{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,3]],"date-time":"2025-04-03T10:23:32Z","timestamp":1743675812860,"version":"3.40.3"},"publisher-location":"Berlin, Heidelberg","reference-count":25,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642254048"},{"type":"electronic","value":"9783642254055"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-25405-5_2","type":"book-chapter","created":{"date-parts":[[2011,11,24]],"date-time":"2011-11-24T11:32:34Z","timestamp":1322134354000},"page":"19-34","source":"Crossref","is-referenced-by-count":374,"title":["Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies"],"prefix":"10.1007","author":[{"given":"David","family":"Jao","sequence":"first","affiliation":[]},{"given":"Luca","family":"De Feo","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"issue":"263","key":"2_CR1","doi-asserted-by":"publisher","first-page":"1755","DOI":"10.1090\/S0025-5718-08-02066-8","volume":"77","author":"A. Bostan","year":"2008","unstructured":"Bostan, A., Morain, F., Salvy, B., Schost, \u00c9.: Fast algorithms for computing isogenies between elliptic curves. Math. Comp.\u00a077(263), 1755\u20131778 (2008)","journal-title":"Math. Comp."},{"issue":"3","key":"2_CR2","first-page":"269","volume":"1","author":"R. Br\u00f6ker","year":"2009","unstructured":"Br\u00f6ker, R.: Constructing supersingular elliptic curves. J. Comb. Number Theory\u00a01(3), 269\u2013273 (2009)","journal-title":"J. Comb. Number Theory"},{"key":"2_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"453","DOI":"10.1007\/3-540-44987-6_28","volume-title":"Advances in Cryptology - EUROCRYPT 2001","author":"R. Canetti","year":"2001","unstructured":"Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol.\u00a02045, pp. 453\u2013474. Springer, Heidelberg (2001)"},{"key":"2_CR4","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/s00145-007-9002-x","volume":"22","author":"D. Charles","year":"2009","unstructured":"Charles, D., Lauter, K., Goren, E.: Cryptographic hash functions from expander graphs. Journal of Cryptology\u00a022, 93\u2013113 (2009)","journal-title":"Journal of Cryptology"},{"key":"2_CR5","unstructured":"Childs, A., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time (2010), http:\/\/arxiv.org\/abs\/1012.4019\/"},{"key":"2_CR6","unstructured":"Couveignes, J.: Hard homogeneous spaces (2006), http:\/\/eprint.iacr.org\/2006\/291\/"},{"key":"2_CR7","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1112\/S1461157000000097","volume":"2","author":"S. Galbraith","year":"1999","unstructured":"Galbraith, S.: Constructing isogenies between elliptic curves over finite fields. LMS J. Comput. Math.\u00a02, 118\u2013138 (1999)","journal-title":"LMS J. Comput. Math."},{"key":"2_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"29","DOI":"10.1007\/3-540-46035-7_3","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"S.D. Galbraith","year":"2002","unstructured":"Galbraith, S.D., Hess, F., Smart, N.P.: Extending the GHS Weil Descent Attack. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.\u00a02332, pp. 29\u201344. Springer, Heidelberg (2002)"},{"key":"2_CR9","unstructured":"Galbraith, S., Stolbunov, A.: Improved algorithm for the isogeny problem for ordinary elliptic curves (2011), http:\/\/arxiv.org\/abs\/1105.6331\/"},{"key":"2_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"20","DOI":"10.1007\/3-540-45455-1_3","volume-title":"Algorithmic Number Theory","author":"A. Joux","year":"2002","unstructured":"Joux, A.: The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol.\u00a02369, pp. 20\u201332. Springer, Heidelberg (2002)"},{"key":"2_CR11","first-page":"409","volume-title":"Proc. Sympos. on Algebraic Number Fields: L-functions and Galois Properties , Univ. Durham, Durham, 1975","author":"J. Lagarias","year":"1977","unstructured":"Lagarias, J., Odlyzko, A.: Effective versions of the Chebotarev density theorem. In: Proc. Sympos. on Algebraic Number Fields: L-functions and Galois Properties, Univ. Durham, Durham, 1975, pp. 409\u2013464. Academic Press, London (1977)"},{"issue":"177","key":"2_CR12","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1090\/S0025-5718-1987-0866113-7","volume":"48","author":"P. Montgomery","year":"1987","unstructured":"Montgomery, P.