Hash functions from superspecial genus-2 curves using Richelot isogenies

In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽 . In 2019 Flynn and Ti pointed out that Takashima’s hash function is ins...

Full description

Saved in:
Bibliographic Details
Published inJournal of mathematical cryptology Vol. 14; no. 1; pp. 268 - 292
Main Authors Castryck, Wouter, Decru, Thomas, Smith, Benjamin
Format Journal Article
LanguageEnglish
Published Berlin De Gruyter 07.08.2020
Walter de Gruyter GmbH
Subjects
Online AccessGet full text
ISSN1862-2976
1862-2984
DOI10.1515/jmc-2019-0021

Cover

Loading…
Abstract In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽 . In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter’s hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima’s 𝔽 -friendly starting curve.
AbstractList Last year Takashima proposed a version of Charles, Goren and Lauter's hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field Fp2. In a very recent paper Flynn and Ti point out that Takashima's hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter's hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima's Fp2-friendly starting curve.
In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field ð"½p2. In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter’s hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima’s ð"½p2-friendly starting curve.
In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽p2. In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter’s hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima’s 𝔽p2-friendly starting curve.
In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field p 2 . In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter’s hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima’s p 2 -friendly starting curve.
In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽 . In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter’s hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima’s 𝔽 -friendly starting curve.
Author Decru, Thomas
Smith, Benjamin
Castryck, Wouter
Author_xml – sequence: 1
  givenname: Wouter
  surname: Castryck
  fullname: Castryck, Wouter
  email: wouter.castryck@esat.kuleuven.be
  organization: imec-COSIC, Department of Electrical Engineering, KU Leuven, France
– sequence: 2
  givenname: Thomas
  surname: Decru
  fullname: Decru, Thomas
  email: thomas.decru@esat.kuleuven.be
  organization: imec-COSIC, Department of Electrical Engineering, KU Leuven, France
– sequence: 3
  givenname: Benjamin
  surname: Smith
  fullname: Smith, Benjamin
  email: smith@lix.polytechnique.fr
  organization: Inria and École Polytechnique, Institut Polytechnique de Paris, Palaiseau, France
BackLink https://inria.hal.science/hal-02067885$$DView record in HAL
BookMark eNp1kc1r3DAQxUVJofk65m7oqQc30liyZXoKoe0GFgolPQvtaLyrxWttJTsl_33kuGlpaU8aDb_3mJl3xk6GMBBjV4K_F0qo6_0BS-CiLTkH8YqdCl1DCa2WJ7_qpn7DzlLac143WotTtlrZtCu6acDRhyEVXQyHIk1HiulI6G1fbGmYUgkFTvGBUjElP2yLrx531Iex8ClkwFO6YK872ye6_Pmes2-fPt7frsr1l893tzfrEhXAWGpnUVecc6pR6Q1I226kanDTWq2clZ1qXKdrCw6dlJIEKEG17HRDFWHbVOfsbvF1we7NMfqDjY8mWG-eGyFujY2jx54MuRZmB6c4SWzBalmh2hDkn2iRZ693i9fO9n9YrW7WZu5xeL6TeoDMvl3YYwzfJ0qj2YcpDnlVA7KSIJpGVZmqFgpjSClSZ9CPdj7tGK3vjeBmjsrkqMwclZmjyqryL9XLMP_jPyz8D9uPFB1t4_SYi98j_VMnpIBaV09RsKoY
CitedBy_id crossref_primary_10_1007_s40993_024_00600_y
crossref_primary_10_1016_j_ffa_2024_102445
crossref_primary_10_1016_j_ffa_2025_102579
crossref_primary_10_1134_S1990478924010101
crossref_primary_10_4153_S0008414X23000676
