The following pages link to Alfred J. Menezes (Q1196515):
Displaying 50 items.
- (Q702186) (redirect page) (← links)
- Security of signature schemes in a multi-user setting (Q702188) (← links)
- Discrete logarithms, Diffie-Hellman, and reductions (Q763576) (← links)
- Formulas for cube roots in \(\mathbb F_{3^m}\) (Q868380) (← links)
- Another look at generic groups (Q874414) (← links)
- Another look at ``provable security'' (Q882771) (← links)
- The random oracle model: a twenty-year retrospective (Q887442) (← links)
- Cryptocash, cryptocurrencies, and cryptocontracts (Q908043) (← links)
- Comparing two pairing-based aggregate signature schemes (Q970534) (← links)
- Comparing the pre- and post-specified peer models for key agreement (Q1017547) (← links)
- A note on cyclic groups, finite fields, and the discrete logarithm problem (Q1196516) (← links)
- Elliptic curve cryptosystems and their implementation (Q1312102) (← links)
- Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields (Q1620973) (← links)
- On isogeny graphs of supersingular elliptic curves over finite fields (Q1633305) (← links)
- On the security of the WOTS-PRF signature scheme (Q1726024) (← links)
- On the cost of computing isogenies between supersingular elliptic curves (Q1726684) (← links)
- An efficient protocol for authenticated key agreement (Q1869822) (← links)
- Another look at security definitions (Q1948447) (← links)
- Generalizations of Verheul's theorem to asymmetric pairings (Q1948452) (← links)
- The state of elliptic curve cryptography (Q1976039) (← links)
- Critical perspectives on provable security: fifteen years of ``another look'' papers (Q2274235) (← links)
- On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited (Q2275939) (← links)
- Another look at tightness. II: Practical issues in cryptography (Q2412214) (← links)
- On reusing ephemeral keys in Diffie-Hellman key agreement protocols (Q2430145) (← links)
- Elliptic curve cryptography: the serpentine course of a paradigm shift (Q2430981) (← links)
- On the number of trace-one elements in polynomial bases for \({\mathbb F}_{2^n}\) (Q2491249) (← links)
- Cryptographic implications of Hess' generalized GHS attack (Q2502169) (← links)
- Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography (Q2512887) (← links)
- (Q2724449) (← links)
- (Q2765411) (← links)
- Type 2 Structure-Preserving Signature Schemes Revisited (Q2811135) (← links)
- Another look at HMAC (Q2861350) (← links)
- Another Look at Tightness (Q2889878) (← links)
- Another Look at Provable Security (Q2894397) (← links)
- Computing Discrete Logarithms in $${\mathbb F}_{3^{6 \cdot 137}}$$ and $${\mathbb F}_{3^{6 \cdot 163}}$$ Using Magma (Q2949468) (← links)
- Fault Attacks on Pairing-Based Protocols: Revisited (Q2982248) (← links)
- A Generic Variant of NIST’s KAS2 Key Agreement Protocol (Q3013002) (← links)
- On the asymptotic effectiveness of Weil descent attacks (Q3056341) (← links)
- Combined Security Analysis of the One- and Three-Pass Unified Model Key Agreement Protocols (Q3058712) (← links)
- (Q3062282) (← links)
- Parallelizing the Weil and Tate Pairings (Q3104701) (← links)
- (Q3141896) (← links)
- (Q3211242) (← links)
- (Q3349031) (← links)
- On the Number of Self-Dual Bases of GF(q m ) Over GF(q) (Q3475350) (← links)
- Comparing the Pre- and Post-specified Peer Models for Key Agreement (Q3511151) (← links)
- (Q3561288) (← links)
- On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings (Q3578469) (← links)
- Another look at non-standard discrete log and Diffie-Hellman problems (Q3612242) (← links)
- (Q3614009) (← links)