Peter Kutas Profile
Peter Kutas

@kutasp

Followers
380
Following
679
Media
1
Statuses
482

Birmingham, UK
Joined June 2009
Don't wanna be here? Send us removal request.
@kutasp
Peter Kutas
5 months
RT @bwesterb: If you've been following the quantum thing, you've heard that *lattice-based crypto* is going to protect us against quantum a….
0
4
0
@grok
Grok
5 days
Turn old photos into videos and see friends and family come to life. Try Grok Imagine, free for a limited time.
709
1K
5K
@kutasp
Peter Kutas
6 months
RT @Lhree: [New] PEGASIS: Practical Effective Class Group Action using 4-Dimensional Isogenies (Pierrick Dartois and Jonathan Komada Erikse….
Tweet card summary image
eprint.iacr.org
In this paper, we present the first practical algorithm to compute an effective group action of the class group of any imaginary quadratic order $\mathcal{O}$ on a set of supersingular elliptic...
0
4
0
@kutasp
Peter Kutas
6 months
RT @FouotsaB: 16th International Conference on Cryptology AFRICACRYPT 2025.July 21-23, 2025 – Rabat, Morocco 🇲🇦. Extended submission deadli….
0
2
0
@kutasp
Peter Kutas
6 months
We are organizing the 2025 edition of the Central European Crypology conference (CECC 2025) in Budapest, looking forward to you submissions (you only need to submit an extended abstract). Every info on the webpage:
cecc2025.inf.elte.hu
Central European Conference on Cryptology 2025
1
2
8
@kutasp
Peter Kutas
7 months
RT @Lhree: [New] PRISM: Simple And Compact Identification and Signatures From Large Prime Degree Isogenies (Andrea Basso and Giacomo Borin….
Tweet card summary image
eprint.iacr.org
The problem of computing an isogeny of large prime degree from a supersingular elliptic curve of unknown endomorphism ring is assumed to be hard both for classical as well as quantum computers. In...
0
4
0
@kutasp
Peter Kutas
8 months
RT @Istvan_A_Seres: Introducing new crypto assumptions is always tricky. Join us to learn about the rough order assumption from @asanso!. T….
0
4
0
@kutasp
Peter Kutas
9 months
RT @huckbennett: A cool new lattice visualization tool from my colleague Kate Stange: She also has a bunch of othe….
0
2
0
@kutasp
Peter Kutas
10 months
RT @JSEllenberg: New preprint up! "PatternBoost: Constructions in Mathematics with a Little Help from AI," with F. Charton, A.Z. Wagner, a….
Tweet card summary image
arxiv.org
We introduce PatternBoost, a flexible method for finding interesting constructions in mathematics. Our algorithm alternates between two phases. In the first ``local'' phase, a classical search...
0
29
0
@kutasp
Peter Kutas
11 months
Very interesting paper!.
@Lhree
IACR ePrint Updates
11 months
[Revised] The module action for isogeny based cryptography (Damien Robert)
0
2
10
@kutasp
Peter Kutas
11 months
RT @CosicBe: Gioella Lorenzon and Riccardo Invernizzi wrote a blog post on Benjamin Wesolowski’s introductory talk “Foundations of isogeny-….
0
3
0
@kutasp
Peter Kutas
11 months
RT @Lhree: [New] Efficient theta-based algorithms for computing $(\ell, \ell)$-isogenies on Kummer surfaces for arbitrary odd $\ell$ (Ryo Y….
Tweet card summary image
eprint.iacr.org
Isogeny-based cryptography is one of the candidates for post-quantum cryptography. Recently, many isogeny-based cryptosystems using isogenies between Kummer surfaces were proposed. Most of those...
0
2
0
@kutasp
Peter Kutas
1 year
RT @asanso: Dear academics and non-academics, I’d love to give a modest talk called "Three Little Stories on 3-Torsion"! 🎉 I'll cover insig….
Tweet card summary image
eprint.iacr.org
This paper introduces an algorithm to efficiently break the Decisional Diffie-Hellman (DDH) assumption in totally non-maximal imaginary quadratic orders, specifically when $\Delta_1 = 3$, and $f$ is...
0
3
0
@kutasp
Peter Kutas
1 year
RT @Lhree: [New] Erebor and Durian: Full Anonymous Ring Signatures from Quaternions and Isogenies (Giacomo Borin and Yi-Fu Lai and Antonin….
Tweet card summary image
eprint.iacr.org
We construct two efficient post-quantum ring signatures with anonymity against full key exposure from isogenies, addressing limitations of existing isogeny-based ring signatures. First, we present an...
0
8
0
@kutasp
Peter Kutas
1 year
Solving TSP is easy. Solving TSP in polynomial time is hard and this paper does not claim that (there is a mention about a polynomial speed-up but that is not that important ).
@skdh
Sabine Hossenfelder
1 year
why bother with a million qubits if one will do.
Tweet media one
0
3
3
@kutasp
Peter Kutas
1 year
RT @letonyo: the point is that you don't need to wait for a QC before PQcrypto becomes relevant. If someone stores all the communications t….
0
3
0
@kutasp
Peter Kutas
1 year
I think in cryptography you are officially famous if you are remembered by only one letter (RSA, BLS, GPV, GHS, MOV, KLPT etc.) :).
@Anthony_Bonato
Anthony Bonato
1 year
You are officially a famous mathematician when you are remembered by only one name: Gauss, Noether, Ramanujan, Turing, Hilbert, Erdős, Mirzakhani, . .
0
1
16
@kutasp
Peter Kutas
1 year
"Pretend that you're Hercule Poirot: Examine all clues,.and deduce the truth by order and method." error message by Overleaf . .
0
0
7