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation\u00a048(177), 243\u2013264 (1987)","journal-title":"Mathematics of Computation"},{"key":"2_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"263","DOI":"10.1007\/978-3-540-85855-3_18","volume-title":"Security and Cryptography for Networks","author":"C. Petit","year":"2008","unstructured":"Petit, C., Lauter, K., Quisquater, J.-J.: Full Cryptanalysis of LPS and Morgenstern Hash Functions. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol.\u00a05229, pp. 263\u2013277. Springer, Heidelberg (2008)"},{"key":"2_CR14","unstructured":"Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies (2006), http:\/\/eprint.iacr.org\/2006\/145\/"},{"key":"2_CR15","series-title":"Graduate Texts in Mathematics","doi-asserted-by":"crossref","DOI":"10.1007\/978-1-4757-4252-7","volume-title":"The arithmetic of elliptic curves","author":"J. Silverman","year":"1992","unstructured":"Silverman, J.: The arithmetic of elliptic curves. Graduate Texts in Mathematics, vol.\u00a0106. Springer, New York (1992); Corrected reprint of the 1986 original"},{"key":"2_CR16","series-title":"LNICS","doi-asserted-by":"publisher","first-page":"283","DOI":"10.1007\/978-3-642-11731-2_35","volume-title":"Quantum Communication and Quantum Networking","author":"D. Stebila","year":"2010","unstructured":"Stebila, D., Mosca, M., L\u00fctkenhaus, N.: The Case for Quantum Key Distribution. In: Sergienko, A., Pascazio, S., Villoresi, P. (eds.) QuantumComm 2009. LNICS, vol.\u00a036, pp. 283\u2013296. Springer, Heidelberg (2010)"},{"key":"2_CR17","unstructured":"Stein, W., et al.: Sage Mathematics Software (Version 4.6.2). The Sage Development Team (2011), http:\/\/www.sagemath.org"},{"key":"2_CR18","unstructured":"Stolbunov, A.: Reductionist security arguments for public-key cryptographic schemes based on group action. In: Mj\u00f8lsnes, S.F. (ed.) Norsk informasjonssikkerhetskonferanse (NISK), pp. 97\u2013109 (2009)"},{"issue":"2","key":"2_CR19","doi-asserted-by":"publisher","first-page":"215","DOI":"10.3934\/amc.2010.4.215","volume":"4","author":"A. Stolbunov","year":"2010","unstructured":"Stolbunov, A.: Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Adv. Math. Commun.\u00a04(2), 215\u2013235 (2010)","journal-title":"Adv. Math. Commun."},{"key":"2_CR20","doi-asserted-by":"crossref","unstructured":"Tani, S.: Claw Finding Algorithms Using Quantum Walk. arXiv:0708.2584 (March 2008)","DOI":"10.1016\/j.tcs.2009.08.030"},{"key":"2_CR21","doi-asserted-by":"publisher","first-page":"134","DOI":"10.1007\/BF01404549","volume":"2","author":"J. Tate","year":"1966","unstructured":"Tate, J.: Endomorphisms of abelian varieties over finite fields. Invent. Math.\u00a02, 134\u2013144 (1966)","journal-title":"Invent. Math."},{"issue":"6","key":"2_CR22","doi-asserted-by":"publisher","first-page":"521","DOI":"10.1006\/jsco.1999.0279","volume":"27","author":"E. Teske","year":"1999","unstructured":"Teske, E.: The Pohlig-Hellman method generalized for group structure computation. Journal of Symbolic Computation\u00a027(6), 521\u2013534 (1999)","journal-title":"Journal of Symbolic Computation"},{"key":"2_CR23","unstructured":"The PARI\u00a0Group, Bordeaux. PARI\/GP, version 2.4.3 (2008) http:\/\/pari.math.u-bordeaux.fr\/"},{"key":"2_CR24","first-page":"238","volume":"273","author":"J. V\u00e9lu","year":"1971","unstructured":"V\u00e9lu, J.: Isog\u00e9nies entre courbes elliptiques. C. R. Acad. Sci. Paris S\u00e9r. A-B\u00a0273, A238\u2013A241 (1971)","journal-title":"C. R. Acad. Sci. Paris S\u00e9r. A-B"},{"key":"2_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"430","DOI":"10.1007\/11533719_44","volume-title":"Computing and Combinatorics","author":"S. Zhang","year":"2005","unstructured":"Zhang, S.: Promised and Distributed Quantum Search. In: Wang, L. (ed.) COCOON 2005. LNCS, vol.\u00a03595, pp. 430\u2013439. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Post-Quantum Cryptography"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-25405-5_2","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,12,17]],"date-time":"2021-12-17T21:51:31Z","timestamp":1639777891000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-25405-5_2"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642254048","9783642254055"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-25405-5_2","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}