Arpin, S., et al.: Adventures in Supersingularland. Cryptology ePrint Archive 2019/1056 (2018). https://ia.cr/2019/1056
Bach, E.: Explicit bounds for primality testing and related problems. Math. Comput. 55(191), 355–380 (1990)
MathSciNet
CrossRef
Google Scholar
Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: ACM Conference on Computer and Communications Security, pp. 967–980. ACM (2013). https://ia.cr/2013/325
Beullens, W., Kleinjung, T., Vercauteren, F.: CSI-FiSh: efficient isogeny based signatures through class group computations. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 227–247. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_9
CrossRef
Google Scholar
Bosma, W., Stevenhagen, P.: On the computation of quadratic 2-class groups. J. de Théorie des Nombres de Bordeaux 8(2), 283–313 (1996)
MathSciNet
MATH
Google Scholar
Bröker, R.: Constructing supersingular elliptic curves. J. Comb. Number Theory 1(3), 273–469 (2009)
MathSciNet
MATH
Google Scholar
Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15
CrossRef
Google Scholar
Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93–113 (2009). https://ia.cr/2006/021
Conrad, K.: The conductor ideal. Expository paper. https://kconrad.math.uconn.edu/blurbs/gradnumthy/conductor.pdf
Couveignes, J.-M.: Hard homogeneous spaces. IACR Cryptology ePrint Archive 2006/291 (1997). https://ia.cr/2006/291
Cox, D.A.: Primes of the Form \(x^2 + ny^2\): Fermat, Class Field Theory, and Complex Multiplication. Pure Applied Mathematics, 2nd edn. Wiley, Hoboken (2013)
Google Scholar
Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over \(\mathbb{F}_p\). Des. Codes Cryptogr. 78(2), 425–440 (2016). https://arxiv.org/abs/1310.7789
Eisenträger, K., Hallgren, S., Lauter, K., Morrison, T., Petit, C.: Supersingular isogeny graphs and endomorphism rings: reductions and solutions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 329–368. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_11
CrossRef
Google Scholar
Galbraith, S., Panny, L., Smith, B., Vercauteren, F.: Quantum equivalence of the DLP and CDHP for group actions. Cryptology ePrint Archive 2018/1199 (2018). https://ia.cr/2018/1199
Galbraith, S., Rotger, V.: Easy decision Diffie-Hellman groups. LMS J. Comput. Math. 7, 201–218 (2004). https://ia.cr/2004/070
Galbraith, S.D., Petit, C., Shani, B., Ti, Y.B.: On the security of supersingular isogeny cryptosystems. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 63–91. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_3
CrossRef
Google Scholar
Gross, B.H., Zagier, D.B.: On singular moduli. J. für die Reine und Angewandte Mathematik 355, 191–220 (1985)
MathSciNet
MATH
Google Scholar
Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2, 837–850 (1989)
MathSciNet
CrossRef
Google Scholar
Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19–34. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_2
CrossRef
MATH
Google Scholar
Kirschmer, M., Voight, J.: Algorithmic enumeration of ideal classes for quaternion orders. SIAM J. Comput. 39(5), 1714–1747 (2010). https://arxiv.org/abs/0808.3833
Kitaev, A.Y.: Quantum measurements and the Abelian stabilizer problem. Electron. Colloquium Comput. Complex. (ECCC) 3(3) (1996). https://eccc.hpi-web.de/eccc-reports/1996/TR96-003
Kohel, D., Lauter, K., Petit, C., Tignol, J.-P.: On the quaternion \(\ell \)-isogeny path problem. LMS J. Comput. Math. 17(Suppl. A), 418–432 (2014). https://ia.cr/2014/505
Lang, S.: Elliptic Functions. Graduate Texts in Mathematics, vol. 112. Springer, Heidelberg (1987). https://doi.org/10.1007/978-1-4612-4752-4. With an appendix by John Tate
Marcus, D.A.: Number Fields. Universitext, 2nd edn. Springer, Heidelberg (2018). https://doi.org/10.1007/978-1-4684-9356-6. With a foreword by Barry Mazur
McMurdy, K.: Explicit representation of the endomorphism rings of supersingular elliptic curves (2014). Preprint. https://phobos.ramapo.edu/~kmcmurdy/research/McMurdy-ssEndoRings.pdf
National Institute of Standards and Technology: Post-Quantum Cryptography Standardization, December 2016. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Post-Quantum-Cryptography-Standardization
Onuki, H., Takagi, T.: On collisions related to an ideal class of order 3 in CSIDH. Cryptology ePrint Archive 2019/1202 (2019). https://ia.cr/2019/1202
Schnorr, C.-P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994)
MathSciNet
CrossRef
Google Scholar
Schoof, R.: Elliptic curves over finite fields and the computation of square roots mod \(p\). Math. Comput. 44(170), 483–494 (1985)
MathSciNet
MATH
Google Scholar
Silverman, J.H.: The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, vol. 106, 2nd edn. Springer, Heidelberg (2009). https://doi.org/10.1007/978-0-387-09494-6
Waterhouse, W.C.: Abelian varieties over finite fields. Annales scientifiques de l’École Normale Supérieure 2, 521–560 (1969)
MathSciNet
CrossRef
Google Scholar