We are excited to announce the TSVP Thematic Program "Isogeny-Based Cryptography". The program will run from January 5 to February 21, 2026.
A school on "Introduction to Isogeny-based Cryptography" will be held from February 2-6, 2026 (tentative).
Title: Isogeny-Based Cryptography
Theme of the program: Isogeny-based cryptography is one of the newest branches of post-quantum cryptography. It relies on the hardness of computing isogenies between supersingular elliptic curves. The field of isogeny-based cryptography has blossomed in recent years as isogeny-based assumptions allow one to build a large range of advanced protocols (ring signatures, oblivious pseudorandom functions, oblivious transfer etc. ). Furthermore, the digital signature scheme SQIsign is now competing in NIST’s second post-quantum standardization effort for digital signatures, and is one of only 14 schemes having made it to round 2. SQIsign is a very attractive candidate as it has small public keys and signatures (its downside being that it is slower than its competitors).
Isogeny-based cryptography is a highly interdisciplinary part of cryptography as it lies at the intersection of deep mathematics (higher dimensional abelian varieties, central simple algebras, algebraic number theory), theoretical computer science (building advanced cryptographic schemes from cryptographic group actions) and engineering (providing efficient software and hardware implementations).
Program coordinators
Péter Kutas (Eötvös Loránd University and University of Birmingham)
Carlos Cid (OIST)
Steven Galbraith (University of Auckland)
Jonathan Komada Eriksen (KU Leuven)
Tanja Lange (Eindhoven University of Technology)
Chloe Martindale (University of Bristol)
Tomoki Moriya (University of Birmingham)
Hiroshi Onuki (University of Tokyo)
Tsuyoshi Takagi (University of Tokyo)
Tentative Schedule
Week 1 – Mathematical Foundations: This research group will tackle mathematical problems arising from isogeny-based cryptography, such as: hashing to the supersingular isogeny graph, optimal pathfinding in dimension 1 and 2, Hermitian modules etc.
Week 2 – Cryptanalysis: This research group will cryptanalyze advanced cryptographic constructions from isogenies such as verifiable random functions, OPRFs and blind signatures. The exact targets will depend on the schemes available at that time as the field is rapidly growing. On the constructive side this group will provide new reductions between hard problems.
Week 3 – Efficient isogeny computations: This research group will look into more efficient algorithms for evaluating isogenies between elliptic curves and, more generally, between abelian varieties. This is a highly important technical challenge in isogeny-based cryptography and breakthroughs require a multidisciplinary approach (theoretical advances and optimized implementations)
Week 4 – Protocols: This research group will investigate designing advanced protocols from isogenies. Post-quantum standardization only focuses on signatures and KEMs but real-world applications often require more specialized primitives. This could be a great collaboration opportunity with the Applied Cryptography group of OIST.
Week 5 – School: "Introduction to Isogeny-based Cryptography"
Isogeny-based cryptography is a fast-moving field, and recent developments have introduced several new techniques, making the barrier of entry particularly high for young researchers wishing to work in the field. To aid new researchers in the field, we aim to set up a summer school, which introduces all of the many essential tools that are used today. Among the topics we aim to cover are the correspondences between ideals and isogenies that give rise to both the Deuring correspondence, which is an essential part of protocols such as SQIsign, and the class group action on CM curves and oriented supersingular curves, which gives other cryptographic primitives such as CSIDH and SCALLOP. Further, higher dimensional abelian varieties and isogenies between these have recently become an integral part of isogeny-based cryptography, providing huge improvements to many existing protocols, as well as creating new protocols. Thus, this will naturally also be a big focus in the summer school.
The summer school is planned to last for one week, with at least five distinguished speakers introducing various topics, as well as established researchers helping attendees with exercises and similar.
Week 6 – Efficient implementations: This research group will tackle the problem of efficient software and hardware implementations of isogeny-based protocols. Potential projects could include hardware acceleration for isogenies or side-channel resistant implementations of SQIsign.
Week 7 – Quantum cryptanalysis: This research group will focus on quantum algorithms related to isogeny-based cryptography. This requires again a diverse collaboration between researchers in algebraic quantum algorithms and cryptographers. This is also a great area for collaboration with several OIST research groups focused on quantum.