M. Abdalla, M. Bellare, and P. Rogaway, DHAES: An encryption scheme based on the Diffie-Hellman problem. Cryptology ePrint Archive, 1999.

M. Abdalla, M. Bellare, and P. Rogaway, The oracle Diffie-Hellman assumptions and an analysis of DHIES, Topics in Cryptology-CT-RSA, pp.143-158, 2001.

A. O. Atkin and F. Morain, Elliptic curves and primality proving, Math. Comp, vol.61, issue.203, pp.29-68, 1993.
URL : https://hal.archives-ouvertes.fr/inria-00075302

R. Azarderakhsh, M. Campagna, C. Costello, L. De-feo, B. Hess et al., , 2017.

J. F. Biasse, M. J. Jacobson, and A. K. Silvester, Security estimates for quadratic field based cryptosystems, pp.233-247, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00477949

I. Biehl, B. Meyer, and V. Müller, Differential fault attacks on elliptic curve cryptosystems, Advances in Cryptology-CRYPTO 2000, pp.131-146, 2000.

A. Bostan, F. Morain, B. Salvy, and É. Schost, Fast algorithms for computing isogenies between elliptic curves, Math. Comput, vol.77, issue.263, pp.1755-1778, 2008.
URL : https://hal.archives-ouvertes.fr/inria-00091441

R. Bröker, K. E. Lauter, and A. V. Sutherland, Modular polynomials via isogeny volcanoes, Math. Comput, vol.81, issue.278, pp.1201-1231, 2012.

,

J. H. Bruinier, K. Ono, and A. V. Sutherland, Class polynomials for nonholomorphic modular functions, Journal of Number Theory, vol.161, pp.204-229, 2016.

,

J. Buchmann and H. C. Williams, A key-exchange system based on imaginary quadratic fields, Journal of Cryptology, vol.1, issue.2, pp.107-118, 1988.

R. Canetti and H. Krawczyk, Analysis of Key-Exchange protocols and their use for building secure channels, Advances in Cryptology-EUROCRYPT 2001, vol.2045, 2001.
DOI : 10.1007/3-540-44987-6_28

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-44987-6_28.pdf

W. Castryck, T. Lange, C. Martindale, L. Panny, and J. Renes, CSIDH: An efficient post-quantum commutative group action. Cryptology ePrint Archive, vol.383, 2018.

A. Childs, D. Jao, and V. Soukharev, Constructing elliptic curve isogenies in quantum subexponential time, Journal of Mathematical Cryptology, vol.8, issue.1, pp.1-29, 2014.
DOI : 10.1515/jmc-2012-0016

URL : http://arxiv.org/pdf/1012.4019

M. Ciet and M. Joye, Elliptic curve cryptosystems in the presence of permanent and transient faults, Designs, Codes and Cryptography, vol.36, issue.1, pp.33-43, 2005.
DOI : 10.1007/s10623-003-1160-8

URL : http://eprint.iacr.org/2003/028.ps.gz

H. Cohen, A Course in Computational Algebraic Number Theory, 1993.

H. Cohen and H. W. Lenstra, Heuristics on class groups of number fields, pp.33-62, 1983.
DOI : 10.1007/bfb0099440

URL : https://openaccess.leidenuniv.nl/bitstream/handle/1887/2137/346_069.pdf?sequence=1

C. Costello and H. Hisil, A simple and compact algorithm for SIDH with arbitrary degree isogenies, Advances in Cryptology-ASIACRYPT 2017, pp.303-329, 2017.
DOI : 10.1007/978-3-319-70697-9_11

,

C. Costello and B. Smith, Montgomery curves and their arithmetic, Journal of Cryptographic Engineering, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01483768

J. M. Couveignes, Hard homogeneous spaces. Cryptology ePrint Archive, 2006.

R. Cramer and V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack, SIAM Journal on Computing, vol.33, issue.1, pp.167-226, 2003.

L. De-feo, Mathematics of isogeny based cryptography, 2017.
URL : https://hal.archives-ouvertes.fr/hal-02171952

L. De-feo, C. Hugounenq, J. Plût, and É. Schost, Explicit isogenies in quadratic time in any characteristic, LMS Journal of Computation and Mathematics, vol.19, pp.267-282, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01320940

C. Delfs and S. D. Galbraith, Computing isogenies between supersingular elliptic curves over Fp, Des. Codes Cryptography, vol.78, issue.2, pp.425-440, 2016.

,

N. D. Elkies, Elliptic and modular curves over finite fields and related computational issues, Computational perspectives on number theory, vol.7, pp.21-76, 1995.

C. Fieker, W. Hart, T. Hofmann, and F. Johansson, Nemo/Hecke: Computer algebra and number theory packages for the Julia programming language, Proceedings of the 2017 ACM on International Symposium on Symbolic and Algebraic Computation, vol.17, pp.157-164, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01524140

M. Fouquet and F. Morain, Isogeny volcanoes and the SEA algorithm, Algorithmic Number Theory Symposium, vol.2369, pp.47-62, 2002.

E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, Advances in Cryptology-CRYPTO' 99, pp.537-554, 1999.

S. Galbraith and A. Stolbunov, Improved algorithm for the isogeny problem for ordinary elliptic curves, Applicable Algebra in Engineering, Communication and Computing, vol.24, issue.2, pp.107-131, 2013.

S. D. Galbraith, Constructing isogenies between elliptic curves over finite fields, LMS Journal of Computation and Mathematics, vol.2, pp.118-138, 1999.

,

S. D. Galbraith, Mathematics of public key cryptography, 2012.

S. D. Galbraith, F. Hess, and N. P. Smart, Extending the GHS Weil descent attack, Advances in cryptology-EUROCRYPT 2002 (Amsterdam), vol.2332, pp.29-44, 2002.

