Skip to content

Commit 8c77e15

Browse files
authored
Lots of eprints
1 parent 423d06a commit 8c77e15

File tree

1 file changed

+119
-0
lines changed

1 file changed

+119
-0
lines changed

isogenies.bib

+119
Original file line numberDiff line numberDiff line change
@@ -2858,3 +2858,122 @@ @misc{https://doi.org/10.48550/arxiv.2005.09031
28582858
copyright = {arXiv.org perpetual, non-exclusive license}
28592859
}
28602860

2861+
@misc{cryptoeprint:2023/058,
2862+
author = {De Feo, Luca and Fouotsa, Tako Boris and Péter Kutas and Antonin Leroux and Simon-Philipp Merz and Lorenz Panny and Benjamin Wesolowski},
2863+
title = {{SCALLOP:} scaling the {CSI-FiSh}},
2864+
howpublished = {Cryptology ePrint Archive, Paper 2023/058},
2865+
year = {2023},
2866+
url = {https://eprint.iacr.org/2023/058}
2867+
}
2868+
2869+
@misc{cryptoeprint:2023/037,
2870+
author = {Kelong Cong and Yi-Fu Lai and Shai Levin},
2871+
title = {Efficient Isogeny Proofs Using Generic Techniques},
2872+
howpublished = {Cryptology ePrint Archive, Paper 2023/037},
2873+
year = {2023},
2874+
url = {https://eprint.iacr.org/2023/037}
2875+
}
2876+
2877+
@misc{cryptoeprint:2022/1736,
2878+
author = {Corte-Real Santos, Maria and Craig Costello and Sam Frengley},
2879+
title = {An algorithm for efficient detection of $(N,N)$-splittings and its application to the isogeny problem in dimension 2},
2880+
howpublished = {Cryptology ePrint Archive, Paper 2022/1736},
2881+
year = {2022},
2882+
url = {https://eprint.iacr.org/2022/1736}
2883+
}
2884+
2885+
@misc{cryptoeprint:2023/013,
2886+
author = {Fouotsa, Tako Boris and Tomoki Moriya and Christophe Petit},
2887+
title = {{M-SIDH} and {MD-SIDH:} countering {SIDH} attacks by masking information},
2888+
howpublished = {Cryptology ePrint Archive, Paper 2023/013},
2889+
year = {2023},
2890+
url = {https://eprint.iacr.org/2023/013}
2891+
}
2892+
2893+
@misc{cryptoeprint:2022/1511,
2894+
author = {Saikrishna Badrinarayanan and Daniel Masny and Pratyay Mukherjee and Sikhar Patranabis and Srinivasan Raghuraman and Pratik Sarkar},
2895+
title = {Round-Optimal Oblivious Transfer and {MPC} from Computational {CSIDH}},
2896+
howpublished = {Cryptology ePrint Archive, Paper 2022/1511},
2897+
year = {2022},
2898+
url = {https://eprint.iacr.org/2022/1511}
2899+
}
2900+
2901+
@misc{cryptoeprint:2022/1469,
2902+
author = {Andrea Basso and Giulio Codogni and Deirdre Connolly and De Feo, Luca and Fouotsa, Tako Boris and Lido, Guido Maria and Travis Morrison and Lorenz Panny and Sikhar Patranabis and Benjamin Wesolowski},
2903+
title = {Supersingular Curves You Can Trust},
2904+
howpublished = {Cryptology ePrint Archive, Paper 2022/1469},
2905+
year = {2022},
2906+
url = {https://eprint.iacr.org/2022/1469}
2907+
}
2908+
2909+
@misc{cryptoeprint:2022/1464,
2910+
author = {Emanuele Bellini and Jorge Chavez-Saab and Jesús-Javier Chi-Domínguez and Andre Esser and Sorina Ionica and Luis Rivera-Zamarripa and Francisco Rodríguez-Henríquez and Monika Trimoska and Floyd Zweydinger},
