Author of the publication

Indifferentiable deterministic hashing to elliptic and hyperelliptic curves.

, , , , and . Math. Comput., 82 (281): 491-512 (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity., , , and . IACR Cryptology ePrint Archive, (2014)A Coin-Free Oracle-Based Augmented Black Box Framework., , and . ProvSec, volume 11821 of Lecture Notes in Computer Science, page 265-272. Springer, (2019)Indifferentiable Hashing to Barreto-Naehrig Curves., and . LATINCRYPT, volume 7533 of Lecture Notes in Computer Science, page 1-17. Springer, (2012)Cryptanalysis of Compact-LWE., , and . CT-RSA, volume 10808 of Lecture Notes in Computer Science, page 80-97. Springer, (2018)On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption., , , , and . ACNS, volume 6123 of Lecture Notes in Computer Science, page 1-18. (2010)Lattice-Based Fault Attacks on Signatures., and . Fault Analysis in Cryptography, Springer, (2012)Degenerate curve attacks: extending invalid curve attacks to Edwards curves and other models., and . IET Inf. Secur., 12 (3): 217-225 (2018)Security notions for stateful signature schemes., , and . IET Inf. Secur., 16 (1): 1-17 (2022)Mitaka: a simpler, parallelizable, maskable variant of Falcon., , , , , , , and . IACR Cryptol. ePrint Arch., (2021)Antrag: Annular NTRU Trapdoor Generation., , , , and . IACR Cryptol. ePrint Arch., (2023)