From Wikipedia, the free encyclopedia

Carvalho1988 ( talk) 06:08, 28 May 2014 (UTC)-- Jinbolin ( talk) 23:13, 23 May 2014 (UTC) I looked at the article and checked the equations in the referenced paper. They seem correct to me.-- Jinbolin ( talk) 23:13, 23 May 2014 (UTC) reply

Bergsdorf23 ( talk) 22:12, 25 May 2014 (UTC)Here is a reference which builds on the work of De Feo, Jao and Plut, "Toward quantum-resistant strong designated verifier signature" reply

Untitled

Authors:
Xi Sun - State Key Laboratory of Integrated Service Networks, Xidian University, Xi'an 710071, China
Haibo Tian - School of Information Science and Technology, Sun Yat-Sen University, Guangzhou, 510275, China
Yumin Wang - State Key Laboratory of Integrated Service Networks, Xidian University, Xi'an 710071, China

Published in:
Journal International Journal of Grid and Utility Computing archive
Volume 5 Issue 2, March 2014 Pages 80-86

Bergsdorf23 ( talk) 19:30, 27 May 2014 (UTC) Reworked the introduction per instructions from editor. Made link to Post Quantum Cryptography clear. reply

Carvalho1988 ( talk) 06:08, 28 May 2014 (UTC)Thanks for all of the work on the article Bergsdorf23. The introduction is much better. Hopefully the editors will find the new introduction sufficiently clear. Carvalho1988 ( talk) 06:08, 28 May 2014 (UTC) reply

CSIDH

Shouldn't this page mention CSIDH, which addresses some of the efficiency issues with SIDH? Eddywiki78 ( talk) 12:15, 27 January 2022 (UTC) reply

Forward secrecy claim

Any public-key encryption scheme supports forward secrecy; this obviously includes constructions based on NTRU and RLWE. The practicality of this only depends on the cost of generating a fresh keypair for each connection, which is why it's much more popular to do this with DH rather than, say, RSA. 150.116.245.207 ( talk) 09:21, 7 September 2022 (UTC) reply

From Wikipedia, the free encyclopedia

Carvalho1988 ( talk) 06:08, 28 May 2014 (UTC)-- Jinbolin ( talk) 23:13, 23 May 2014 (UTC) I looked at the article and checked the equations in the referenced paper. They seem correct to me.-- Jinbolin ( talk) 23:13, 23 May 2014 (UTC) reply

Bergsdorf23 ( talk) 22:12, 25 May 2014 (UTC)Here is a reference which builds on the work of De Feo, Jao and Plut, "Toward quantum-resistant strong designated verifier signature" reply

Untitled

Authors:
Xi Sun - State Key Laboratory of Integrated Service Networks, Xidian University, Xi'an 710071, China
Haibo Tian - School of Information Science and Technology, Sun Yat-Sen University, Guangzhou, 510275, China
Yumin Wang - State Key Laboratory of Integrated Service Networks, Xidian University, Xi'an 710071, China

Published in:
Journal International Journal of Grid and Utility Computing archive
Volume 5 Issue 2, March 2014 Pages 80-86

Bergsdorf23 ( talk) 19:30, 27 May 2014 (UTC) Reworked the introduction per instructions from editor. Made link to Post Quantum Cryptography clear. reply

Carvalho1988 ( talk) 06:08, 28 May 2014 (UTC)Thanks for all of the work on the article Bergsdorf23. The introduction is much better. Hopefully the editors will find the new introduction sufficiently clear. Carvalho1988 ( talk) 06:08, 28 May 2014 (UTC) reply

CSIDH

Shouldn't this page mention CSIDH, which addresses some of the efficiency issues with SIDH? Eddywiki78 ( talk) 12:15, 27 January 2022 (UTC) reply

Forward secrecy claim

Any public-key encryption scheme supports forward secrecy; this obviously includes constructions based on NTRU and RLWE. The practicality of this only depends on the cost of generating a fresh keypair for each connection, which is why it's much more popular to do this with DH rather than, say, RSA. 150.116.245.207 ( talk) 09:21, 7 September 2022 (UTC) reply


Videos

Youtube | Vimeo | Bing

Websites

Google | Yahoo | Bing

Encyclopedia

Google | Yahoo | Bing

Facebook