Francisco Rodríguez-Henríquez

From MaRDI portal
Person:740295

Available identifiers

zbMath Open rodriguez-henriquez.franciscoMaRDI QIDQ740295

List of research outcomes

PublicationDate of PublicationType
\textsc{SwiftEC}: Shallue-van de Woestijne indifferentiable function to elliptic curves. Faster indifferentiable hashing to elliptic curves2023-08-25Paper
Parallel isogeny path finding with limited memory2023-08-14Paper
Optimal strategies for CSIDH2022-10-18Paper
Parallel strategies for SIDH: Towards computing SIDH twice as fast2022-08-05Paper
LOVE a pairing2022-06-15Paper
Faulty isogenies: a new kind of leakage2022-02-10Paper
Koblitz curves over quadratic fields2019-08-13Paper
On the cost of computing isogenies between supersingular elliptic curves2019-02-20Paper
A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol2018-12-04Paper
Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields2018-11-15Paper
Smoothness test for polynomials defined over small characteristic finite fields2018-11-01Paper
How to (pre-)compute a ladder -- improving the performance of X25519 and X4482018-04-26Paper
Low-Complexity Bit-Parallel Square Root Computation over GF(2^{m}) for All Trinomials2017-11-10Paper
On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One2017-09-08Paper
Fast Architectures for the \eta_T Pairing over Small-Characteristic Supersingular Elliptic Curves2017-07-27Paper
Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes2017-07-27Paper
Low Complexity Cubing and Cube Root Computation over $\F_{3^m}$ in Polynomial Basis2017-07-27Paper
Efficient hardware implementations of brw polynomials and tweakable enciphering schemes2017-07-12Paper
Square Root Computation over Even Extension Fields2017-06-20Paper
Software Implementation of an Attribute-Based Encryption Scheme2017-05-16Paper
Fast Point Multiplication Algorithms for Binary Elliptic Curves with and without Precomputation2016-04-13Paper
Computing Discrete Logarithms in $${\mathbb F}_{3^{6 \cdot 137}}$$ and $${\mathbb F}_{3^{6 \cdot 163}}$$ Using Magma2015-10-01Paper
Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography2015-01-30Paper
Low-cost addition-subtraction sequences for the final exponentiation in pairings2014-09-02Paper
Weakness of $\mathbb{F}_{3^{6 \cdot 509}}$ for Discrete Logarithm Cryptography2014-02-18Paper
Lambda Coordinates for Binary Elliptic Curves2013-10-10Paper
Implementing Pairings at the 192-Bit Security Level2013-04-04Paper
Faster Implementation of Scalar Multiplication on Koblitz Curves2012-09-21Paper
Faster Hashing to ${\mathbb G}_2$2012-06-08Paper
Parallelizing the Weil and Tate Pairings2011-12-16Paper
Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication2011-10-07Paper
High-Speed Software Implementation of the Optimal Ate Pairing over Barreto–Naehrig Curves2010-11-26Paper
Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves2009-11-26Paper
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers2009-11-10Paper
A Comparison between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$2009-02-10Paper
https://portal.mardi4nfdi.de/entity/Q35184192008-08-07Paper
Comments on: ``How to repair the Hill cipher2008-05-26Paper
Efficient Implementations of Some Tweakable Enciphering Schemes in Reconfigurable Hardware2008-04-11Paper
Parallel Itoh-Tsujii multiplicative inversion algorithm for a special class of trinomials2007-09-20Paper
Parallel multipliers based on special irreducible pentanomials2007-01-09Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Francisco Rodríguez-Henríquez