crossref_primary_10_1186_s42400_023_00189_2
crossref_primary_10_1007_s10623_024_01366_1
crossref_primary_10_1016_j_jalgebra_2021_08_020
crossref_primary_10_1090_mcom_4036
crossref_primary_10_1007_s11786_023_00571_w
crossref_primary_10_1002_spe_3039
crossref_primary_10_1007_s00145_022_09435_1
Cites_doi 10.1006/jnth.1996.0026
10.4134/BKMS.2009.46.4.789
10.1007/s00145-007-9002-x
10.1142/9789812701640_0006
10.1090/crmp/047/05
10.1515/jmc-2012-0015
10.1016/j.tcs.2009.08.030
10.4153/CJM-2011-039-3
10.1112/S1461157014000151
ContentType Journal Article
Copyright This work is published under http://creativecommons.org/licenses/by/4.0 (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
Distributed under a Creative Commons Attribution 4.0 International License
Copyright_xml – notice: This work is published under http://creativecommons.org/licenses/by/4.0 (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
– notice: Distributed under a Creative Commons Attribution 4.0 International License
DBID AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
1XC
VOOES
DOA
DOI 10.1515/jmc-2019-0021
DatabaseName CrossRef
Computer and Information Systems Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
Hyper Article en Ligne (HAL)
Hyper Article en Ligne (HAL) (Open Access)
DOAJ Directory of Open Access Journals
DatabaseTitle CrossRef
Computer and Information Systems Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Advanced Technologies Database with Aerospace
ProQuest Computer Science Collection
Computer and Information Systems Abstracts Professional
DatabaseTitleList
Computer and Information Systems Abstracts

CrossRef

Database_xml – sequence: 1
  dbid: DOA
  name: DOAJ Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
DeliveryMethod fulltext_linktorsrc
Discipline Mathematics
Computer Science
EISSN 1862-2984
EndPage 292
ExternalDocumentID oai_doaj_org_article_ed924e12d50e4c92a843c5be2e4c19c0
oai_HAL_hal_02067885v2
10_1515_jmc_2019_0021
10_1515_jmc_2019_0021141268
GroupedDBID 0R~
0~D
4.4
AAFPC
AAFWJ
AAGVJ
AAQCX
AASOL
AASQH
AAWFC
AAXCG
ABAOT
ABAQN
ABFKT
ABIQR
ABSOE
ABUVI
ABXMZ
ABYKJ
ACEFL
ACGFS
ACIWK
ACZBO
ADGQD
ADGYE
ADJVZ
ADOZN
AEJTT
AEQDQ
AERZL
AEXIE
AFBAA
AFBDD
AFCXV
AFPKN
AFQUK
AHGSO
AIERV
AJATJ
AKXKS
ALMA_UNASSIGNED_HOLDINGS
AMVHM
BAKPI
BBCWN
BCIFA
CFGNV
CS3
EBS
GROUPED_DOAJ
HZ~
IY9
J9A
M48
O9-
OK1
P2P
PQQKQ
QD8
RDG
SA.
SLJYH
AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
1XC
VOOES
ID FETCH-LOGICAL-c522t-8dac83000e6c58b24a9b457cb9a85da4f57df86a2dcd444e1251e64f87e3ec973
IEDL.DBID DOA
ISSN 1862-2976
IngestDate Wed Aug 27 01:26:59 EDT 2025
Thu Aug 21 07:07:26 EDT 2025
Mon Jun 30 10:00:38 EDT 2025
Thu Apr 24 22:57:50 EDT 2025
Tue Jul 01 04:26:42 EDT 2025
Thu Jul 10 10:38:53 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 1
Language English
License This work is licensed under the Creative Commons Attribution 4.0 International License.
http://creativecommons.org/licenses/by/4.0
Distributed under a Creative Commons Attribution 4.0 International License: http://creativecommons.org/licenses/by/4.0
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c522t-8dac83000e6c58b24a9b457cb9a85da4f57df86a2dcd444e1251e64f87e3ec973
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0002-6701-1420
OpenAccessLink https://doaj.org/article/ed924e12d50e4c92a843c5be2e4c19c0
PQID 2434217753
PQPubID 2030086
PageCount 25
ParticipantIDs doaj_primary_oai_doaj_org_article_ed924e12d50e4c92a843c5be2e4c19c0
hal_primary_oai_HAL_hal_02067885v2