S. D. Galbraith, C. Petit, B. Shani, and Y. B. Ti, On the security of supersingular isogeny cryptosystems, Advances in Cryptology-ASIACRYPT 2016, pp.63-91, 2016.

S. Hamdy and B. Möller, Security of cryptosystems based on class groups of imaginary quadratic orders, Advances in Cryptology-ASIACRYPT 2000, pp.234-247, 2000.

D. Hofheinz, K. Hövelmanns, and E. Kiltz, A modular analysis of the FujisakiOkamoto transformation, Theory of Cryptography, pp.341-371, 2017.

S. Ionica and A. Joux, Pairing the volcano, Mathematics of Computation, vol.82, issue.281, pp.581-603, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00448031

D. Jao and L. De-feo, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Lecture Notes in Computer Science, vol.7071, pp.19-34, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00652846

D. Jao, S. D. Miller, and R. Venkatesan, Expander graphs based on GRH with an application to elliptic curve cryptography, Journal of Number Theory, vol.129, issue.6, pp.1491-1504, 2009.

D. Jao and V. Soukharev, A subexponential algorithm for evaluating large degree isogenies, ANTS IX: Proceedings of the Algorithmic Number Theory 9th International Symposium, vol.6197, pp.219-233, 2010.

,

J. Kieffer, Étude et accélération du protocole d'échange de clés de CouveignesRostovtsev-Stolbunov, 2017.

K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. S. Kang et al., New public-key cryptosystem using braid groups, Advances in CryptologyCRYPTO, pp.166-183, 2000.

D. R. Kohel, Endomorphism rings of elliptic curves over finite fields, 1996.

D. R. Kohel, Echidna databases, 2018.

G. Kuperberg, A subexponential-time quantum algorithm for the dihedral hidden subgroup problem, SIAM Journal of Computing, vol.35, issue.1, pp.170-188, 2005.

G. Kuperberg, Another Subexponential-time Quantum Algorithm for the Dihedral Hidden Subgroup Problem, vol.22, pp.20-34, 2013.

S. Lang, Elliptic Functions, Graduate texts in mathematics, vol.112, 1987.

C. H. Lim and P. J. Lee, A key recovery attack on discrete log-based schemes using a prime order subgroup, Advances in Cryptology-CRYPTO '97, pp.249-263, 1997.

J. E. Littlewood, On the class-number of the corpus p( ? k), Proceedings of the

, London Mathematical Society, vol.2, issue.1, pp.358-372, 1928.

G. Maze, C. Monico, and J. Rosenthal, Public key cryptography based on semigroup actions, Advances in Mathematics of Communications, vol.1, issue.4, pp.489-507, 2007.

J. Mestre, La méthode des graphes. exemples et applications. In: Proceedings of the international conference on class numbers and fundamental units of algebraic number fields (Katata), pp.217-242, 1986.

J. M. Miret, R. Moreno, D. Sadornil, J. Tena, and M. Valls, An algorithm to compute volcanoes of 2-isogenies of elliptic curves over finite fields, Applied Mathematics and Computation, vol.176, issue.2, pp.739-750, 2006.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of computation, vol.48, issue.177, pp.243-264, 1987.

F. Morain, Calcul du nombre de points sur une courbe elliptique dans un corps fini: aspects algorithmiques, les Dixhuitièmes Journées Arithmétiques, vol.7, pp.255-282, 1993.

, Announcing request for nominations for public-key post-quantum cryptographic algorithms, 2016.

K. Okeya, H. Kurumatani, and K. Sakurai, Elliptic curves with the Montgomeryform and their cryptographic applications, Public Key Cryptography-PKC 2000, vol.1751, pp.238-257, 2000.

O. Regev, A subexponential time algorithm for the dihedral hidden subgroup problem with polynomial space, 2004.

J. Renes, Computing isogenies between Montgomery curves using the action of (0, 0), Post-Quantum Cryptography, pp.229-247, 2018.

A. Rostovtsev and A. Stolbunov, Public-key cryptosystem based on isogenies, Cryptology ePrint Archive, issue.145, 2006.

R. Schoof, Counting points on elliptic curves over finite fields, Journal de Théorie des Nombres de Bordeaux, vol.7, issue.1, pp.219-254, 1995.

J. H. Silverman, The arithmetic of elliptic curves, Graduate Texts in Mathematics, vol.106, 1992.

J. H. Silverman, Advanced Topics in the Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol.151, 1994.

A. Stolbunov, Reductionist security arguments for public-key cryptographic schemes based on group action, 2009.

A. Stolbunov, Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves, Adv. Math. Commun, vol.4, issue.2, 2010.

A. Stolbunov, Cryptographic schemes based on isogenies, 2012.

A. V. Sutherland, Accelerating the CM method, LMS J. Comput. Math, vol.15, pp.172-204, 2012.

A. V. Sutherland, Constructing elliptic curves over finite fields with prescribed torsion, Mathematics of Computation, vol.81, pp.1131-1147, 2012.

A. V. Sutherland, Modular polynomials, 2018.

E. Teske, An elliptic curve trapdoor system, Journal of Cryptology, vol.19, issue.1, pp.115-133, 2006.

D. Urbanik and D. Jao, SoK: The problem landscape of SIDH. Cryptology ePrint Archive, p.336, 2018.

J. Vélu, Isogénies entre courbes elliptiques, C. R. Acad. Sci. Paris Sér. A-B, vol.273, pp.238-241, 1971.

P. Zimmermann and B. Dodson, Algorithmic Number Theory, 7th International Symposium, vol.4076, pp.525-542, 2006.

P. Zimmermann, GMP-ECM software, 2018.