• 学校首页
  • 办公信息
  • 邮箱
  • 网站后台
  • English

学术报告《How to use isogenies for post-quantum cryptography》

发布日期:2022/04/14 点击量:


报告题目:How to use isogenies for post-quantum cryptography

报告人:Yan Bo TI

报告时间:2022年4月15日 09:00

报告地点:腾讯会议 858-674-849


Abstract: In this talk, we will gently introduce the topic of isogeny-based cryptography. Isogeny-based cryptography is one of the candidates to succeed RSA and ECC as public-key cryptosystems that will be necessitated by the arrival of quantum computers. Isogeny-based systems have the advantage of having the smallest key sizes of all the post-quantum candidates, and being the closest to a drop-in replacement for RSA or ECC. On the flip-side, it is also the slowest amongst the all candidates. In this talk, we will understand how isogenies can be used to construct a cryptosystem. (基于同源的密码学是替代RSA和ECC公钥密码系统实现后量子安全的候选方案之一,与其他候选后量子安全方案相比,其优势是密钥尺寸最小,并且最接近于直接替代RSA或ECC,但它也是所有候选系统中最慢的。本次报告,我们将了解如何利用同源来构建一个密码系统。)



Speaker: Yan Bo TI. He completed his PhD in 2019 in the field of isogeny-based cryptography. In the duration of his PhD, he has pioneered an adaptive attack on SIDH (supersingular isogeny Diffie-Hillman) that is able to recover the complete static key efficiently. He also came up with a fault attack on SIDH. His research has affected the submission of SIKE to the NIST standardisation process and improved our understanding of the security of isogeny-based cryptography. He is also a pioneer in genus two Isogeny cryptography.

He is currently a researcher at DSO National Lab of Singapore where he is studying post-quantum cryptography.



邀请人:李增鹏

审核人:魏普文


联系我们

地址:山东省青岛市即墨区滨海路72号山东大学青岛校区淦昌苑D座邮编:266237

邮箱:cst@sdu.edu.cn电话:(86)-532-58638601传真:(86)-532-58638633

版权所有 Copyright © 山东大学网络空间安全学院