Author of the publication

Elliptic and Hyperelliptic Curves: A Practical Security Analysis.

, , and . Public Key Cryptography, volume 8383 of Lecture Notes in Computer Science, page 203-220. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Elliptic and Hyperelliptic Curves: a Practical Security Analysis., , and . IACR Cryptology ePrint Archive, (2013)Microprocessor fault-tolerance via on-the-fly partial reconfiguration., , , and . ETS, page 201-206. IEEE Computer Society, (2010)Buffer overflow vulnerabilities in CUDA: a preliminary analysis.. CoRR, (2015)Efficient Ephemeral Elliptic Curve Cryptographic Keys., and . ISC, volume 9290 of Lecture Notes in Computer Science, page 524-547. Springer, (2015)Four ℚ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields., , , and . CHES, volume 9813 of Lecture Notes in Computer Science, page 517-537. Springer, (2016)FourQ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields., , , and . IACR Cryptology ePrint Archive, (2016)On the Analysis of Public-Key Cryptologic Algorithms.. EPFL, Switzerland, (2015)Efficient Update of Encrypted Files for Cloud Storage., and . UCC, page 565-570. IEEE Computer Society, (2015)Cofactorization on Graphics Processing Units., , , and . CHES, volume 8731 of Lecture Notes in Computer Science, page 335-352. Springer, (2014)An efficient many-core architecture for Elliptic Curve Cryptography security assessment., , , and . FPL, page 1-6. IEEE, (2015)