Journal: J. Mathematical Cryptology

Volume 15, Issue 1

1 -- 3Jung Hee Cheon, Kristin E. Lauter, Yongsoo Song. Editor's Preface for the Second Annual MathCrypt Proceedings Volume
4 -- 17Jean-François Biasse, Xavier Bonnetain, Benjamin Pring, André Schrottenloher, William Youmans. A trade-off between classical and quantum circuit size for an attack against CSIDH
18 -- 30Oleg Taraskin, Vladimir Soukharev, David Jao, Jason T. LeGrow. Towards Isogeny-Based Password-Authenticated Key Establishment
31 -- 44Yasushi Takahashi, Momonari Kudo, Ryoya Fukasaku, Yasuhiko Ikematsu, Masaya Yasuda, Kazuhiro Yokoyama. Algebraic approaches for solving isogeny problems of prime power degrees
45 -- 59Sean Murphy, Rachel Player. Discretisation and Product Distributions in Ring-LWE
60 -- 71Thijs Laarhoven. Approximate Voronoi cells for lattices, revisited
72 -- 86Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, Aria Shahverdi. (In)Security of Ring-LWE Under Partial Key Exposure
87 -- 110Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, Aria Shahverdi. Towards a Ring Analogue of the Leftover Hash Lemma
111 -- 122Marc Joye, Oleksandra Lapiha, Ky Nguyen, David Naccache. The Eleventh Power Residue Symbol
123 -- 130Francesco Sica. Factoring with Hints
131 -- 142Mehdi Tibouchi, Alexandre Wallet. One Bit is All It Takes: A Devastating Timing Attack on BLISS's Non-Constant Time Sign Flips
143 -- 156Jean-François Biasse, Benjamin Pring. A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE
157 -- 173László Csirmaz. Secret sharing and duality
174 -- 178Antonio J. Di Scala, Carlo Sanna, Edoardo Signorini. On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial
179 -- 196Maura B. Paterson, Douglas R. Stinson. On the equivalence of authentication codes and robust (2, 2)-threshold schemes
197 -- 222Mikhail Anokhin. Pseudo-free families of computational universal algebras
223 -- 236Gary McGuire, Oisín Robinson. Lattice Sieving in Three Dimensions for Discrete Log in Medium Characteristic
237 -- 249Matvei Kotov, Anton Menshov, Alexander Ushakov. Attack on Kayawood protocol: uncloaking private keys
250 -- 257Filipe Araújo, Samuel Neves. The circulant hash revisited
258 -- 265Yu Zhou, Daoguang Mu, Xinfeng Dong. On cryptographic properties of (n + 1)-bit S-boxes constructed by known n-bit S-boxes
266 -- 279Atul Pandey, Indivar Gupta, Dhiraj Kumar Singh. Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings
280 -- 283Dylan Rudy, Chris Monico. Remarks on a Tropical Key Exchange System
284 -- 297Ignacio Cascudo, Reto Schnyder. A note on secure multiparty computation via higher residue symbols
298 -- 304Elizabeth M. Reid. Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions
305 -- 344Arghya Bhattacharjee, Cuauhtemoc Mancillas-López, Eik List, Mridul Nandi. The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes
345 -- 358Fouazou Lontouo Perez Broon, Thinh Dang, Emmanuel Fouotsa, Dustin Moody. Isogenies on twisted Hessian curves
359 -- 407Martin Ekerå. Quantum algorithms for computing general discrete logarithms and orders with tradeoffs
408 -- 433Margaux Dugardin, Werner Schindler, Sylvain Guilley. Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods
434 -- 453Jing Zhang, Yuan Li, John O. Adeyeye. Sensitivities and block sensitivities of elementary symmetric Boolean functions
454 -- 464Guanju Xiao, Lixia Luo, Yingpu Deng. Constructing Cycles in Isogeny Graphs of Supersingular Elliptic Curves
465 -- 482Fucai Luo, Saif Al-Kuwari. Revocable attribute-based proxy re-encryption