Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Weakness of F36*1429 and F24*3041 for Discrete Logarithm Cryptography., , , and . IACR Cryptology ePrint Archive, (2013)Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields., , , , , , and . Adv. in Math. of Comm., 12 (4): 741-759 (2018)Software Implementation of Koblitz Curves over Quadratic Fields., , and . CHES, volume 9813 of Lecture Notes in Computer Science, page 259-279. Springer, (2016)Fast Point Multiplication Algorithms for Binary Elliptic Curves with and without Precomputation., , , and . Selected Areas in Cryptography, volume 8781 of Lecture Notes in Computer Science, page 324-344. Springer, (2014)Attacking a Binary GLS Elliptic Curve with Magma., and . LATINCRYPT, volume 9230 of Lecture Notes in Computer Science, page 308-326. Springer, (2015)Two is the fastest prime., , , and . IACR Cryptol. ePrint Arch., (2013)How to (Pre-)Compute a Ladder - Improving the Performance of X25519 and X448., , , , and . SAC, volume 10719 of Lecture Notes in Computer Science, page 172-191. Springer, (2017)Koblitz Curves over Quadratic Fields., , , and . J. Cryptol., 32 (3): 867-894 (2019)Two is the fastest prime: lambda coordinates for binary elliptic curves., , , and . J. Cryptogr. Eng., 4 (1): 3-17 (2014)Computing Discrete Logarithms in F36*137 using Magma., , , and . IACR Cryptology ePrint Archive, (2014)