Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Any time
  • Any time
  • Past hour
  • Past 24 hours
  • Past week
  • Past month
  • Past year
Verbatim
Jan 18, 2023 · We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves with Prime conductor, a new group action based on isogenies of supersingular ...
May 2, 2023 · We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves with Prime conductor, a new group action based on isogenies of supersingular ...
Mar 7, 2023 · We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves with Prime conductor, a new group action based on isogenies of supersingular ...
We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves with Prime conductor, a new group action based on isogenies of ...
The main benefit of the construction is that it is easy to compute the class-group structure; this data is required to uniquely represent — and efficiently ...
We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves with Prime conductor, a new group action based on isogenies of ...
De Feo, Luca ; Fouotsa, Tako Boris ; Kutas, Péter et al. / SCALLOP : Scaling the CSI-FiSh. Paper presented at PKC 2023, Atlanta, United States.31 p. ... SCALLOP: ...
SCALLOP: Scaling the CSI-FiSh ... Authors: Luca De Feo; Tako Boris Fouotsa; Péter Kutas; Antonin Leroux; Simon-Philipp Merz; Lorenz Panny; Benjamin Wesolowski ...
Recently, SCALLOP was proposed, which tackled the problem of CSI-FiSh, although it requires 12.5 minutes for one group action over a 1024-bit prime ҥeld [10].…”.
SCALLOP: Scaling the CSI-FiSh. Luca De Feo, Tako Boris Fouotsa, Péter Kutas, Antonin Leroux, Simon-Philipp Merz, Lorenz Panny, Benjamin Wesolowski.