Reza Azarderakhsh

From MaRDI portal
Person:831641

Available identifiers

zbMath Open azarderakhsh.rezaMaRDI QIDQ831641

List of research outcomes





PublicationDate of PublicationType
EdSIDH: supersingular isogeny Diffie-Hellman key exchange on Edwards curves2023-11-01Paper
Towards optimized and constant-time CSIDH on embedded devices2023-10-20Paper
A flexible shared hardware accelerator for NIST-recommended algorithms CRYSTALS-Kyber and CRYSTALS-Dilithium with SCA protection2023-10-04Paper
Time-efficient finite field microarchitecture design for Curve448 and Ed448 on Cortex-M42023-08-21Paper
Efficient Software Implementation of Laddering Algorithms Over Binary Elliptic Curves2022-12-09Paper
Improved digital signatures based on elliptic curve endomorphism rings2022-08-30Paper
High-Performance FPGA Accelerator for SIKE2022-08-05Paper
Faster isogenies for post-quantum cryptography: SIKE2022-07-06Paper
Efficient hardware implementations for elliptic curve cryptography over Curve4482022-07-06Paper
A monolithic hardware implementation of Kyber: comparing apples to apples in PQC candidates2022-06-15Paper
Curve448 on 32-bit ARM Cortex-M42022-03-24Paper
Supersingular Isogeny Key Encapsulation (SIKE) Round 2 on ARM Cortex-M42022-03-23Paper
https://portal.mardi4nfdi.de/entity/Q50081782021-08-26Paper
A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies2021-03-17Paper
How not to create an isogeny-based PAKE2021-02-23Paper
Further optimizations of CSIDH: a systematic approach to efficient strategies, permutations, and bound vectors2021-02-23Paper
Efficient Software Implementation of Ring-LWE Encryption on IoT Processors2020-10-02Paper
SIKE Round 2 Speed Record on ARM Cortex-M42020-07-20Paper
Optimized Algorithms and Architectures for Montgomery Multiplication for Post-quantum Cryptography2020-07-20Paper
An exposure model for supersingular isogeny Diffie-Hellman key exchange2020-01-21Paper
A High-Performance and Scalable Hardware Architecture for Isogeny-Based Cryptography2018-12-04Paper
Post-quantum static-static key agreement using multiple protocol instances2018-04-26Paper
Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman2018-04-26Paper
Efficient post-quantum undeniable signature on 64-bit ARM2018-04-26Paper
Four\(\mathbb {Q}\) on FPGA: new hardware speed records for elliptic curve cryptography over large prime characteristic fields2018-02-14Paper
Low-Complexity Multiplier Architectures for Single and Hybrid-Double Multiplications in Gaussian Normal Bases2017-07-12Paper
Fast Inversion in <formula formulatype="inline"><tex Notation="TeX">${\schmi{GF(2^m)}}$</tex></formula> with Normal Basis Using Hybrid-Double Multipliers2017-06-20Paper
A New Double Point Multiplication Algorithm and Its Application to Binary Elliptic Curves with Endomorphisms2017-06-20Paper
Low-Latency Digit-Serial Systolic Double Basis Multiplier over <formula formulatype="inline"> <tex Notation="TeX">$\mbi GF{(2^m})$</tex> </formula> Using Subquadratic Toeplitz Matrix-Vector Product Approach2017-06-20Paper
A Generalization of Addition Chains and Fast Inversions in Binary Fields2017-05-16Paper
On Fast Calculation of Addition Chains for Isogeny-Based Cryptography2017-05-05Paper
Common Subexpression Algorithms for Space-Complexity Reduction of Gaussian Normal Basis Multiplication2017-04-28Paper
Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA2016-12-21Paper
Low-Resource and Fast Binary Edwards Curves Cryptography2016-01-12Paper
Efficient Implementation of Bilinear Pairings on ARM Processors2015-12-04Paper
A Modified Low Complexity Digit-Level Gaussian Normal Basis Multiplier2010-07-20Paper

Research outcomes over time

This page was built for person: Reza Azarderakhsh