2022
DOI: 10.1007/s13389-022-00293-y
|View full text |Cite
|
Sign up to set email alerts
|

Karatsuba-based square-root Vélu’s formulas applied to two isogeny-based protocols

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
32
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(32 citation statements)
references
References 26 publications
0
32
0
Order By: Relevance
“…Loop-abort faults on the SIDH cryptosystem [25], discussed for CSIDH in [10], lead to leakage of an intermediate value of the computation rather than the final result. Replacing torsion points with other points in SIDH [36,37] can be used to recover the secret keys; faulting intermediate curves in SIDH [2] to learn if secret isogeny paths lead over subfield curves can also leak information on secret keys. But the two latter attacks cannot be mounted against CSIDH due to the structural and mathematical differences between SIDH and CSIDH.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…Loop-abort faults on the SIDH cryptosystem [25], discussed for CSIDH in [10], lead to leakage of an intermediate value of the computation rather than the final result. Replacing torsion points with other points in SIDH [36,37] can be used to recover the secret keys; faulting intermediate curves in SIDH [2] to learn if secret isogeny paths lead over subfield curves can also leak information on secret keys. But the two latter attacks cannot be mounted against CSIDH due to the structural and mathematical differences between SIDH and CSIDH.…”
Section: Related Workmentioning
confidence: 99%
“…Hence, s = 1 when z is a square and s = −1 when z is not a square. Many implementations simply compute s ← z p−1 2 . A successful fault injection in the computation z ← x 3 + Ax 2 + x, by skipping an instruction or changing the value randomly, ensures random input to IsSquare and so in about half of the cases the output will be flipped by s → −s.…”
Section: Square Checkmentioning
confidence: 99%
See 2 more Smart Citations
“…√ élu's formula Bernsterin et al first proposed efficiently methods for calculating high-degree isogenies using the resultants, called √ élu's formula [6]. Example 4.4] (see also [12]).…”
Section: 3mentioning
confidence: 99%