isogenybased
Isogenybased refers to cryptographic constructions that derive security from isogenies between elliptic curves. In these schemes, the main hard problems involve computing isogenies or walking between curves in an isogeny graph. This approach is studied as a candidate for post-quantum cryptography because many standard quantum attacks on elliptic-curve discrete logarithms do not translate directly to isogeny-based problems. Isogeny-based cryptography is used for key exchange, key encapsulation, and, in some schemes, digital signatures.
An isogeny is a non-constant morphism between elliptic curves that preserves the group structure. Cryptographers typically
Two well-known families are SIDH (and its encapsulation form SIKE) and CSIDH. SIDH uses the structure of
Security and status: Isogeny-based schemes are believed to be quantum-resistant; however, several proposed parameter sets have
Outlook: Ongoing research explores stronger security proofs, more efficient implementations, and potential standardization pathways. The field