
Cryptography is an essential tool for enabling privacy of electronic communication. However, many of the cryptographic protocols we use nowadays, would be insecure after the development of large-scale quantum computers. Therefore, the cryptographic community is preparing new protocols to replace the would-be broken ones. Protocols based on lattices are the most popular choices.Isogeny-based cryptography is another possible direction. This thesis focuses on studying isogenies of elliptic curves, and the graphs (collections of nodes connected by lines) constructed from them. Different constraints on the isogenies and elliptic curves allowed give isogeny graphs with different properties.This thesis studies some of the properties of the isogeny graphs, before delving more in depth into studying properties of one particular isogeny protocol, CSIDH. After studying the underlying mathematical assumptions, the focus turns to secure implementations. Properly implemented cryptographic protocols need to be implemented in such a way that the running time of the computation does not reveal information about the secrets, and even against malicious actors possibly forcing an error during the computation.This thesis contains two background chapters on the mathematical foundations of isogenies and the implementations of the cryptographic scheme CSIDH. The remaining four chapters are based on collaborations published as Arpin et al. (Experimental Mathematics), Castryck et al. (Crypto 2020), Banegas et al. (CHES 2021), and Banegas et al. (Eurocrypt 2023).
500, 510
500, 510
| citations This is an alternative to the "Influence" indicator, which also reflects the overall/total impact of an article in the research community at large, based on the underlying citation network (diachronically). | 0 | |
| popularity This indicator reflects the "current" impact/attention (the "hype") of an article in the research community at large, based on the underlying citation network. | Average | |
| influence This indicator reflects the overall/total impact of an article in the research community at large, based on the underlying citation network (diachronically). | Average | |
| impulse This indicator reflects the initial momentum of an article directly after its publication, based on the underlying citation network. | Average |
