Author of the publication

In search of CurveSwap: Measuring elliptic curve implementations in the wild.

, , , and . IACR Cryptology ePrint Archive, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Measuring small subgroup attacks against Diffie-Hellman., , , , , , , and . IACR Cryptology ePrint Archive, (2016)Bandersnatch: a fast elliptic curve built over the BLS12-381 scalar field., , and . IACR Cryptol. ePrint Arch., (2021)Family of embedded curves for BLS.. IACR Cryptol. ePrint Arch., (2023)In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild., , , and . EuroS&P, page 384-398. IEEE, (2018)Breaking the decisional Diffie-Hellman problem in totally non-maximal imaginary quadratic orders.. IACR Cryptol. ePrint Arch., (2024)Trial multiplication is not optimal but... On the symmetry of finite cyclic groups (Z/pZ)∗.. IACR Cryptology ePrint Archive, (2014)Measuring small subgroup attacks against Diffie-Hellman., , , , , , , and . NDSS, The Internet Society, (2017)Verifiable Delay Functions from Supersingular Isogenies and Pairings., , , and . ASIACRYPT (1), volume 11921 of Lecture Notes in Computer Science, page 248-277. Springer, (2019)A note on key control in CSIDH.. IACR Cryptol. ePrint Arch., (2022)A note on the low order assumption in class group of an imaginary quadratic number fields., , , and . IACR Cryptol. ePrint Arch., (2020)