M. Alfred and S. Nigel, Security of signature schemes in a multiuser setting, Designs Codes and Cryptography, vol.23, pp.261-274, 2004.

F. Amos and A. S. , How to prove yourself: Practical solutions to identification and signature problems, CRYPTO 1986, vol.263, pp.186-194, 1986.

J. David, L. De, and F. , Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, LNCS, vol.7071, pp.19-34, 2011.

J. David and S. Vladimir, Isogeny-based quantum-resistant undeniable signatures, LNCS, vol.8772, pp.160-179, 2014.

U. Dominique, Non-interactive zero-knowledge proofs in the quantum random oracle model, EUROCRYPT 2015, vol.9057, pp.755-784, 2015.

J. , S. R. Rainer, and S. , Key substitution attacks revisited: Taking into account malicious signers, International Journal of Information Security, vol.5, pp.30-36, 2006.

T. John, Endomorphisms of Abelian Varieties Over Finite Fields, Inventiones math, vol.2, pp.134-144, 1966.

H. Joseph, The Arithmetic Elliptic Curves, Graduate Texts in Mathematics, p.9780387962030, 2009.

C. Lawrence, Elliptic Curves: Number Theory and Cryptography, pp.978-1420071467, 2008.

L. De, F. David, J. , and J. P. , Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Journal of Mathematical Cryptology, vol.8, pp.209-247, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00652846

H. Robin, Algebraic Geometry, Graduate Texts in Mathematics, vol.52, 1977.

G. Steven, C. P. , and J. S. , Signature scheme based on supersingular isogeny problems, ASIACRYPT 2017, vol.10624, pp.3-33, 2017.

J. Velu, , pp.305-347, 1971.

C. William, Abelian varieties over finite fields. Annales scientifiques de, pp.521-560, 1969.

S. Xi, T. Haibo, and Y. Wang, Toward quantum-resistant strong designated verifier signature from isogenies, International Journal of Grid and Utility Computing, vol.5, pp.80-86, 2014.