Author of the publication

High-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS Decomposition.

, , , and . CHES, volume 8086 of Lecture Notes in Computer Science, page 331-348. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem., , and . IACR Cryptol. ePrint Arch., (2020)Faster Compact Diffie-Hellman: Endomorphisms on the x-line., , and . IACR Cryptology ePrint Archive, (2013)FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime., and . IACR Cryptology ePrint Archive, (2015)Fast Cryptography in Genus 2., , , and . J. Cryptol., 29 (1): 28-60 (2016)Selecting elliptic curves for cryptography: an efficiency and security analysis., , , and . J. Cryptogr. Eng., 6 (4): 259-286 (2016)High-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS Decomposition., , , and . CHES, volume 8086 of Lecture Notes in Computer Science, page 331-348. Springer, (2013)Computing Supersingular Isogenies on Kummer Surfaces.. ASIACRYPT (3), volume 11274 of Lecture Notes in Computer Science, page 428-456. Springer, (2018)Sieving for Twin Smooth Integers with Solutions to the Prouhet-Tarry-Escott Problem., , and . EUROCRYPT (1), volume 12696 of Lecture Notes in Computer Science, page 272-301. Springer, (2021)Avoiding Full Extension Field Arithmetic in Pairing Computations., , , and . AFRICACRYPT, volume 6055 of Lecture Notes in Computer Science, page 203-224. Springer, (2010)Efficient Algorithms for Supersingular Isogeny Diffie-Hellman., , and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 572-601. Springer, (2016)