Author of the publication

Huff's Model for Elliptic Curves.

, , and . ANTS, volume 6197 of Lecture Notes in Computer Science, page 234-250. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Constructing Permutation Rational Functions from Isogenies., and . SIAM J. Discrete Math., 32 (3): 1741-1749 (2018)Bit-Flip Faults on Elliptic Curve Base Fields, Revisited., and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 163-180. Springer, (2014)A Nagell Algorithm in Any Characteristic.. Cryptography and Security, volume 6805 of Lecture Notes in Computer Science, page 474-479. Springer, (2012)Estimating the Size of the Image of Deterministic Hash Functions to Elliptic Curves., and . LATINCRYPT, volume 6212 of Lecture Notes in Computer Science, page 81-91. Springer, (2010)Cryptanalysis of the RSA Subgroup Assumption from TCC 2005., , , , and . Public Key Cryptography, volume 6571 of Lecture Notes in Computer Science, page 147-155. Springer, (2011)Zeroizing Attacks on Indistinguishability Obfuscation over CLT13., , , and . Public Key Cryptography (1), volume 10174 of Lecture Notes in Computer Science, page 41-58. Springer, (2017)Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity., , , and . FSE, volume 9054 of Lecture Notes in Computer Science, page 130-149. Springer, (2015)Impossibility of Surjective Icart-Like Encodings.. ProvSec, volume 8782 of Lecture Notes in Computer Science, page 29-39. Springer, (2014)Improved elliptic curve hashing and point representation., and . Des. Codes Cryptogr., 82 (1-2): 161-177 (2017)New Bleichenbacher Records: Fault Attacks on qDSA Signatures., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (3): 331-371 (2018)