume 8885 of Lecture Notes in Comput. Sci., pages 428–442. Springer, Cham, 2014.10.1007/978-3-319-13039-2_25Search in Google Scholar
[3] Denis X. Charles, Eyal Z. Goren, and Kristin E. Lauter. Cryptographic hash functions from expander graphs. J. Cryptology 22 (2009), no. 1, 93–113.10.1007/s00145-007-9002-xSearch in Google Scholar
[4] David A. Cox. Primes of the form x2 + ny2. Pure and Applied Mathematics (Hoboken). John Wiley & Sons, Inc., Hoboken, NJ, second edition, 2013.10.1002/9781118032756Search in Google Scholar
[5] Jao David, Azarderakhsh Reza, Campagna Matthew, Costello Craig, De Feo Luca, Hess Basil, Jalali Amir, Koziel Brian, LaMacchia Brian, Longa Patrick, Naehrig Michael, Pereira Geovandro, Renes Joost, Soukharev Vladimir, and Urbanik David. Supersingular isogeny key encapsulation. https://www.sike.org/, 2019.Search in Google Scholar
[6] Luca De Feo, David Jao, and Jérôme Plût. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. J. Math. Cryptol. 8 (2014), no. 3, 209–247.10.1515/jmc-2012-0015Search in Google Scholar
[7] Christina Delfs and Steven D. Galbraith. Computing isogenies between supersingular elliptic curves over 𝔽p. Des. Codes Cryptogr. 78 (2016), no. 2, 425–440.10.1007/s10623-014-0010-1Search in Google Scholar
[8] Max Deuring. Die Typen der Multiplikatorenringe elliptischer Funktionenkörper. Abh. Math. Sem. Hansischen Univ. 14 (1941), 197–272.10.1007/BF02940746Search in Google Scholar
[9] Kirsten Eisenträger, Sean Hallgren, Kristin Lauter, Travis Morrison, and Christophe Petit. Supersingular isogeny graphs and endomorphism rings: reductions and solutions. In Advances in cryptology—EUROCRYPT 2018. Part III, volume 10822 of Lecture Notes in Comput. Sci., pages 329–368. Springer, Cham, 2018.10.1007/978-3-319-78372-7_11Search in Google Scholar
[10] David Jao and Luca De Feo. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In Post-quantum cryptography, volume 7071 of Lecture Notes in Comput. Sci., pages 19–34. Springer, Heidelberg, 2011.10.1007/978-3-642-25405-5_2Search in Google Scholar
[11] Masanobu Kaneko. Supersingular j-invariants as singular moduli mod p. Osaka Journal of Mathematics 26 (1989), 849–855.Search in Google Scholar
[12] David Russell Kohel. Endomorphism rings of elliptic curves over finite fields. ProQuest LLC, Ann Arbor, MI, 1996. Thesis (Ph.D.)–University of California, Berkeley.Search in Google Scholar
[13] Songsong Li, Yi Ouyang, and Zheng Xu. Neighborhood of the supersingular elliptic curve isogeny graph at j = 0 and 1728. Finite Fields Appl., 61 (2020), 101600.10.1016/j.ffa.2019.101600Search in Google Scholar
[14] Jonathan Love and Dan Boneh. Supersingular curves with small non-integer endomorphisms. https://arxiv.org/abs/1910.03180, 2019.Search in Google Scholar
[15] Yi Ouyang and Zheng Xu. Loops of isogeny graphs of supersingular elliptic curves at j = 0. Finite Fields Appl., 58 (2019), 174–176.10.1016/j.ffa.2019.04.002Search in Google Scholar
[16] Arnold K. Pizer. Ramanujan graphs and Hecke operators. Bull. Amer. Math. Soc. (N.S.) 23 (1990), no. 1, 127–137.10.1090/S0273-0979-1990-15918-XSearch in Google Scholar
[17] René Schoof. Nonsingular plane cubic curves over finite fields. J. Combin. Theory Ser. A, 46 (1987), no. 2, 183–211.10.1016/0097-3165(87)90003-3Search in Google Scholar
[18] Joseph H. Silverman. The arithmetic of elliptic curves, volume 106 of Graduate Texts in Mathematics. Springer, Dordrecht, second edition, 2009.10.1007/978-0-387-09494-6Search in Google Scholar
[19] Andrew V. Sutherland. Modular polynomials. http://math.mit.edu/~drew/ClassicalModPolys.html.Search in Google Scholar
[20] Marie-France Vignéras. Arithmétique des algèbres de quaternions, volume 800 of Lecture Notes in Mathematics. Springer, Berlin, 1980.10.1007/BFb0091027Search in Google Scholar
[21] John Voight. Quaternion algebras. https://math.dartmouth.edu/~jvoight/quat/quat-book-v0.9.13.pdf.Search in Google Scholar
[22] Lawrence C. Washington. Elliptic curves: Number theory and cryptography. Discrete Mathematics and its Applications (Boca Raton). Chapman & Hall/CRC, Boca Raton, FL, second edition, 2008.Search in Google Scholar
© 2021 Guanju Xiao et al., published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.
