Author of the publication

Faster Explicit Formulae for Computing Pairings via Elliptic Nets and Their Parallel Computation.

, , , and . IWSEC, volume 9836 of Lecture Notes in Computer Science, page 319-334. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Faster Explicit Formulae for Computing Pairings via Elliptic Nets and Their Parallel Computation., , , and . IWSEC, volume 9836 of Lecture Notes in Computer Science, page 319-334. Springer, (2016)(Short Paper) A Faster Constant-Time Algorithm of CSIDH Keeping Two Points., , , and . IWSEC, volume 11689 of Lecture Notes in Computer Science, page 23-33. Springer, (2019)A Constant-Time Algorithm of CSIDH Keeping Two Points., , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 103-A (10): 1174-1182 (2020)On the key generation in SQISign.. IACR Cryptol. ePrint Arch., (2022)How to Construct CSIDH on Edwards Curves., , and . CT-RSA, volume 12006 of Lecture Notes in Computer Science, page 512-537. Springer, (2020)On collisions related to an ideal class of order 3 in CSIDH., and . IACR Cryptology ePrint Archive, (2019)Improvement of the square-root Vélu's formulas for isogeny-based cryptography., , and . JSIAM Lett., (2023)Radical Isogenies on Montgomery Curves., and . IACR Cryptol. ePrint Arch., (2021)Lower bound of costs of formulas to compute image curves of 3-isogenies in the framework of generalized Montgomery coordinates., , , and . IACR Cryptol. ePrint Arch., (2023)The Existence of Cycles in the Supersingular Isogeny Graphs Used in SIKE., , and . ISITA, page 358-362. IEEE, (2020)