proquest_journals_2434217753
crossref_citationtrail_10_1515_jmc_2019_0021
crossref_primary_10_1515_jmc_2019_0021
walterdegruyter_journals_10_1515_jmc_2019_0021141268
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2020-08-07
PublicationDateYYYYMMDD 2020-08-07
PublicationDate_xml – month: 08
  year: 2020
  text: 2020-08-07
  day: 07
PublicationDecade 2020
PublicationPlace Berlin
PublicationPlace_xml – name: Berlin
PublicationTitle Journal of mathematical cryptology
PublicationYear 2020
Publisher De Gruyter
Walter de Gruyter GmbH
Publisher_xml – name: De Gruyter
– name: Walter de Gruyter GmbH
References Tani, S. (j_jmc-2019-0021_ref_030) 2009; 410
Kohel, D.; Lauter, K.; Petit, C.; Tignol, J.-P. (j_jmc-2019-0021_ref_033) 2014; 17
Kani, E. (j_jmc-2019-0021_ref_025) 1997; 485
Katsura, T.; Takashima, K. (j_jmc-2019-0021_ref_028) 2020
Charles, D. X.; Goren, E. Z.; Lauter, K. E. (j_jmc-2019-0021_ref_013) 2009; 47
Ibukiyama, T.; Katsura, T.; Oort, F. (j_jmc-2019-0021_ref_021) 1986; 57
De Feo, L.; Jao, D.; Plût, J. (j_jmc-2019-0021_ref_005) 2014; 8
Charles, D. X.; Lauter, K. E.; Goren, E. Z. (j_jmc-2019-0021_ref_003) 2009; 22
Howe, E. W.; Leprévost, F.; Poonen, B. (j_jmc-2019-0021_ref_024) 2000; 12
Ibukiyama, T.; Katsura, T. (j_jmc-2019-0021_ref_020) 1994; 91
Jordan, B. W.; Zaytman, Y. (j_jmc-2019-0021_ref_035) 2020
Azarderakhsh, R.; Koziel, B.; Campagna, M.; LaMacchia, B.; Costello, C.; Longa, P.; De Feo, L.; Naehrig, M.; Hess, B.; Renes, J.; Jalali, A.; Soukharev, V.; Jao, D.; Urbanik, D. (j_jmc-2019-0021_ref_012) 2017
Doliskani, J.; Pereira, G. C.; Barreto, P. S. (j_jmc-2019-0021_ref_032) 2017
Howe, E. W. (j_jmc-2019-0021_ref_019) 1996; 56
Takashima, K.; Yoshida, R. (j_jmc-2019-0021_ref_015) 2009; 46
Bruin, N.; Doerksen, K. (j_jmc-2019-0021_ref_026) 2011; 63
Couveignes, J.-M. (j_jmc-2019-0021_ref_001) 2006
(ref391) 2014; 8
(ref541) 1994; 91
(ref381) 2011
(ref581) 2000; 12
(ref251) 2011; 63
(ref511) 1998
(ref121) 2009; 47
(ref151) 2019
(ref261) 2009; 106
(ref521) 1994
(ref641) 2009; 410
(ref201) 1986; 57
(ref101) 2019
(ref271) 2020
(ref671) 2014; 17
(ref301) 2019
(ref601) 2011; 63
(ref351) 2006
(ref31) 2011
(ref341) 2020
(ref501) 2019
(ref411) 2018
(ref371) 2009; 22
(ref431) 2019
(ref171) 1994
(ref141) 2009; 46
(ref531) 1996; 56
(ref11) 2004
(ref451) 2019
(ref41) 2014; 8
(ref131) 2018; 29
(ref661) 2017
(ref461) 2017
(ref681) 2018
(ref21) 2009; 22
(ref651) 2019
(ref551) 1986; 57
(ref321) 2014; 17
(ref211) 2005
(ref181) 1996; 56
(ref221) 2005
(ref231) 2000; 12
(ref691) 2020
(ref491) 2009; 46
(ref71) 2019
(ref481) 2018; 29
(ref81) 2019
(ref51) 2018
(ref61) 2018
(ref91) 2019
(ref631) 2020
(ref571) 2005
(ref611) 2009; 106
(ref561) 2005
(ref621) 2020
(ref241) 1997; 485
(ref111) 2017
(ref281) 2020
(ref361) 2004
(ref331) 2018
(ref421) 2019
(ref161) 1998
(ref311) 2017
(ref471) 2009; 47
(ref191) 1994; 91
(ref01) 2006
(ref401) 2018
(ref591) 1997; 485
(ref291) 2009; 410
(ref441) 2019
References_xml – volume: 91
  start-page: 37
  issue: 1
  year: 1994
  end-page: 46
  ident: j_jmc-2019-0021_ref_020
  article-title: “On the field of definition of superspecial polarized abelian varieties and type numbers,”
  publication-title: Compositio Mathematica
– volume: 485
  start-page: 93
  year: 1997
  end-page: 122
  ident: j_jmc-2019-0021_ref_025
  article-title: “The number of curves of genus two with elliptic differentials,”
  publication-title: Journal für die reine und angewandte Mathematik
– year: 2006
  ident: j_jmc-2019-0021_ref_001
  article-title: “Hard homogeneous spaces.”
  publication-title: Cryptology ePrint Archive, Report 2006/291
– volume: 8
  start-page: 209
  issue: 3
  year: 2014
  end-page: 247
  ident: j_jmc-2019-0021_ref_005
  article-title: “Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies,”
  publication-title: Journal of Mathematical Cryptology
– volume: 12
  start-page: 315
  issue: 3
  year: 2000
  end-page: 364
  ident: j_jmc-2019-0021_ref_024
  article-title: “Large torsion subgroups of split jacobians of curves of genus two or three,”
  publication-title: Forum Mathematicum
– volume: 63
  start-page: 992
  issue: 5
  year: 2011
  end-page: 1024
  ident: j_jmc-2019-0021_ref_026
  article-title: “The arithmetic of genus two curves with (4, 4)-split Jacobians,”
  publication-title: Canadian Journal of Mathematics
– volume: 47
  start-page: 53
  year: 2009
  end-page: 63
  ident: j_jmc-2019-0021_ref_013
  article-title: “Families of Ramanujan graphs and quaternion algebras,”
  publication-title: Groups and symmetries: from Neolithic Scots to John McKay
– volume: 56
  start-page: 381
  year: 1996
  end-page: 390
  ident: j_jmc-2019-0021_ref_019
  article-title: “Constructing distinct curves with isomorphic Jacobians,”
  publication-title: J. Number Theory
– year: 2017
  ident: j_jmc-2019-0021_ref_032
  article-title: “Faster cryptographic hash function from supersingular isogeny graphs.”
  publication-title: Cryptology ePrint Archive, Report 2017/1202
– volume: 22
  start-page: 93
  issue: 1
  year: 2009
  end-page: 113
  ident: j_jmc-2019-0021_ref_003
  article-title: “Cryptographic hash functions from expander graphs,”
  publication-title: Journal of Cryptology
– year: 2020
  ident: j_jmc-2019-0021_ref_028
  article-title: “Counting superspecial Richelot isogenies and its cryptographic application.”
  publication-title: Cornell University arXiv, Report 2003.00633
– year: 2017
  ident: j_jmc-2019-0021_ref_012
  publication-title: “Supersingular isogeny key encapsulation.”
– volume: 46
  start-page: 789
  issue: 4
  year: 2009
  end-page: 802
  ident: j_jmc-2019-0021_ref_015
  article-title: “An algorithm for computing a sequence of Richelot isogenies,”
  publication-title: Bull. Korean Math. Soc
– volume: 17
  start-page: 418
  issue: suppl. A
  year: 2014
  end-page: 432
  ident: j_jmc-2019-0021_ref_033
  article-title: “On the quaternion $ℓ$-isogeny path problem,”
  publication-title: LMS J. Comput. Math.
– volume: 410
  start-page: 5285
  issue: 50
  year: 2009
  end-page: 5297
  ident: j_jmc-2019-0021_ref_030
  article-title: “Claw finding algorithms using quantum walk,”
  publication-title: Theoretical Computer Science
– year: 2020
  ident: j_jmc-2019-0021_ref_035
  article-title: “Isogeny graphs of superspecial abelian varieties and generalized Brandt matrices,”
  publication-title: arXiv preprint arXiv:2005.09031
– volume: 57
  start-page: 127
  issue: 2
  year: 1986
  end-page: 152
  ident: j_jmc-2019-0021_ref_021
  article-title: “Supersingular curves of genus two and class numbers,”
  publication-title: Compositio Mathematica
– volume: 56
  start-page: 381
  year: 1996
  ident: ref181
  article-title: “Constructing distinct curves with isomorphic Jacobians,”
  publication-title: J. Number Theory
  doi: 10.1006/jnth.1996.0026
– volume: 46
  start-page: 789
  year: 2009
  ident: ref141
  article-title: “An algorithm for computing a sequence of Richelot isogenies,”
  publication-title: Bull. Korean Math. Soc
  doi: 10.4134/BKMS.2009.46.4.789
– volume: 12
  start-page: 315
  year: 2000
  ident: ref581
  article-title: “Large torsion subgroups of split jacobians of curves of genus two or three,”
  publication-title: Forum Mathematicum
– volume: 22
  start-page: 93
  year: 2009
  ident: ref21
  article-title: “Cryptographic hash functions from expander graphs,”
  publication-title: Journal of Cryptology
  doi: 10.1007/s00145-007-9002-x
– start-page: 271
  volume-title: Post-Quantum Cryptography
  year: 2019
  ident: ref431
– volume: 485
  start-page: 93
  year: 1997
  ident: ref591
  article-title: “The number of curves of genus two with elliptic differentials,”
  publication-title: Journal für die reine und angewandte Mathematik
– year: 2020
  ident: ref271
  article-title: “Counting superspecial Richelot isogenies and its cryptographic application.”
  publication-title: Cornell University arXiv, Report 2003.00633
– start-page: 71
  volume-title: Computational aspects of algebraic curves
  year: 2005
  ident: ref211
  doi: 10.1142/9789812701640_0006
– volume: 106
  volume-title: The arithmetic of elliptic curves
  year: 2009
  ident: ref611
– year: 2006
  ident: ref01
  article-title: “Hard homogeneous spaces.”
  publication-title: Cryptology ePrint Archive, Report 2006/291
– year: 2017
  ident: ref461
  publication-title: “Supersingular isogeny key encapsulation.”
– volume-title: PQCrypto 2020
  year: 2020
  ident: ref631
– start-page: 759
  volume-title: Advances in Cryptology – EUROCRYPT 2019
  year: 2019
  ident: ref421
– start-page: 395
  volume-title: Advances in Cryptology – ASIACRYPT 2018, Part III
  year: 2018
  ident: ref61
– start-page: 365
  volume-title: Advances in Cryptology – ASIACRYPT 2018, Part III
  year: 2018
  ident: ref401
– start-page: 19
  volume-title: International Workshop on Post-Quantum Cryptography
  year: 2011
  ident: ref31
– start-page: 227
  volume-title: Advances in Cryptology – ASIACRYPT 2019
  year: 2019
  ident: ref441
– volume: 91
  start-page: 37
  year: 1994
  ident: ref191
  article-title: “On the field of definition of superspecial polarized abelian varieties and type numbers,”
  publication-title: Compositio Mathematica
– volume: 47
  start-page: 53
  year: 2009
  ident: ref121
  article-title: “Families of Ramanujan graphs and quaternion algebras,”
  publication-title: Groups and symmetries: from Neolithic Scots to John McKay
  doi: 10.1090/crmp/047/05
– volume-title: PhD thesis
  year: 2005
  ident: ref221
– volume: 29
  start-page: 97
  volume-title: Mathematical Modelling for Next-Generation Cryptography. Mathematics for Industry
  year: 2018
  ident: ref131
– volume-title: PhD thesis
  year: 1994
  ident: ref521
– year: 2017
  ident: ref111
  publication-title: “Supersingular isogeny key encapsulation.”
– volume: 57
  start-page: 127
  year: 1986
  ident: ref201
  article-title: “Supersingular curves of genus two and class numbers,”
  publication-title: Compositio Mathematica
– year: 2020
  ident: ref341
  article-title: “Isogeny graphs of superspecial abelian varieties and generalized Brandt matrices,”
  publication-title: arXiv preprint arXiv:2005.09031
– volume: 91
  start-page: 37
  year: 1994
  ident: ref541
  article-title: “On the field of definition of superspecial polarized abelian varieties and type numbers,”
  publication-title: Compositio Mathematica
– volume: 56
  start-page: 381
  year: 1996
  ident: ref531
  article-title: “Constructing distinct curves with isomorphic Jacobians,”
  publication-title: J. Number Theory
  doi: 10.1006/jnth.1996.0026
– start-page: 365
  volume-title: Advances in Cryptology – ASIACRYPT 2018, Part III
  year: 2018
  ident: ref51
– year: 2020
  ident: ref691
  article-title: “Isogeny graphs of superspecial abelian varieties and generalized Brandt matrices,”
  publication-title: arXiv preprint arXiv:2005.09031
– volume: 485
  start-page: 93
  year: 1997
  ident: ref241
  article-title: “The number of curves of genus two with elliptic differentials,”
  publication-title: Journal für die reine und angewandte Mathematik
– volume-title: Master’s thesis
  year: 2004
  ident: ref11
– start-page: 271
  volume-title: Post-Quantum Cryptography
  year: 2019
  ident: ref81
– start-page: 248
  volume-title: Advances in Cryptology – ASIACRYPT 2019
  year: 2019
  ident: ref101
– volume: 8
  start-page: 209
  year: 2014
  ident: ref391
  article-title: “Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies,”
  publication-title: Journal of Mathematical Cryptology
  doi: 10.1515/jmc-2012-0015
– start-page: 286
  volume-title: Post-Quantum Cryptography
  year: 2019
  ident: ref151
– volume-title: Moduli of supersingular abelian varieties, 1680 of Lecture Notes in Mathematics
  year: 1998
  ident: ref161
– volume: 12
  start-page: 315
  year: 2000
  ident: ref231
  article-title: “Large torsion subgroups of split jacobians of curves of genus two or three,”
  publication-title: Forum Mathematicum
– volume-title: Master’s thesis
  year: 2004
  ident: ref361
– volume-title: Moduli of supersingular abelian varieties, 1680 of Lecture Notes in Mathematics
  year: 1998
