Alfred Menezes
Orcid: 0000-0003-3951-4298Affiliations:
- University of Waterloo, Canada
According to our database1,
Alfred Menezes
authored at least 121 papers
between 1988 and 2021.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
-
on id.loc.gov
-
on d-nb.info
On csauthors.net:
Bibliography
2021
2019
Finite Fields Their Appl., 2019
Adv. Math. Commun., 2019
2018
IACR Cryptol. ePrint Arch., 2018
Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields.
Adv. Math. Commun., 2018
2017
On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IEEE Trans. Computers, 2017
2016
Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography.
IACR Cryptol. ePrint Arch., 2016
On Implementing Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
2015
Weakness of 𝔽<sub>6<sup>6·1429</sup></sub> and 𝔽<sub>2<sup>4·3041</sup></sub> for discrete logarithm cryptography.
Finite Fields Their Appl., 2015
Des. Codes Cryptogr., 2015
ACM Commun. Comput. Algebra, 2015
2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
Computing Discrete Logarithms in 𝔽<sub>3<sup>6...137</sup></sub> and 𝔽<sub>3<sup>6...163</sup></sub> Using Magma.
Proceedings of the Arithmetic of Finite Fields - 5th International Workshop, 2014
Proceedings of the Open Problems in Mathematics and Computational Science, 2014
2013
IACR Cryptol. ePrint Arch., 2013
Weakness of F<sub>3<sup>6*1429</sup></sub> and F<sub>2<sup>4*3041</sup></sub> for Discrete Logarithm Cryptography.
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
Adv. Math. Commun., 2013
Introduction to cryptography.
Proceedings of the Handbook of Finite Fields., 2013
2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012
2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Discret. Appl. Math., 2011
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011
2010
Int. J. Appl. Cryptogr., 2010
IACR Cryptol. ePrint Arch., 2010
On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings.
IACR Cryptol. ePrint Arch., 2010
Combined Security Analysis of the One- and Three-Pass Unified Model Key Agreement Protocols.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010
2009
Proceedings of the Identity-Based Cryptography, 2009
Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields.
IEEE Trans. Computers, 2009
Int. J. Appl. Cryptogr., 2009
On Cryptographic Protocols Employing Asymmetric Pairings - The Role of Psi Revisited.
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Progress in Cryptology, 2009
Proceedings of the Cryptography and Coding, 2009
2008
J. Math. Cryptol., 2008
IACR Cryptol. ePrint Arch., 2008
Proceedings of the Advances in Information and Computer Security, 2008
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008
2007
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007
Proceedings of the Pairing-Based Cryptography, 2007
2006
Appl. Algebra Eng. Commun. Comput., 2006
On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols.
Proceedings of the Progress in Cryptology, 2006
2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
On the Number of Trace-One Elements in Polynomial Bases for F<sub>2<sup>n</sup></sub>.
Des. Codes Cryptogr., 2005
2004
Math. Comput., 2004
2003
An Efficient Protocol for Authenticated Key Agreement.
Des. Codes Cryptogr., 2003
Proceedings of the Public Key Cryptography, 2003
2002
Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree.
LMS J. Comput. Math., 2002
Appl. Algebra Eng. Commun. Comput., 2002
2001
IACR Cryptol. ePrint Arch., 2001
Wireless Security - Is It Real?
Proceedings of the Network and Distributed System Security Symposium, 2001
Proceedings of the Topics in Cryptology, 2001
Proceedings of the Topics in Cryptology, 2001
2000
Proceedings of the 9th USENIX Security Symposium, 2000
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000
1999
Proceedings of the Handbook of Discrete and Combinatorial Mathematics., 1999
Proceedings of the Public Key Cryptography, 1999
1998
Proceedings of the Selected Areas in Cryptography '98, 1998
1997
The Discrete Logarithm Problem in GL(n, q).
Ars Comb., 1997
Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques.
Proceedings of the Security Protocols, 1997
Proceedings of the Cryptography and Coding, 1997
Elliptic curve public key cryptosystems.
The Kluwer international series in engineering and computer science 234, Kluwer, ISBN: 978-0-7923-9368-9, 1997
1996
1993
IEEE Trans. Inf. Theory, 1993
1992
Appl. Algebra Eng. Commun. Comput., 1992
Proceedings of the Advances in Cryptology, 1992
1990
Proceedings of the Advances in Cryptology, 1990
1988
Proceedings of the Symbolic and Algebraic Computation, 1988