Author of the publication

CSIDH: An Efficient Post-Quantum Commutative Group Action.

, , , , and . ASIACRYPT (3), volume 11274 of Lecture Notes in Computer Science, page 395-427. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Martindale, Chloe
add a person with the name Martindale, Chloe
 

Other publications of authors with the same name

Tiny WireGuard Tweak., , and . AFRICACRYPT, volume 11627 of Lecture Notes in Computer Science, page 3-20. Springer, (2019)Optimal TNFS-secure pairings on elliptic curves with even embedding degree., and . IACR Cryptology ePrint Archive, (2018)Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies., , , and . IACR Cryptology ePrint Archive, (2018)Optimal TNFS-secure pairings on elliptic curves with composite embedding degree., and . IACR Cryptology ePrint Archive, (2019)How to not break SIDH., and . IACR Cryptology ePrint Archive, (2019)CSIDH: An Efficient Post-Quantum Commutative Group Action., , , , and . ASIACRYPT (3), volume 11274 of Lecture Notes in Computer Science, page 395-427. Springer, (2018)Pairing-Friendly Twisted Hessian Curves., and . INDOCRYPT, volume 11356 of Lecture Notes in Computer Science, page 228-247. Springer, (2018)Quantum Circuits for the CSIDH: Optimizing Quantum Evaluation of Isogenies., , , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 409-441. Springer, (2019)Isogenies for point counting on genus two hyperelliptic curves with maximal real multiplication., , , , , , and . CoRR, (2017)