Articles in the same Issue
- Regular Articles
- Secret sharing and duality
- On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial
- On the equivalence of authentication codes and robust (2, 2)-threshold schemes
- Pseudo-free families of computational universal algebras
- Lattice Sieving in Three Dimensions for Discrete Log in Medium Characteristic
- Attack on Kayawood protocol: uncloaking private keys
- The circulant hash revisited
- On cryptographic properties of (n + 1)-bit S-boxes constructed by known n-bit S-boxes
- Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings
- Remarks on a Tropical Key Exchange System
- A note on secure multiparty computation via higher residue symbols
- Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions
- The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes
- Isogenies on twisted Hessian curves
- Quantum algorithms for computing general discrete logarithms and orders with tradeoffs
- Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods
- Sensitivities and block sensitivities of elementary symmetric Boolean functions
- Constructing Cycles in Isogeny Graphs of Supersingular Elliptic Curves
- Revocable attribute-based proxy re-encryption
- MathCrypt 2019
- Editor’s Preface for the Second Annual MathCrypt Proceedings Volume
- A trade-off between classical and quantum circuit size for an attack against CSIDH
- Towards Isogeny-Based Password-Authenticated Key Establishment
- Algebraic approaches for solving isogeny problems of prime power degrees
- Discretisation and Product Distributions in Ring-LWE
- Approximate Voronoi cells for lattices, revisited
- (In)Security of Ring-LWE Under Partial Key Exposure
- Towards a Ring Analogue of the Leftover Hash Lemma
- The Eleventh Power Residue Symbol
- Factoring with Hints
- One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
- A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE
Articles in the same Issue
- Regular Articles
- Secret sharing and duality
- On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial
- On the equivalence of authentication codes and robust (2, 2)-threshold schemes
- Pseudo-free families of computational universal algebras
- Lattice Sieving in Three Dimensions for Discrete Log in Medium Characteristic
- Attack on Kayawood protocol: uncloaking private keys
- The circulant hash revisited
- On cryptographic properties of (n + 1)-bit S-boxes constructed by known n-bit S-boxes
- Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings
- Remarks on a Tropical Key Exchange System
- A note on secure multiparty computation via higher residue symbols
- Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions
- The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes
- Isogenies on twisted Hessian curves
- Quantum algorithms for computing general discrete logarithms and orders with tradeoffs
- Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods
- Sensitivities and block sensitivities of elementary symmetric Boolean functions
- Constructing Cycles in Isogeny Graphs of Supersingular Elliptic Curves
- Revocable attribute-based proxy re-encryption
- MathCrypt 2019
- Editor’s Preface for the Second Annual MathCrypt Proceedings Volume
- A trade-off between classical and quantum circuit size for an attack against CSIDH
- Towards Isogeny-Based Password-Authenticated Key Establishment
- Algebraic approaches for solving isogeny problems of prime power degrees
- Discretisation and Product Distributions in Ring-LWE
- Approximate Voronoi cells for lattices, revisited
- (In)Security of Ring-LWE Under Partial Key Exposure
- Towards a Ring Analogue of the Leftover Hash Lemma
- The Eleventh Power Residue Symbol
- Factoring with Hints
- One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
- A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE