{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,8]],"date-time":"2025-04-08T22:09:49Z","timestamp":1744150189984,"version":"3.40.3"},"publisher-location":"Cham","reference-count":31,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030457235"},{"type":"electronic","value":"9783030457242"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-45724-2_18","type":"book-chapter","created":{"date-parts":[[2020,5,1]],"date-time":"2020-05-01T04:17:18Z","timestamp":1588306638000},"page":"523-548","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":29,"title":["Rational Isogenies from Irrational Endomorphisms"],"prefix":"10.1007","author":[{"given":"Wouter","family":"Castryck","sequence":"first","affiliation":[]},{"given":"Lorenz","family":"Panny","sequence":"additional","affiliation":[]},{"given":"Frederik","family":"Vercauteren","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,5,1]]},"reference":[{"key":"18_CR1","unstructured":"Arpin, S., et al.: Adventures in Supersingularland. Cryptology ePrint Archive 2019\/1056 (2018). https:\/\/ia.cr\/2019\/1056"},{"issue":"191","key":"18_CR2","doi-asserted-by":"publisher","first-page":"355","DOI":"10.1090\/S0025-5718-1990-1023756-8","volume":"55","author":"E Bach","year":"1990","unstructured":"Bach, E.: Explicit bounds for primality testing and related problems. Math. Comput. 55(191), 355\u2013380 (1990)","journal-title":"Math. Comput."},{"key":"18_CR3","doi-asserted-by":"crossref","unstructured":"Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: ACM Conference on Computer and Communications Security, pp. 967\u2013980. ACM (2013). https:\/\/ia.cr\/2013\/325","DOI":"10.1145\/2508859.2516734"},{"key":"18_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"227","DOI":"10.1007\/978-3-030-34578-5_9","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2019","author":"W Beullens","year":"2019","unstructured":"Beullens, W., Kleinjung, T., Vercauteren, F.: CSI-FiSh: efficient isogeny based signatures through class group computations. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 227\u2013247. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34578-5_9"},{"issue":"2","key":"18_CR5","first-page":"283","volume":"8","author":"W Bosma","year":"1996","unstructured":"Bosma, W., Stevenhagen, P.: On the computation of quadratic 2-class groups. J. de Th\u00e9orie des Nombres de Bordeaux 8(2), 283\u2013313 (1996)","journal-title":"J. de Th\u00e9orie des Nombres de Bordeaux"},{"issue":"3","key":"18_CR6","first-page":"273","volume":"1","author":"R Br\u00f6ker","year":"2009","unstructured":"Br\u00f6ker, R.: Constructing supersingular elliptic curves. J. Comb. Number Theory 1(3), 273\u2013469 (2009)","journal-title":"J. Comb. Number Theory"},{"key":"18_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"395","DOI":"10.1007\/978-3-030-03332-3_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"W Castryck","year":"2018","unstructured":"Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 395\u2013427. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03332-3_15"},{"key":"18_CR8","doi-asserted-by":"crossref","unstructured":"Charles, D.X., Lauter, K.E., Goren, E.Z.: Cryptographic hash functions from expander graphs. J. Cryptol. 22(1), 93\u2013113 (2009). https:\/\/ia.cr\/2006\/021","DOI":"10.1007\/s00145-007-9002-x"},{"key":"18_CR9","unstructured":"Conrad, K.: The conductor ideal. Expository paper. https:\/\/kconrad.math.uconn.edu\/blurbs\/gradnumthy\/conductor.pdf"},{"key":"18_CR10","unstructured":"Couveignes, J.-M.: Hard homogeneous spaces. IACR Cryptology ePrint Archive 2006\/291 (1997). https:\/\/ia.cr\/2006\/291"},{"key":"18_CR11","unstructured":"Cox, D.A.: Primes of the Form $$x^2 + ny^2$$: Fermat, Class Field Theory, and Complex Multiplication. Pure Applied Mathematics, 2nd edn. Wiley, Hoboken (2013)"},{"key":"18_CR12","doi-asserted-by":"crossref","unstructured":"Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over $$\\mathbb{F}_p$$. Des. Codes Cryptogr. 78(2), 425\u2013440 (2016). https:\/\/arxiv.org\/abs\/1310.7789","DOI":"10.1007\/s10623-014-0010-1"},{"key":"18_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"329","DOI":"10.1007\/978-3-319-78372-7_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"K Eisentr\u00e4ger","year":"2018","unstructured":"Eisentr\u00e4ger, K., Hallgren, S., Lauter, K., Morrison, T., Petit, C.: Supersingular isogeny graphs and endomorphism rings: reductions and solutions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 329\u2013368. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78372-7_11"},{"key":"18_CR14","unstructured":"Galbraith, S., Panny, L., Smith, B., Vercauteren, F.: Quantum equivalence of the DLP and CDHP for group actions. Cryptology ePrint Archive 2018\/1199 (2018). https:\/\/ia.cr\/2018\/1199"},{"key":"18_CR15","doi-asserted-by":"crossref","unstructured":"Galbraith, S., Rotger, V.: Easy decision Diffie-Hellman groups. LMS J. Comput. Math. 7, 201\u2013218 (2004). https:\/\/ia.cr\/2004\/070","DOI":"10.1112\/S1461157000001108"},{"key":"18_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"63","DOI":"10.1007\/978-3-662-53887-6_3","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2016","author":"SD Galbraith","year":"2016","unstructured":"Galbraith, S.D., Petit, C., Shani, B., Ti, Y.B.: On the security of supersingular isogeny cryptosystems. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 63\u201391. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53887-6_3"},{"key":"18_CR17","first-page":"191","volume":"355","author":"BH Gross","year":"1985","unstructured":"Gross, B.H., Zagier, D.B.: On singular moduli. J. f\u00fcr die Reine und Angewandte Mathematik 355, 191\u2013220 (1985)","journal-title":"J. f\u00fcr die Reine und Angewandte Mathematik"},{"key":"18_CR18","doi-asserted-by":"publisher","first-page":"837","DOI":"10.1090\/S0894-0347-1989-1002631-0","volume":"2","author":"JL Hafner","year":"1989","unstructured":"Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2, 837\u2013850 (1989)","journal-title":"J. Am. Math. Soc."},{"key":"18_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/978-3-642-25405-5_2","volume-title":"Post-Quantum Cryptography","author":"D Jao","year":"2011","unstructured":"Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 19\u201334. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-25405-5_2"},{"key":"18_CR20","doi-asserted-by":"crossref","unstructured":"Kirschmer, M., Voight, J.: Algorithmic enumeration of ideal classes for quaternion orders. SIAM J. Comput. 39(5), 1714\u20131747 (2010). https:\/\/arxiv.org\/abs\/0808.3833","DOI":"10.1137\/080734467"},{"key":"18_CR21","unstructured":"Kitaev, A.Y.: Quantum measurements and the Abelian stabilizer problem. Electron. Colloquium Comput. Complex. (ECCC) 3(3) (1996). https:\/\/eccc.hpi-web.de\/eccc-reports\/1996\/TR96-003"},{"key":"18_CR22","doi-asserted-by":"crossref","unstructured":"Kohel, D., Lauter, K., Petit, C., Tignol, J.-P.: On the quaternion $$\\ell $$-isogeny path problem. LMS J. Comput. Math. 17(Suppl. A), 418\u2013432 (2014). https:\/\/ia.cr\/2014\/505","DOI":"10.1112\/S1461157014000151"},{"key":"18_CR23","doi-asserted-by":"publisher","unstructured":"Lang, S.: Elliptic Functions. Graduate Texts in Mathematics, vol. 112. Springer, Heidelberg (1987). https:\/\/doi.org\/10.1007\/978-1-4612-4752-4. With an appendix by John Tate","DOI":"10.1007\/978-1-4612-4752-4"},{"key":"18_CR24","doi-asserted-by":"publisher","unstructured":"Marcus, D.A.: Number Fields. Universitext, 2nd edn. Springer, Heidelberg (2018). https:\/\/doi.org\/10.1007\/978-1-4684-9356-6. With a foreword by Barry Mazur","DOI":"10.1007\/978-1-4684-9356-6"},{"key":"18_CR25","unstructured":"McMurdy, K.: Explicit representation of the endomorphism rings of supersingular elliptic curves (2014). Preprint. https:\/\/phobos.ramapo.edu\/~kmcmurdy\/research\/McMurdy-ssEndoRings.pdf"},{"key":"18_CR26","unstructured":"National Institute of Standards and Technology: Post-Quantum Cryptography Standardization, December 2016. https:\/\/csrc.nist.gov\/Projects\/Post-Quantum-Cryptography\/Post-Quantum-Cryptography-Standardization"},{"key":"18_CR27","unstructured":"Onuki, H., Takagi, T.: On collisions related to an ideal class of order 3 in CSIDH. Cryptology ePrint Archive 2019\/1202 (2019). https:\/\/ia.cr\/2019\/1202"},{"key":"18_CR28","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/BF01581144","volume":"66","author":"C-P Schnorr","year":"1994","unstructured":"Schnorr, C.-P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181\u2013199 (1994)","journal-title":"Math. Program."},{"issue":"170","key":"18_CR29","first-page":"483","volume":"44","author":"R Schoof","year":"1985","unstructured":"Schoof, R.: Elliptic curves over finite fields and the computation of square roots mod $$p$$. Math. Comput. 44(170), 483\u2013494 (1985)","journal-title":"Math. Comput."},{"key":"18_CR30","doi-asserted-by":"publisher","unstructured":"Silverman, J.H.: The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, vol. 106, 2nd edn. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-0-387-09494-6","DOI":"10.1007\/978-0-387-09494-6"},{"key":"18_CR31","doi-asserted-by":"publisher","first-page":"521","DOI":"10.24033\/asens.1183","volume":"2","author":"WC Waterhouse","year":"1969","unstructured":"Waterhouse, W.C.: Abelian varieties over finite fields. Annales scientifiques de l\u2019\u00c9cole Normale Sup\u00e9rieure 2, 521\u2013560 (1969)","journal-title":"Annales scientifiques de l\u2019\u00c9cole Normale Sup\u00e9rieure"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 EUROCRYPT 2020"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-45724-2_18","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,5,1]],"date-time":"2023-05-01T00:10:37Z","timestamp":1682899837000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-45724-2_18"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030457235","9783030457242"],"references-count":31,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-45724-2_18","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"1 May 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"EUROCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Conference on the Theory and Applications of Cryptographic Techniques","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Zagreb","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Croatia","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 May 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14 May 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"30","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"eurocrypt2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/eurocrypt.iacr.org\/2020\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"IACR websubrev","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"375","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"81","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"22% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"20","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"The conference was held virtually due to the COVID-19 pandemic.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}