Alfred Menezes

Orcid: 0000-0003-3951-4298

Affiliations:
  • University of Waterloo, Canada


According to our database1, Alfred Menezes authored at least 121 papers between 1988 and 2021.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2021
The Advanced Encryption Standard: 20 Years Later.
IEEE Secur. Priv., 2021

End-to-End Security: When Do We Have It?
IEEE Secur. Priv., 2021

Challenges in Cryptography.
IEEE Secur. Priv., 2021

2019
On isogeny graphs of supersingular elliptic curves over finite fields.
Finite Fields Their Appl., 2019

On the security of the WOTS-PRF signature scheme.
Adv. Math. Commun., 2019

Critical perspectives on provable security: Fifteen years of "another look" papers.
Adv. Math. Commun., 2019

2018
On the cost of computing isogenies between supersingular elliptic curves.
IACR Cryptol. ePrint Arch., 2018

Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields.
Adv. Math. Commun., 2018

2017
On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IEEE Trans. Computers, 2017

2016
A Riddle Wrapped in an Enigma.
IEEE Secur. Priv., 2016

Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography.
IACR Cryptol. ePrint Arch., 2016

On Implementing Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IACR Cryptol. ePrint Arch., 2016

Another Look at Tightness II: Practical Issues in Cryptography.
IACR Cryptol. ePrint Arch., 2016

Cryptocash, cryptocurrencies, and cryptocontracts.
Des. Codes Cryptogr., 2016

2015
Fault Attacks on Pairing-Based Protocols Revisited.
IEEE Trans. Computers, 2015

Weakness of 𝔽<sub>6<sup>6·1429</sup></sub> and 𝔽<sub>2<sup>4·3041</sup></sub> for discrete logarithm cryptography.
Finite Fields Their Appl., 2015

The random oracle model: a twenty-year retrospective.
Des. Codes Cryptogr., 2015

Guest Editorial: Special Issue in Honor of Scott A. Vanstone.
Des. Codes Cryptogr., 2015

Computing discrete logarithms using Joux's algorithm.
ACM Commun. Comput. Algebra, 2015

2014
Type 2 Structure-Preserving Signature Schemes Revisited.
IACR Cryptol. ePrint Arch., 2014

Computing Discrete Logarithms in F<sub>3<sup>6*137</sup></sub> using Magma.
IACR Cryptol. ePrint Arch., 2014

Computing Discrete Logarithms in 𝔽<sub>3<sup>6...137</sup></sub> and 𝔽<sub>3<sup>6...163</sup></sub> Using Magma.
Proceedings of the Arithmetic of Finite Fields - 5th International Workshop, 2014

Another Look at Security Theorems for 1-Key Nested MACs.
Proceedings of the Open Problems in Mathematics and Computational Science, 2014

2013
Another Look at Security Theorems for 1-Key Nested MACs.
IACR Cryptol. ePrint Arch., 2013

Weakness of F<sub>3<sup>6*1429</sup></sub> and F<sub>2<sup>4*3041</sup></sub> for Discrete Logarithm Cryptography.
IACR Cryptol. ePrint Arch., 2013

Weakness of 𝔽<sub>3<sup>6·509</sup></sub> for Discrete Logarithm Cryptography.
IACR Cryptol. ePrint Arch., 2013

Another look at non-uniformity.
Groups Complex. Cryptol., 2013

Another look at security definitions.
Adv. Math. Commun., 2013

Generalizations of Verheul's theorem to asymmetric pairings.
Adv. Math. Commun., 2013

Introduction to cryptography.
Proceedings of the Handbook of Finite Fields., 2013

2012
Another look at HMAC.
IACR Cryptol. ePrint Arch., 2012

Implementing Pairings at the 192-bit Security Level.
IACR Cryptol. ePrint Arch., 2012

Another Look at Provable Security.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

2011
Pairings.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

NSA Suite B.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

NIST Elliptic Curves.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Koblitz Elliptic Curves.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curves.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curve Signature Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curve Public-Key Encryption Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curve Point Multiplication Using Halving.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curve Keys.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curve Key Agreement Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curve Discrete Logarithm Problem.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Elliptic Curve Cryptography.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

ECC Challenges.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Another Look at Tightness.
IACR Cryptol. ePrint Arch., 2011

On cryptographic protocols employing asymmetric pairings - The role of Ψ revisited.
Discret. Appl. Math., 2011

Parallelizing the Weil and Tate Pairings.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

A Generic Variant of NIST's KAS2 Key Agreement Protocol.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
On the asymptotic effectiveness of Weil descent attacks.
J. Math. Cryptol., 2010

On reusing ephemeral keys in Diffie-Hellman key agreement protocols.
Int. J. Appl. Cryptogr., 2010

Discrete Logarithms, Diffie-Hellman, and Reductions.
IACR Cryptol. ePrint Arch., 2010

Intractable Problems in Cryptography.
IACR Cryptol. ePrint Arch., 2010

On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings.
IACR Cryptol. ePrint Arch., 2010

Comparing two pairing-based aggregate signature schemes.
Des. Codes Cryptogr., 2010

Combined Security Analysis of the One- and Three-Pass Unified Model Key Agreement Protocols.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

2009
Software Implementation of Pairings.
Proceedings of the Identity-Based Cryptography, 2009

Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields.
IEEE Trans. Computers, 2009

Comparing the pre- and post-specified peer models for key agreement.
Int. J. Appl. Cryptogr., 2009

On Cryptographic Protocols Employing Asymmetric Pairings - The Role of Psi Revisited.
IACR Cryptol. ePrint Arch., 2009

