Author of the publication

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication.

, , and . IACR Cryptology ePrint Archive, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

Patrick Lerge University of Stuttgart

Replication Data for: "Development and plausibility assessment of an active human body model in numerical cyclist to vehicle collision simulations based on real-life accident data", , and . Dataset, (2024)Related to: N. Trube, P. Lerge, L.V. Noelle, J. Moennich, T. Lich, S. Schmitt, 'Development and plausibility assessment of an active human body model in numerical cyclist to vehicle collision simulations based on real-life accident data', IRCOBI Conference 2024.
 

Other publications of authors with the same name

Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0., , and . Des. Codes Cryptogr., 63 (3): 331-343 (2012)Guest Editors' Introduction to the Special Issue on Cryptographic Engineering in a Post-Quantum World: State of the Art Advances., , and . IEEE Trans. Computers, 67 (11): 1532-1534 (2018)Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication., , and . IACR Cryptology ePrint Archive, (2011)FourQ on embedded devices with strong countermeasures against side-channel attacks., , , , and . IACR Cryptology ePrint Archive, (2017)Sharper Ring-LWE Signatures., , , , and . IACR Cryptology ePrint Archive, (2016)Novel Precomputation Schemes for Elliptic Curve Cryptosystems., and . ACNS, volume 5536 of Lecture Notes in Computer Science, page 71-88. (2009)Faster Explicit Formulas for Computing Pairings over Ordinary Curves., , , , and . EUROCRYPT, volume 6632 of Lecture Notes in Computer Science, page 48-68. Springer, (2011)Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields., and . IEEE Trans. Computers, 57 (3): 289-302 (2008)Selecting elliptic curves for cryptography: an efficiency and security analysis., , , and . J. Cryptographic Engineering, 6 (4): 259-286 (2016)New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems (extended version)., and . IACR Cryptology ePrint Archive, (2008)