  ident: ref511
– volume: 29
  start-page: 97
  volume-title: Mathematical Modelling for Next-Generation Cryptography. Mathematics for Industry
  year: 2018
  ident: ref481
– volume: 410
  start-page: 5285
  year: 2009
  ident: ref291
  article-title: “Claw finding algorithms using quantum walk,”
  publication-title: Theoretical Computer Science
  doi: 10.1016/j.tcs.2009.08.030
– volume: 63
  start-page: 992
  year: 2011
  ident: ref251
  article-title: “The arithmetic of genus two curves with (4, 4)-split Jacobians,”
  publication-title: Canadian Journal of Mathematics
  doi: 10.4153/CJM-2011-039-3
– volume: 106
  volume-title: The arithmetic of elliptic curves
  year: 2009
  ident: ref261
– volume: 22
  start-page: 93
  year: 2009
  ident: ref371
  article-title: “Cryptographic hash functions from expander graphs,”
  publication-title: Journal of Cryptology
  doi: 10.1007/s00145-007-9002-x
– volume: 8
  start-page: 209
  year: 2014
  ident: ref41
  article-title: “Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies,”
  publication-title: Journal of Mathematical Cryptology
  doi: 10.1515/jmc-2012-0015
– volume-title: PhD thesis
  year: 2005
  ident: ref571
– year: 2017
  ident: ref661
  article-title: “Faster cryptographic hash function from supersingular isogeny graphs.”
  publication-title: Cryptology ePrint Archive, Report 2017/1202
– start-page: 248
  volume-title: Advances in Cryptology – ASIACRYPT 2019
  year: 2019
  ident: ref451
– volume: 410
  start-page: 5285
  year: 2009
  ident: ref641
  article-title: “Claw finding algorithms using quantum walk,”
  publication-title: Theoretical Computer Science
  doi: 10.1016/j.tcs.2009.08.030
– volume: 17
  start-page: 418
  year: 2014
  ident: ref321
  article-title: “On the quaternion $ℓ$-isogeny path problem,”
  publication-title: LMS J. Comput. Math.
  doi: 10.1112/S1461157014000151
– start-page: 32
  volume-title: Advances in Cryptology – CRYPTO 2019
  year: 2019
  ident: ref651
– volume: 17
  start-page: 418
  year: 2014
  ident: ref671
  article-title: “On the quaternion $ℓ$-isogeny path problem,”
  publication-title: LMS J. Comput. Math.
  doi: 10.1112/S1461157014000151
– volume: 47
  start-page: 53
  year: 2009
  ident: ref471
  article-title: “Families of Ramanujan graphs and quaternion algebras,”
  publication-title: Groups and symmetries: from Neolithic Scots to John McKay
  doi: 10.1090/crmp/047/05
– start-page: 759
  volume-title: Advances in Cryptology – EUROCRYPT 2019
  year: 2019
  ident: ref71
– start-page: 227
  volume-title: Advances in Cryptology – ASIACRYPT 2019
  year: 2019
  ident: ref91
– start-page: 286
  volume-title: Post-Quantum Cryptography
  year: 2019
  ident: ref501
– year: 2017
  ident: ref311
  article-title: “Faster cryptographic hash function from supersingular isogeny graphs.”
  publication-title: Cryptology ePrint Archive, Report 2017/1202
– start-page: 329
  volume-title: Advances in cryptology—EUROCRYPT 2018. Part III
  year: 2018
  ident: ref331
– start-page: 329
  volume-title: Advances in cryptology—EUROCRYPT 2018. Part III
  year: 2018
  ident: ref681
– volume: 63
  start-page: 992
  year: 2011
  ident: ref601
  article-title: “The arithmetic of genus two curves with (4, 4)-split Jacobians,”
  publication-title: Canadian Journal of Mathematics
  doi: 10.4153/CJM-2011-039-3
– volume-title: PQCrypto 2020
  year: 2020
  ident: ref281
– volume: 46
  start-page: 789
  year: 2009
  ident: ref491
  article-title: “An algorithm for computing a sequence of Richelot isogenies,”
  publication-title: Bull. Korean Math. Soc
  doi: 10.4134/BKMS.2009.46.4.789
– year: 2020
  ident: ref621
  article-title: “Counting superspecial Richelot isogenies and its cryptographic application.”
