2020
DOI: 10.1007/978-3-030-42921-8_5
|View full text |Cite
|
Sign up to set email alerts
|

Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
1
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 28 publications
0
1
0
Order By: Relevance
“…Harn and Lin [11], Harn and Hsu [12] proposed GKE protocols based on both the secret sharing scheme and the group Diffie-Hellman key exchange scheme. Moriya, Takashima, and Takagi [13] and Fan, Xu, and Li [14] proposed the GKE protocols based on Commutative Supersingular Isogeny Diffie-Hellman (CSIDH), which are the post-quantum Diffie-Hellman type key exchange protocols from commutative group action. Some of the literature in the GKE domain research on the security analysis of the GKE protocols.…”
Section: Related Workmentioning
confidence: 99%
“…Harn and Lin [11], Harn and Hsu [12] proposed GKE protocols based on both the secret sharing scheme and the group Diffie-Hellman key exchange scheme. Moriya, Takashima, and Takagi [13] and Fan, Xu, and Li [14] proposed the GKE protocols based on Commutative Supersingular Isogeny Diffie-Hellman (CSIDH), which are the post-quantum Diffie-Hellman type key exchange protocols from commutative group action. Some of the literature in the GKE domain research on the security analysis of the GKE protocols.…”
Section: Related Workmentioning
confidence: 99%
“…Usually, the former uses ordinary curves, while the latter uses supersingular curves. For parameter settings in isogeny-based cryptosystems to select supersingular curves, recently a method to generate a supersingular curve in a way that nobody can know explicitly how the curve is generated is proposed as an application of secure multiparty computation [16]. In such a case, unless the protocol implementation is fully trustable, a supersingularity testing algorithm is needed for a user to be sure that the generated curve is indeed supersingular.…”
Section: Introductionmentioning
confidence: 99%