Skip to main content

Showing 1–2 of 2 results for author: Zobernig, L

Searching in archive cs. Search in all archives.
.
  1. arXiv:2205.00135  [pdf, other

    math.NT cs.CR

    Failing to hash into supersingular isogeny graphs

    Authors: Jeremy Booher, Ross Bowden, Javad Doliskani, Tako Boris Fouotsa, Steven D. Galbraith, Sabrina Kunzweiler, Simon-Philipp Merz, Christophe Petit, Benjamin Smith, Katherine E. Stange, Yan Bo Ti, Christelle Vincent, José Felipe Voloch, Charlotte Weitkämper, Lukas Zobernig

    Abstract: An important open problem in supersingular isogeny-based cryptography is to produce, without a trusted authority, concrete examples of "hard supersingular curves" that is, equations for supersingular curves for which computing the endomorphism ring is as difficult as it is for random supersingular curves. A related open problem is to produce a hash function to the vertices of the supersingular… ▽ More

    Submitted 8 May, 2024; v1 submitted 29 April, 2022; originally announced May 2022.

    Comments: 34 pages, 8 figures

    MSC Class: 11G05; 11T71; 14G50; 14K02; 81P94; 94A60; 68Q12

  2. arXiv:2011.02607  [pdf, ps, other

    cs.CR

    Towards a Theory of Special-purpose Program Obfuscation

    Authors: Muhammad Rizwan Asghar, Steven Galbraith, Andrea Lanzi, Giovanni Russello, Lukas Zobernig

    Abstract: Most recent theoretical literature on program obfuscation is based on notions like Virtual Black Box (VBB) obfuscation and indistinguishability Obfuscation (iO). These notions are very strong and are hard to satisfy. Further, they offer far more protection than is typically required in practical applications. On the other hand, the security notions introduced by software security researchers are s… ▽ More

    Submitted 4 November, 2020; originally announced November 2020.

    Comments: A full version of our TrustCom 2020 work