  publication-title: Cornell University arXiv, Report 2003.00633
– volume: 57
  start-page: 127
  year: 1986
  ident: ref551
  article-title: “Supersingular curves of genus two and class numbers,”
  publication-title: Compositio Mathematica
– start-page: 32
  volume-title: Advances in Cryptology – CRYPTO 2019
  year: 2019
  ident: ref301
– start-page: 19
  volume-title: International Workshop on Post-Quantum Cryptography
  year: 2011
  ident: ref381
– start-page: 71
  volume-title: Computational aspects of algebraic curves
  year: 2005
  ident: ref561
  doi: 10.1142/9789812701640_0006
– volume-title: PhD thesis
  year: 1994
  ident: ref171
– year: 2006
  ident: ref351
  article-title: “Hard homogeneous spaces.”
  publication-title: Cryptology ePrint Archive, Report 2006/291
– start-page: 395
  volume-title: Advances in Cryptology – ASIACRYPT 2018, Part III
  year: 2018
  ident: ref411
SSID ssj0067881
Score 2.3114245
Snippet In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all...
Last year Takashima proposed a version of Charles, Goren and Lauter's hash function using Richelot isogenies, starting from a genus-2 curve that allows for all...
SourceID doaj
hal
proquest
crossref
walterdegruyter
SourceType Open Website
Open Access Repository
Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 268
SubjectTerms 14G50
14K02
94A60
Computer Science
Cryptography
Cryptography and Security
Curves
Fields (mathematics)
Graph theory
Isogeny
Mathematics
Number Theory
SummonAdditionalLinks – databaseName: Scholars Portal Journals: Open Access
  dbid: M48
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1Lb9QwELaqcoFDxVMESmVViBOBxLFj54BQi6gi1OWAWKk3y69sW7W7JY9C_z0z3uyW0nLjmGhiWTPjzHzyzDeEvIao06jS27QQGbbkVD5VyvhUVqE0tvKZsdjvPPla1lP-5UgcXVMKjQrs7oR2OE9q2p69-_Xj6iMc-A9xek8u3p-eOzA2NuNk2FJ-D4KSxCkOE76-UCiRNR2xFyTwKYMQPNJt3vr8RniKLP4QdI6xRvKPBHTrZ7zK9mHWDlf96uo0RqSDh2RrTCXp3tL2j8hGmD8mDyZrHtbuCalr0x1TjF3RvSg2k9BuuFh2WILrUfCfoUsZdUN7GTqKZfAz-i3Why56etItQADA9FMyPfj8_VOdjrMTUgcZVZ8qb5wq4H8XSieUZdxUlgvpbGWU8IY3QnowkmHeec55wDwnlLxRMhTBVbJ4Rjbni3l4Tqh0kGQwWA7OOs-tNdY6JpzMfMMaSHcS8nalMu1GYnGcb3GmEWCAhjVoWKOGNWo4IW_W4hdLRo1_Ce6j_tdCSIQdXyzamR7PlQ4eACTs3osscFcxo3jhhA0MnvLKZQnZBevdWKPeO9T4LmPRLcQlS8j2yrh65YGa8YIDXgM4lxD-l8Gvpe7cec5zVqoX_2P_L8l9hggfi1TkNtns2yG8gjSotzvRwX8DsPIEWg
  priority: 102
  providerName: Scholars Portal
Title Hash functions from superspecial genus-2 curves using Richelot isogenies
URI https://www.degruyter.com/doi/10.1515/jmc-2019-0021
https://www.proquest.com/docview/2434217753
https://inria.hal.science/hal-02067885
https://doaj.org/article/ed924e12d50e4c92a843c5be2e4c19c0
Volume 14
