Author of the publication

Compact Encoding of Non-adjacent Forms with Applications to Elliptic Curve Cryptography.

, and . Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science, page 353-364. Springer, (2001)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Compact Encoding of Non-adjacent Forms with Applications to Elliptic Curve Cryptography., and . Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science, page 353-364. Springer, (2001)Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages., , , , , and . Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, page 17-33. Springer, (2002)Multiplicative Masking and Power Analysis of AES., and . CHES, volume 2523 of Lecture Notes in Computer Science, page 198-212. Springer, (2002)Fast Generation of Pairs (k, kP) for Koblitz Elliptic Curves., , and . Selected Areas in Cryptography, volume 2259 of Lecture Notes in Computer Science, page 151-164. Springer, (2001)Applet Verification Strategiesfor RAM-Constrained Devices., , , and . ICISC, volume 2587 of Lecture Notes in Computer Science, page 118-137. Springer, (2002)Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders., , , and . CARDIS, USENIX, (2002)Protections against Differential Analysis for Elliptic Curve Cryptography., and . CHES, volume 2162 of Lecture Notes in Computer Science, page 377-390. Springer, (2001)Monotone Signatures., , and . Financial Cryptography, volume 2339 of Lecture Notes in Computer Science, page 295-308. Springer, (2001)Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware., , and . CHES, volume 2162 of Lecture Notes in Computer Science, page 16-27. Springer, (2001)GEM: A Generic Chosen-Ciphertext Secure Encryption Method., , , , , and . CT-RSA, volume 2271 of Lecture Notes in Computer Science, page 263-276. Springer, (2002)