Reusing Static Keys in Key Agreement Protocols.
Proceedings of the Progress in Cryptology, 2009

A New Protocol for the Nearby Friend Problem.
Proceedings of the Cryptography and Coding, 2009

2008
Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift.
IACR Cryptol. ePrint Arch., 2008

The Elliptic Curve Discrete Logarithm Problem: State of the Art.
Proceedings of the Advances in Information and Computer Security, 2008

Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

2007
Another Look at "Provable Security".
J. Cryptol., 2007

Another Look at Non-Standard Discrete Log and Diffie-Hellman Problems.
IACR Cryptol. ePrint Arch., 2007

Formulas for cube roots in F<sub>3<sup>m</sup></sub>.
Discret. Appl. Math., 2007

Another look at generic groups.
Adv. Math. Commun., 2007

Software Implementation of Arithmetic in F<sub>3<sup>m</sup></sub>.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

Supersingular Elliptic Curves in Cryptography.
Proceedings of the Pairing-Based Cryptography, 2007

2006
Software Multiplication Using Gaussian Normal Bases.
IEEE Trans. Computers, 2006

Another Look at "Provable Security". II.
IACR Cryptol. ePrint Arch., 2006

Cryptographic implications of Hess' generalized GHS attack.
Appl. Algebra Eng. Commun. Comput., 2006

On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols.
Proceedings of the Progress in Cryptology, 2006

2005
Elliptic Curve Signature Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve Public-Key Encryption Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve Point Multiplication Using Halving.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve Keys.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve Key Agreement Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve Discrete Logarithm Problem.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve Cryptography.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

ECC Challenges.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Another look at HMQV.
IACR Cryptol. ePrint Arch., 2005

Pairing-Based Cryptography at High Security Levels.
IACR Cryptol. ePrint Arch., 2005

Algebraic curves and cryptography.
Finite Fields Their Appl., 2005

On the Number of Trace-One Elements in Polynomial Bases for F<sub>2<sup>n</sup></sub>.
Des. Codes Cryptogr., 2005

2004
Field Inversion and Point Halving Revisited.
IEEE Trans. Computers, 2004

A Survey of Public-Key Cryptosystems.
SIAM Rev., 2004

Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman Problem.
Math. Comput., 2004

Security of Signature Schemes in a Multi-User Setting.
Des. Codes Cryptogr., 2004

2003
Weak Fields for ECC.
IACR Cryptol. ePrint Arch., 2003

An Efficient Protocol for Authenticated Key Agreement.
Des. Codes Cryptogr., 2003

Validation of Elliptic Curve Public Keys.
Proceedings of the Public Key Cryptography, 2003

2002
Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree.
LMS J. Comput. Math., 2002

Isomorphism Classes of Genus-2 Hyperelliptic Curves Over Finite Fields.
Appl. Algebra Eng. Commun. Comput., 2002

2001
The Elliptic Curve Digital Signature Algorithm (ECDSA).
Int. J. Inf. Sec., 2001

Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent.
IACR Cryptol. ePrint Arch., 2001

Wireless Security - Is It Real?
Proceedings of the Network and Distributed System Security Symposium, 2001

Analysis of the Weil Descent Attack of Gaudry, Hess and Smart.
Proceedings of the Topics in Cryptology, 2001

Software Implementation of the NIST Elliptic Curves Over Prime Fields.
Proceedings of the Topics in Cryptology, 2001

2000
The State of Elliptic Curve Cryptography.
Des. Codes Cryptogr., 2000

PGP in Constrained Wireless Devices.
Proceedings of the 9th USENIX Security Symposium, 2000

Software Implementation of Elliptic Curve Cryptography over Binary Fields.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1999
Coding Theory And Cryptology.
Proceedings of the Handbook of Discrete and Combinatorial Mathematics., 1999

Unknown Key-Share Attacks on the Station-to-Station (STS) Protocol.
Proceedings of the Public Key Cryptography, 1999

1998
Authenticated Diffie-Hellman Key Agreement Protocols.
Proceedings of the Selected Areas in Cryptography '98, 1998

1997
The Discrete Logarithm Problem in GL(n, q).
Ars Comb., 1997

Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques.
Proceedings of the Security Protocols, 1997

Key Agreement Protocols and Their Security Analysis.
Proceedings of the Cryptography and Coding, 1997

Elliptic curve public key cryptosystems.
The Kluwer international series in engineering and computer science 234, Kluwer, ISBN: 978-0-7923-9368-9, 1997

1996
Handbook of Applied Cryptography
CRC Press, ISBN: 0-8493-8523-7, 1996

1993
Reducing elliptic curve logarithms to logarithms in a finite field.
IEEE Trans. Inf. Theory, 1993

Elliptic Curve Cryptosystems and Their Implementations.
J. Cryptol., 1993

1992
Subgroup Refinement Algorithms for Root Finding in GF(q).
SIAM J. Comput., 1992

A Note on Cycloc Groups, Finite Fields, and the Discrete Logarithm Problem.
Appl. Algebra Eng. Commun. Comput., 1992

Public-Key Cryptosystems with Very Small Key Length.
Proceedings of the Advances in Cryptology, 1992

1990
The Implementation of Elliptic Curve Cryptosystems.
Proceedings of the Advances in Cryptology, 1990

1988
Some Computational Aspects of Root Finding in GF(q<sup>m</sup>).
Proceedings of the Symbolic and Algebraic Computation, 1988


  Loading...