1. Abdalla, M., Eisenhofer, T., Kiltz, E., Kunzweiler, S., Riepel, D.: Password-authenticated key exchange from group actions. Cryptology ePrint Archive, Paper 2022/770 (2022). https://eprint.iacr.org/2022/770, https://eprint.iacr.org/2022/770
2. Adj, G., Cervantes-Vázquez, D., Chi-Domínguez, J.J., Menezes, A., Rodríguez-Henríquez, F.: On the cost of computing isogenies between supersingular elliptic curves. In: Cid, C., Jacobson Jr: M.J. (eds.) SAC 2018. LNCS, vol. 11349, pp. 322–343. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-030-10970-7_15
3. Ames, S., Hazay, C., Ishai, Y., Venkitasubramaniam, M.: Ligero: lightweight sublinear arguments without a trusted setup. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 2087–2104. ACM Press (Oct/Nov 2017)
4. Atapoor, S., Baghery, K., Cozzo, D., Pedersen, R.: Csi-shark: csi-fish with sharing-friendly keys. Cryptology ePrint Archive, Paper 2022/1189 (2022). https://eprint.iacr.org/2022/1189
5. Azarderakhsh, R., et al.: Supersingular isogeny key encapsulation (SIKE). Submission to the NIST Post-Quantum Standardization Project (2017). https://csrc.nist.gov/csrc/media/Projects/post-quantum- cryptography/documents/round-4/submissions/SIKE-spec.pdf