Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves., , , , and . IACR Cryptology ePrint Archive, (2018)AIM: Symmetric Primitive for Shorter Signatures with Stronger Security., , , , , , , , , and 1 other author(s). IACR Cryptol. ePrint Arch., (2022)Efficient Continuous Key Agreement With Reduced Bandwidth From a Decomposable KEM., , and . IEEE Access, (2023)Efficient Isogeny Computations on Twisted Edwards Curves., , , , and . Secur. Commun. Networks, (2018)FPL: White-Box Secure Block Cipher Using Parallel Table Look-Ups., , , and . CT-RSA, volume 12006 of Lecture Notes in Computer Science, page 106-128. Springer, (2020)Correction to: An efficient implementation of pairing-based cryptography on MSP430 processor., , and . J. Supercomput., 74 (5): 2254 (2018)New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves., , , , and . IEEE Trans. Inf. Theory, 66 (3): 1934-1943 (2020)Single-Trace Attacks on Message Encoding in Lattice-Based KEMs., , , , , , , , and . IEEE Access, (2020)An efficient implementation of pairing-based cryptography on MSP430 processor., , and . J. Supercomput., 74 (3): 1394-1417 (2018)Single-Trace Attacks on the Message Encoding of Lattice-Based KEMs., , , , , , , , and . IACR Cryptol. ePrint Arch., (2020)