Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks., , , , and . EWSN, volume 4913 of Lecture Notes in Computer Science, page 305-320. Springer, (2008)On the Efficient Implementation of Pairing-Based Protocols.. IMACC, volume 7089 of Lecture Notes in Computer Science, page 296-308. Springer, (2011)Exponentiation in Pairing-Friendly Groups Using Homomorphisms., and . Pairing, volume 5209 of Lecture Notes in Computer Science, page 211-224. Springer, (2008)Implementation Attacks & Countermeasures., , , , and . Identity-Based Cryptography, volume 2 of Cryptology and Information Security Series, IOS Press, (2009)Compressed Pairings., and . CRYPTO, volume 3152 of Lecture Notes in Computer Science, page 140-156. Springer, (2004)Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve., , , , and . J. Syst. Archit., 53 (2-3): 85-98 (2007)A New Family of Pairing-Friendly Elliptic Curves., and . WAIFI, volume 11321 of Lecture Notes in Computer Science, page 43-57. Springer, (2018)Constructing Tower Extensions for the implementation of Pairing-Based Cryptography., and . IACR Cryptology ePrint Archive, (2009)On inversion modulo pseudo-Mersenne primes.. IACR Cryptology ePrint Archive, (2018)Pairing Calculation on Supersingular Genus 2 Curves., and . Selected Areas in Cryptography, volume 4356 of Lecture Notes in Computer Science, page 302-316. Springer, (2006)