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1LT9wwELYqTvSAWmjV8JKFUE-NSBw7cY6AWEUVywF1JW6WX4FWsLvaJFT8e2ac7AIViEsvkWKNLGvms2c-eWZMyCF4nVrmzsSZSLAkp3SxlNrFRelzbUqXaIP1zuOLvJrwn1fi6tlTX5gT1rcH7hV35B0wBJ8yJxLPbcm05JkVxjP4S0sb2Dr4vCWZ6s_gHJukI9WCeD1m4HGH7prgvI_-3FmABpbuJCx94Y1C037wMTeYEvks3tz4G26unb9edA_t8qY0OKDRJ7IxRI70uF_xZ_LBTzfJx_Gq7WqzRapKNzcUXVVAE8XaEdp0876gEpBGAS5dEzNqu8W9byhmvV_Ty5AOOmvp72YGAsCdv5DJ6OzXaRUPTyXEFgKoNpZOW5nB8eZzK6RhXJeGi8KaUkvhNK9F4cAmmjnrOEd9itTnvJaFz7wti-wrWZvOpv4boYWFmILBdLC1eWqMNsYyYYvE1ayG6CYiP5YqU3boI47PWdwq5BOgYQUaVqhhhRqOyPeV-LxvoPGW4AnqfyWEfa_DAKBBDWhQ76EhIgdgvRdzVMfnCscSFmAh7llEdpfGVcOObRTjGQd6BuwtIvwfgz9JvbrylKcsl9v_Y_07ZJ0hoceclGKXrLWLzu9B1NOa_QBw-I65fAS1JP5b
linkProvider Directory of Open Access Journals
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1Lb9QwEB5BewAOFU81UMBCiBPRZh07cY4LogTYLRK0EjfLr-yC2k21SYr498xks0vL48Ix1jiyZsaeb5KZzwDPMepUKvM2TmVCLTmFj5UyPs6LkBlb-MRY6neeHWXliXj_RW6qCZuhrNKH-ar70a4ZUke-dh19KNtyDWAEHn07c2hf6r_BGDVatGen12E3Q_CP-dfupHz7-ePmOM6IL30g1_xj5pVg1HP2Y4hZUEXkJbi5973_cb1d1aX4c3gb9gbgyCZrS9-Ba2F5F27NtqyrzT0oS9MsGEWq3pkYtY6wpjtf91OiozH0lq6JOXPd6iI0jIre5-xTXw1at-xrU6MAps734eTwzfHrMh5uSogd4qc2Vt44leLpFjInleXCFFbI3NnCKOmNqGTu0SSGe-eFEIFQTchEpfKQBlfk6QPYWdbLsA8sdwgpOL4Od7YYW2usdVy6PPEVrxDcRPByozLtBhpxus3iVFM6gRrWqGFNGtak4QhebMXP1_wZ_xJ8RfrfChHtdT9Qr-Z62EU6eEwXcfVeJkG4ghslUidt4Pg0LlwSwTO03pV3lJOpprGE964gL3gEBxvj6mHDNpqLVGB2hslbBOI3g_-S-uvKx2LMM_Xw_6Y9hRvl8Wyqp--OPjyCm5yyeSpIyQ9gp1114TFCntY-GZz6Jx-5_cs
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1Lb9QwELZgKyE4VDzVlAIWQpyINuvYjnNcHkuAtiCgUm-WX9mC6Ga1SYr498xks2HL48Ix1jiyZsae-ZKZz4Q8gahTKultnIoEW3JyHytlfJzlQRqb-8RY7Hc-OpbFCX97Kk63uvixrNKH-ar90awZUse-ci1-KBu4BiACj7-eO7Av9t9AjBovfXmV7EgJ4HxEdqbF60_vN6exRLr0nlvzj4mXYlFH2Q8R5gwLIreyzd3v3X_rYVFb4Wd2k-z2eSOdrg19i1wJi9vkxtFAulrfIUVh6jOKgarzJYqdI7Rul-t2SvAzCs7S1jGjrl1dhJpizfucfuyKQauGfqkrEADkfJeczF59flHE_UUJsYP0qYmVN06lcLgF6YSyjJvccpE5mxslvOGlyDxYxDDvPOc8YFITJC9VFtLg8iy9R0aLahH2CM0cZBQMXgcbm0-sNdY6JlyW-JKVkNtE5NlGZdr1LOJ4mcU3jWgCNKxBwxo1rFHDEXk6iC_X9Bn_EnyO-h-EkPW6G6hWc91vIh08oEVYvRdJ4C5nRvHUCRsYPE1yl0TkMVjv0juK6aHGsYR1riAuWEQONsbV_X6tNeMpB3AG2C0i_DeD_5L668onfMKk2v-_aY_ItQ8vZ_rwzfG7--Q6QyyP5SjZARk1qzY8gISnsQ97n_4JjVr88Q
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Hash+functions+from+superspecial+genus-2+curves+using+Richelot+isogenies&rft.jtitle=Journal+of+mathematical+cryptology&rft.au=Castryck+Wouter&rft.au=Decru+Thomas&rft.au=Smith+Benjamin&rft.date=2020-08-07&rft.pub=De+Gruyter&rft.issn=1862-2976&rft.eissn=1862-2984&rft.volume=14&rft.issue=1&rft.spage=268&rft.epage=292&rft_id=info:doi/10.1515%2Fjmc-2019-0021&rft.externalDBID=DOA&rft.externalDocID=oai_doaj_org_article_ed924e12d50e4c92a843c5be2e4c19c0
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1862-2976&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1862-2976&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1862-2976&client=summon