On the security of supersingular isogeny cryptosystems
- Submitting institution
-
The University of Birmingham
- Unit of assessment
- 11 - Computer Science and Informatics
- Output identifier
- 41989481
- Type
- E - Conference contribution
- DOI
-
10.1007/978-3-662-53887-6_3
- Title of conference / published proceedings
- Advances in Cryptology – ASIACRYPT 2016 : 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part I
- First page
- 63
- Volume
- 10031
- Issue
- -
- ISSN
- 0302-9743
- Open access status
- Technical exception
- Month of publication
- November
- Year of publication
- 2016
- URL
-
-
- Supplementary information
-
-
- Request cross-referral to
- -
- Output has been delayed by COVID-19
- No
- COVID-19 affected output statement
- -
- Forensic science
- No
- Criminology
- No
- Interdisciplinary
- No
- Number of additional authors
-
3
- Research group(s)
-
-
- Citation count
- 37
- Proposed double-weighted
- No
- Reserve for an output with double weighting
- No
- Additional information
- SIDH is one of the cryptographic algorithms submitted to NIST for the next generation of cryptographic standards resistant against quantum computers. The paper presents the first security results (three partial attacks) on an early version of the protocol. Our attacks have later been addressed in subsequent versions of the protocol, including the submission to NIST. It also motivated the development of other schemes such as CSIDH and k-SIDH. The paper was published at Asiacrypt 2016 conference, a top 3 conference in cryptography. This paper formed input to a grant proposal that was ranked top by the EPSRC prioritisation panel (gow.epsrc.ac.uk/NGBOViewPanelROL.aspx?PanelId=1-5LF3MA&RankingListId=1-5LF3NI).
- Author contribution statement
- -
- Non-English
- No
- English abstract
- -