R. Azarderakhsh, B. Koziel, M. Campagna, B. Lamacchia, C. Costello et al., , 2017.

W. Beullens, T. Kleinjung, and F. Vercauteren, Csi-fish: Efficient isogeny based signatures through class group computations, Cryptology ePrint Archive, 2019.

W. Bradley and . Brock, Superspecial curves of genera two and three, 1994.

N. Bruin and K. Doerksen, The arithmetic of genus two curves with (4, 4)-split jacobians, Canadian Journal of Mathematics, vol.63, issue.5, pp.992-1024, 2011.

G. Cardona and J. Quer, Field of moduli and field of definition for curves of genus 2, Computational aspects of algebraic curves, pp.71-83, 2005.

W. Castryck, T. Lange, C. Martindale, L. Panny, and J. Renes, CSIDH: An efficient post-quantum commutative group action, Advances in Cryptology -ASIACRYPT 2018, Part III, pp.395-427, 2018.

X. Denis, . Charles, K. E. Eyal-z-goren, and . Lauter, Families of Ramanujan graphs and quaternion algebras, Groups and symmetries: from Neolithic Scots to John McKay, vol.47, pp.53-63, 2009.

X. Denis, K. E. Charles, . Lauter, and . Goren, Cryptographic hash functions from expander graphs, Journal of Cryptology, vol.22, issue.1, pp.93-113, 2009.

J. Couveignes, Hard homogeneous spaces. Cryptology ePrint Archive, 2006.

S. Luca-de-feo and . Galbraith, SeaSign: Compact isogeny signatures from class group actions, Advances in Cryptology -EUROCRYPT 2019, 2019.

D. Luca-de-feo, J. Jao, and . Plût, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Journal of Mathematical Cryptology, vol.8, issue.3, pp.209-247, 2014.

J. Luca-de-feo, B. Kieffer, and . Smith, Towards practical key exchange from ordinary isogeny graphs, Advances in Cryptology -ASIACRYPT 2018, Part III, pp.365-394, 2018.

S. Luca-de-feo, C. Masson, A. Petit, and . Sanso, Verifiable delay functions from supersingular isogenies and pairings, Cryptology ePrint Archive, 2019.

T. Decru, L. Panny, and F. Vercauteren, Faster SeaSign signatures through improved rejection sampling, 2019.

J. Doliskani, C. Geovandro, P. S. Pereira, and . Barreto, Faster cryptographic hash function from supersingular isogeny graphs. Cryptology ePrint Archive, 1202.

K. Eisenträger, S. Hallgren, K. Lauter, T. Morrison, and C. Petit, Supersingular isogeny graphs and endomorphism rings: reductions and solutions, Advances in cryptology-EUROCRYPT 2018. Part III, pp.329-368, 2018.

V. Flynn and Y. B. Ti, Genus two isogeny cryptography, 2019.

E. Howe, Constructing distinct curves with isomorphic jacobians, J. Number Theory, vol.56, pp.381-390, 1996.
DOI : 10.1006/jnth.1996.0026

URL : https://doi.org/10.1006/jnth.1996.0026

F. Everett-w-howe, B. Leprévost, and . Poonen, Large torsion subgroups of split jacobians of curves of genus two or three, Forum Mathematicum, vol.12, p.1989, 2000.

T. Ibukiyama and T. Katsura, On the field of definition of superspecial polarized abelian varieties and type numbers, Compositio Mathematica, vol.91, issue.1, pp.37-46, 1994.

T. Ibukiyama, T. Katsura, and F. Oort, Supersingular curves of genus two and class numbers, Compositio Mathematica, vol.57, issue.2, pp.127-152, 1986.

D. Jao and L. De-feo, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, International Workshop on Post-Quantum Cryptography, pp.19-34, 2011.
DOI : 10.1007/978-3-642-25405-5_2

URL : https://hal.archives-ouvertes.fr/hal-00652846

S. Jaques and J. M. Schanck, Quantum cryptanalysis in the RAM model: Clawfinding attacks on SIKE. Cryptology ePrint Archive, 2019.

E. Kani, The number of curves of genus two with elliptic differentials, Journal für die reine und angewandte Mathematik, vol.485, pp.93-122, 1997.

D. Kohel, K. Lauter, C. Petit, and J. Tignol, On the quaternion -isogeny path problem, LMS J. Comput. Math, vol.17, pp.418-432, 2014.
DOI : 10.1112/s1461157014000151

URL : https://hal.archives-ouvertes.fr/hal-01257092

K. Li and F. Oort, Moduli of supersingular abelian varieties, Lecture Notes in Mathematics, vol.1680, 1998.
DOI : 10.1007/bfb0095931

A. K. Pizer, Ramanujan graphs and hecke operators, Bull. Am. Math. Soc, vol.23, issue.1, 1990.
DOI : 10.1090/s0273-0979-1990-15918-x

URL : https://www.ams.org/bull/1990-23-01/S0273-0979-1990-15918-X/S0273-0979-1990-15918-X.pdf

H. Joseph and . Silverman, The arithmetic of elliptic curves, vol.106, 2009.

B. Smith, Explicit endomorphisms and correspondences, 2005.
DOI : 10.1017/s0004972700040521

URL : https://www.cambridge.org/core/services/aop-cambridge-core/content/view/4F202C2AA2FFFCE1DFA8DCE95A9B7AD6/S0004972700040521a.pdf/div-class-title-explicit-endomorphisms-and-correspondences-div.pdf

A. Stolbunov, Public-key encryption based on cycles of isogenous elliptic curves, 2004.

K. Takashima, Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project, chapter Efficient Algorithms for Isogeny Sequences and Their Cryptographic Applications, pp.97-114, 2018.

K. Takashima and R. Yoshida, An algorithm for computing a sequence of Richelot isogenies, Bull. Korean Math. Soc, vol.46, issue.4, pp.789-802, 2009.

S. Tani, Claw finding algorithms using quantum walk, Theoretical Computer Science, vol.410, issue.50, pp.5285-5297, 2009.