The design of CSIDH inspired several followup works. Besides the analysis, there are several constructive follow-up works.
-
Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Christophe Petit, and Nigel P. Smart build oblivious transfer based on CSIDH in Secure Oblivious Transfer from Semi-Commutative Masking, IACR Cryptology ePrint Archive 2018/6482
-
Michael Meyer and Steffen Reith published a speedup for the computation of isogenies and their evaluation at a point in A faster way to the CSIDH, IACR Cryptology ePrint Archive 2018/782
-
Luca De Feo and Steven D. Galbraith published a signature scheme based on our commutative group action in SeaSign: Compact isogeny signatures from class group actions, IACR Cryptology ePrint Archive 2018/824
-
Thomas Decru, Lorenz Panny, and Frederik Vercauteren sped up the SeaSign signature scheme in Faster SeaSign signatures through improved rejection sampling, IACR Cryptology ePrint Archive 2018/1109
-
Atsushi Fujioka, Katsuyuki Takashima, and Kazuki Yoneyama built an authenticated group key exchange based on the CSIDH primitive in One-Round Authenticated Group Key Exchange from Isogenies, IACR Cryptology ePrint Archive 2018/1033
Version: This is version 2018.11.18 of the "Related work" web page.