Author of the publication

Bit-Flip Faults on Elliptic Curve Base Fields, Revisited.

, and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 163-180. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Constructing Permutation Rational Functions from Isogenies., and . SIAM J. Discrete Math., 32 (3): 1741-1749 (2018)Improved elliptic curve hashing and point representation., and . Des. Codes Cryptogr., 82 (1-2): 161-177 (2017)New Bleichenbacher Records: Fault Attacks on qDSA Signatures., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (3): 331-371 (2018)Efficient Indifferentiable Hashing into Ordinary Elliptic Curves., , , , , and . IACR Cryptology ePrint Archive, (2009)Indifferentiable Deterministic Hashing to Elliptic and Hyperelliptic Curves., , , , and . IACR Cryptology ePrint Archive, (2010)One Bit is All It Takes: A Devastating Timing Attack on BLISS's Non-Constant Time Sign Flips., and . IACR Cryptology ePrint Archive, (2019)A Nagell Algorithm in Any Characteristic.. Cryptography and Security, volume 6805 of Lecture Notes in Computer Science, page 474-479. Springer, (2012)Bit-Flip Faults on Elliptic Curve Base Fields, Revisited., and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 163-180. Springer, (2014)Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity., , , and . FSE, volume 9054 of Lecture Notes in Computer Science, page 130-149. Springer, (2015)Cryptanalysis of the RSA Subgroup Assumption from TCC 2005., , , , and . Public Key Cryptography, volume 6571 of Lecture Notes in Computer Science, page 147-155. Springer, (2011)