Author of the publication

Montgomery curves and their arithmetic - The case of large characteristic fields.

, and . J. Cryptographic Engineering, 8 (3): 227-240 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Selecting elliptic curves for cryptography: an efficiency and security analysis., , , and . J. Cryptographic Engineering, 6 (4): 259-286 (2016)Efficient Algorithms for Supersingular Isogeny Diffie-Hellman., , and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 572-601. Springer, (2016)High-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS Decomposition., , , and . CHES, volume 8086 of Lecture Notes in Computer Science, page 331-348. Springer, (2013)Avoiding Full Extension Field Arithmetic in Pairing Computations., , , and . AFRICACRYPT, volume 6055 of Lecture Notes in Computer Science, page 203-224. Springer, (2010)Computing Supersingular Isogenies on Kummer Surfaces.. ASIACRYPT (3), volume 11274 of Lecture Notes in Computer Science, page 428-456. Springer, (2018)Complete Addition Formulas for Prime Order Elliptic Curves., , and . EUROCRYPT (1), volume 9665 of Lecture Notes in Computer Science, page 403-428. Springer, (2016)Post-quantum key exchange for the TLS protocol from the ring learning with errors problem., , , and . IACR Cryptology ePrint Archive, (2014)Faster Compact Diffie-Hellman: Endomorphisms on the x-line., , and . IACR Cryptology ePrint Archive, (2013)FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime., and . IACR Cryptology ePrint Archive, (2015)Delaying Mismatched Field Multiplications in Pairing Computations., , , and . WAIFI, volume 6087 of Lecture Notes in Computer Science, page 196-214. Springer, (2010)