2911+
title = {Parallel Isogeny Path Finding with Limited Memory},
2912+
howpublished = {Cryptology ePrint Archive, Paper 2022/1464},
2913+
year = {2022},
2914+
url = {https://eprint.iacr.org/2022/1464}
2915+
}
2916+
2917+
@misc{cryptoeprint:2022/1446,
2918+
author = {Valentina Pribanić},
2919+
title = {Radical isogenies and modular curves},
2920+
howpublished = {Cryptology ePrint Archive, Paper 2022/1446},
2921+
year = {2022},
2922+
url = {https://eprint.iacr.org/2022/1446}
2923+
}
2924+
2925+
@misc{cryptoeprint:2022/1439,
2926+
author = {Giacomo Bruno and Corte-Real Santos, Maria and Craig Costello and Komada Eriksen, Jonathan and Michael Naehrig and Michael Meyer and Bruno Sterner},
2927+
title = {Cryptographic Smooth Neighbors},
2928+
howpublished = {Cryptology ePrint Archive, Paper 2022/1439},
2929+
year = {2022},
2930+
url = {https://eprint.iacr.org/2022/1439}
2931+
}
2932+
2933+
@misc{cryptoeprint:2022/1366,
2934+
author = {Wouter Castryck and Natan Vander Meeren},
2935+
title = {Two remarks on the vectorization problem},
2936+
howpublished = {Cryptology ePrint Archive, Paper 2022/1366},
2937+
year = {2022},
2938+
url = {https://eprint.iacr.org/2022/1366}
2939+
}
2940+
2941+
@misc{cryptoeprint:2022/1289,
2942+
author = {David Jacquemin and Mert, Ahmet Can and Sinha Roy, Sujoy},
2943+
title = {Exploring {RNS} for Isogeny-based Cryptography},
2944+
howpublished = {Cryptology ePrint Archive, Paper 2022/1289},
2945+
year = {2022},
2946+
url = {https://eprint.iacr.org/2022/1289}
2947+
}
2948+
2949+
@misc{cryptoeprint:2022/1283,
2950+
author = {Rémy Oudompheng and Giacomo Pope},
2951+
title = {A Note on Reimplementing the {Castryck-Decru} Attack and Lessons Learned for SageMath},
2952+
howpublished = {Cryptology ePrint Archive, Paper 2022/1283},
2953+
year = {2022},
2954+
url = {https://eprint.iacr.org/2022/1283}
2955+
}
2956+
2957+
@misc{cryptoeprint:2022/1259,
2958+
author = {Wouter Castryck and Thomas Decru and Marc Houben and Frederik Vercauteren},
2959+
title = {Horizontal racewalking using radical isogenies},
2960+
howpublished = {Cryptology ePrint Archive, Paper 2022/1259},
2961+
year = {2022},
2962+
url = {https://eprint.iacr.org/2022/1259}
2963+
}
2964+
2965+
@misc{cryptoeprint:2022/1202,
2966+
author = {Gustavo Banegas and Juliane Krämer and Tanja Lange and Michael Meyer and Lorenz Panny and Krijn Reijnders and Jana Sotáková and Monika Trimoska},
2967+
title = {Disorientation faults in {CSIDH}},
2968+
howpublished = {Cryptology ePrint Archive, Paper 2022/1202},
2969+
year = {2022},
2970+
url = {https://eprint.iacr.org/2022/1202}
2971+
}
2972+
2973+
@misc{cryptoeprint:2022/1107,
2974+
author = {Rémy Oudompheng},
2975+
title = {Projective Geometry of Hessian Elliptic Curves and Genus 2 Triple Covers of Cubics},
2976+
howpublished = {Cryptology ePrint Archive, Paper 2022/1107},
2977+
year = {2022},
2978+
url = {https://eprint.iacr.org/2022/1107}
2979+
}

0 commit comments

Comments
 (0)