Show simple item record

dc.rights.licenseCC-BY-NC-ND
dc.contributor.advisorKaremaker, Valentijn
dc.contributor.authorWouda, Anne
dc.date.accessioned2022-09-09T02:00:31Z
dc.date.available2022-09-09T02:00:31Z
dc.date.issued2022
dc.identifier.urihttps://studenttheses.uu.nl/handle/20.500.12932/42498
dc.description.abstractWe discuss the theory of isogeny graphs; we mainly consider supersingular isogeny graphs, where the vertices of the graphs are given by j-invariants of supersingular elliptic curves over some finite field and the edges denote the l-degree isogenies between the elliptic curves that have those j-invariants. We look at some cryptographic protocols, both key exchange protocols and a Sigma-protocol, that use supersingular isogeny graphs. Finally, we introduce orientations, which are injective ring homomorphisms that embed quadratic orders into the endomorphism algebras of (supersingular) elliptic curves. We consider the key exchange protocol OSIDH, which uses orientations and we construct a 3-move protocol that uses orientations and could potentially be a Sigma-protocol.
dc.description.sponsorshipUtrecht University
dc.language.isoEN
dc.subjectI study isogeny-based cryptographic protocols and the theory behind them and I try to construct a Sigma-protocol using isogenies and orientations.
dc.titleSupersingular isogeny graphs and orientations in cryptography
dc.type.contentMaster Thesis
dc.rights.accessrightsOpen Access
dc.subject.keywordsisogeny; elliptic curve; supersingular elliptic curve; isogeny graph; orientation; cryptography; supersingular isogeny graphs; sigma-protocol; 3-move protocol; key exchange; key exhange protocol; endomorphism algebra; cryptographic protocol; OSIDH; SIDH; SIKE; Diffie-Hellman; SQISign; Rostovtsev-Stolbunov
dc.subject.courseuuMathematical Sciences
dc.thesis.id9186


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record