Author of the publication

Efficient Algorithms for Supersingular Isogeny Diffie-Hellman.

, , and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 572-601. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Private Computation on Encrypted Genomic Data., , and . LATINCRYPT, volume 8895 of Lecture Notes in Computer Science, page 3-27. Springer, (2014)Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective., , and . IACR Cryptology ePrint Archive, (2014)Sieving for Twin Smooth Integers with Solutions to the Prouhet-Tarry-Escott Problem., , and . EUROCRYPT (1), volume 12696 of Lecture Notes in Computer Science, page 272-301. Springer, (2021)Efficient Algorithms for Supersingular Isogeny Diffie-Hellman., , and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 572-601. Springer, (2016)New Software Speed Records for Cryptographic Pairings., , and . LATINCRYPT, volume 6212 of Lecture Notes in Computer Science, page 109-123. Springer, (2010)Implementing Grover oracles for quantum key search on AES and LowMC., , , and . IACR Cryptology ePrint Archive, (2019)Improved Classical Cryptanalysis of SIKE in Practice., , , , and . Public Key Cryptography (2), volume 12111 of Lecture Notes in Computer Science, page 505-534. Springer, (2020)Improved Quantum Circuits for Elliptic Curve Discrete Logarithms., , , , and . PQCrypto, volume 12100 of Lecture Notes in Computer Science, page 425-444. Springer, (2020)Manual for Using Homomorphic Encryption for Bioinformatics., , , , , and . Proc. IEEE, 105 (3): 552-567 (2017)Elliptic Curve Cryptography in Practice., , , , , and . Financial Cryptography, volume 8437 of Lecture Notes in Computer Science, page 157-175. Springer, (2014)