M. Amy, O. D. Matteo, V. Gheorghiu, M. Mosca, A. Parent et al., Estimating the Cost of Generic Quantum Pre-image Attacks on SHA-2 and SHA-3, in: SAC, Lecture Notes in Computer Science, vol.10532, pp.317-337, 2016.

C. H. Bennett, Time/space trade-offs for reversible computation, SIAM Journal on Computing, vol.18, pp.766-776, 1989.

D. Bernstein, T. Lange, C. Martindale, and L. Panny, Quantum Circuits for the CSIDH: Optimizing Quantum Evaluation of Isogenies, Lecture Notes in Computer Science 11477, pp.409-441, 2019.

J. Biasse, A. Iezzi, and M. Jacobson, A Note on the Security of CSIDH, Progress in Cryptology -INDOCRYPT 2018 -19th International Conference on Cryptology in India, pp.153-168, 2018.

J. Biasse, D. Jao, and A. Sankar, A Quantum Algorithm for Computing Isogenies between Supersingular Elliptic Curves, Progress in Cryptology -INDOCRYPT 2014 -15th International Conference on Cryptology in India, vol.8885, pp.428-442, 2014.

X. Bonnetain and A. Schrottenloher, Quantum Security Analysis of CSIDH and Ordinary Isogeny-based Schemes, Cryptology ePrint Archive, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01896046

R. Bröker, D. X. Charles, and K. Lauter, Evaluating Large Degree Isogenies and Applications to Pairing Based Cryptography, in: Pairing-Based Cryptography -Pairing, Second International Conference, pp.100-112, 2008.

W. Castryck, T. Lange, C. Martindale, L. Panny, and J. Renes, CSIDH: An Efficient Post-Quantum Commutative Group Action, Cryptology ePrint Archive, vol.383, 2018.

D. Charles, K. Lauter, and E. Goren, Cryptographic hash functions from expander graphs, Jornal of cryptology, vol.22, pp.93-113, 2009.

A. Childs, D. Jao, and V. Soukharev, Constructing elliptic curve isogenies in quantum subexponential time, Journal of Mathematical Cryptology, vol.8, pp.1-29, 2013.

H. Cohen, A course in computational algebraic number theory, Graduate Texts in Mathematics, vol.138, 1991.

J. Couveignes, Hard homgeneous spaces

D. Crow, R. Joynt, and M. Saffman, Improved error thresholds for measurementfree error correction, Physical review letters, vol.117, p.130503, 2016.

A. Fowler, M. Mariantoni, J. Martinis, and A. Cleland, Surface codes: Towards practical large-scale quantum computation, Physical Review A, vol.86, p.32324, 2012.

S. Galbraith, F. Hess, and N. Smart, Extending the GHS Weil Descent Attack, Advances in Cryptology -EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, pp.29-44, 2002.

V. Gheorghiu and M. Mosca, Quantum cryptanalysis of symmetric, public-key and hash-based cryptographic schemes, 2019.

M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, Applying Grover's Algorithm to AES: Quantum Resource Estimates, Post-Quantum Cryptography -7th International Workshop, vol.9606, pp.29-43, 2016.

G. Hanrot, X. Pujol, D. Stehlé, B. Terminating, and . Cryptology, , p.198, 2011.

D. Jao, J. Legrow, C. Leonardi, and L. Ruiz-lopez, A Subexponential-Time, Polynomial Quantum Space Algorithm for Inverting the CM Action, 2018.

D. Jao, D. Miller, S. , and R. Venkatesan, Expander graphs based on GRH with an application to elliptic curve cryptography, J. Number Theory, vol.129, pp.1491-1504, 2009.

S. Jaques and J. Schanck, Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE, IACR Cryptology ePrint Archive 2019, vol.103, 2019.

R. Kannan, Improved Algorithms for Integer Programming and Related Lattice Problems, Proceedings of the 15th Annual ACM Symposium on Theory of Computing, pp.193-206, 1983.

E. Knill, R. Laflamme, and W. Zurek, Resilient quantum computation: error models and thresholds, Proceedings of the Royal Society of London. Series A: Mathematical, vol.454, pp.365-384, 1998.

G. Kuperberg, A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem, SIAM J. Comput, vol.35, pp.170-188, 2005.

G. Kuperberg, 8th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2013, vol.22, pp.20-34, 2013.

, Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process, 2016.

O. Regev, A Subexponential Time Algorithm for the Dihedral Hidden Subgroup Problem with Polynomial Space

B. Reichardt, Fault-tolerant quantum error correction for Steane's seven-qubit color code with few or no extra qubits, 2018.

A. Rostovtsev and A. Stolbunov, Public-Key Cryptosystem Based on Isogenies, IACR Cryptology ePrint Archive, p.145, 2006.

J. Silverman, The arithmetic of elliptic curves, Graduate texts in Mathematics, vol.106, 1992.

A. Stolbunov, Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves, Adv. in Math. of Comm, vol.4, pp.215-235, 2010.

M. Suchara, A. Faruque, C. Lai, G. Paz, F. Chong et al., Estimating the Resources for Quantum Computation with the QuRE Toolbox, 2013.

K. Svore, B. Terhal, and D. Divincenzo, Local fault-tolerant quantum computation, Physical Review A, vol.72, p.22317, 2005.

J. Vélu, Isogénies entre courbes elliptiques, C. R. Acad. Sci. Paris Sér. A-B, vol.273, pp.238-241, 1971.