Author of the publication

On cryptographic parameters of permutation polynomials of the form xrh(x(q-1)/d).

, , , , and . IACR Cryptology ePrint Archive, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Area-Time Efficient Implementation of the Elliptic Curve Method of Factoring in Reconfigurable Hardware for Application in the Number Field Sieve., , , , , , , and . IEEE Trans. Computers, 59 (9): 1264-1280 (2010)Reconfigurable Computing Approach for Tate Pairing Cryptosystems over Binary Fields., , and . IEEE Trans. Computers, 58 (9): 1221-1237 (2009)A New Digit-Serial Systolic Mulitplier for High Performance GF(2m) Applications., , , and . HPCC, volume 3726 of Lecture Notes in Computer Science, page 560-566. Springer, (2005)Square Root Algorithm in Fq for q≡2s+1 (mod 2s+1)., , and . IACR Cryptology ePrint Archive, (2013)A New Systolic Array for Least Significant Digit First Multiplication in GF(2m)., , , and . ICCSA (3), volume 3045 of Lecture Notes in Computer Science, page 656-666. Springer, (2004)Efficient Exponentiation for a Class of Finite Fields GF(2 n) Determined by Gauss Periods., , and . CHES, volume 2779 of Lecture Notes in Computer Science, page 228-242. Springer, (2003)Constructing differentially 4-uniform involutions over F22k by using Carlitz form., , and . Finite Fields Their Appl., (2022)FPGA implementation of high performance elliptic curve cryptographic processor over GF., , and . Journal of Systems Architecture - Embedded Systems Design, 54 (10): 893-900 (2008)Majority-Voting FCM Algorithm in the Vague Fuzzy Classification., , , and . FUZZ-IEEE, page 813-815. IEEE, (2001)New Hardware Architecture for Multiplication over GF(2m) and Comparisons with Normal and Polynomial Basis Multipliers for Elliptic Curve Cryptography., , and . IEICE Transactions, 91-A (1): 236-243 (2008)