Author of the publication

Faster Constant-time Evaluation of the Kronecker Symbol with Application to Elliptic Curve Hashing.

, , , and . CCS, page 3228-3238. ACM, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption., , , , and . ACNS, volume 6123 of Lecture Notes in Computer Science, page 1-18. (2010)Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity., , , and . IACR Cryptology ePrint Archive, (2014)Degenerate curve attacks: extending invalid curve attacks to Edwards curves and other models., and . IET Inf. Secur., 12 (3): 217-225 (2018)Lattice-Based Fault Attacks on Signatures., and . Fault Analysis in Cryptography, Springer, (2012)Cryptanalysis of Compact-LWE., , and . CT-RSA, volume 10808 of Lecture Notes in Computer Science, page 80-97. Springer, (2018)Indifferentiable Hashing to Barreto-Naehrig Curves., and . LATINCRYPT, volume 7533 of Lecture Notes in Computer Science, page 1-17. Springer, (2012)Security notions for stateful signature schemes., , and . IET Inf. Secur., 16 (1): 1-17 (2022)Elligator Squared: Uniform Points on Elliptic Curves of Prime Order as Uniform Random Strings.. Financial Cryptography, volume 8437 of Lecture Notes in Computer Science, page 139-156. Springer, (2014)Faster Constant-time Evaluation of the Kronecker Symbol with Application to Elliptic Curve Hashing., , , and . CCS, page 3228-3238. ACM, (2023)Mitaka: a simpler, parallelizable, maskable variant of Falcon., , , , , , , and . IACR Cryptol. ePrint Arch., (2021)