Diego F. Aranha

Orcid: 0000-0002-2457-0783

Affiliations:
  • Aarhus University, Denmark
  • University of Campinas, Brazil (former)


According to our database1, Diego F. Aranha authored at least 101 papers between 2005 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Aggregating Falcon Signatures with LaBRADOR.
IACR Cryptol. ePrint Arch., 2024

Homomorphic WiSARDs: Efficient Weightless Neural Network training over encrypted data.
CoRR, 2024

2023
A survey of elliptic curves for proof systems.
Des. Codes Cryptogr., November, 2023

Performance of hierarchical transforms in homomorphic encryption: a case study on logistic regression inference.
J. Cryptogr. Eng., September, 2023

User-centric security analysis of MitID: The Danish passwordless digital identity solution.
Comput. Secur., September, 2023

Privacy-preserving edit distance computation using secret-sharing two-party computation.
IACR Cryptol. ePrint Arch., 2023

Faster constant-time evaluation of the Kronecker symbol with application to elliptic curve hashing.
IACR Cryptol. ePrint Arch., 2023

HELIOPOLIS: Verifiable Computation over Homomorphically Encrypted Data from Interactive Oracle Proofs is Practical.
IACR Cryptol. ePrint Arch., 2023

Faster coercion-resistant e-voting by encrypted sorting.
IACR Cryptol. ePrint Arch., 2023

State of the Art Report: Verified Computation.
CoRR, 2023

Privacy-Preserving Edit Distance Computation Using Secret-Sharing Two-Party Computation.
Proceedings of the Progress in Cryptology - LATINCRYPT 2023, 2023

2022
Fast Privacy-Preserving Text Classification Based on Secure Multiparty Computation.
IEEE Trans. Inf. Forensics Secur., 2022

MOSFHET: Optimized Software for FHE over the Torus.
IACR Cryptol. ePrint Arch., 2022

Laconic Private Set-Intersection From Pairings.
IACR Cryptol. ePrint Arch., 2022

The State of the Union: Union-Only Signatures for Data Aggregation.
IACR Cryptol. ePrint Arch., 2022

Verifiable Mix-Nets and Distributed Decryption for Voting from Lattice-Based Assumptions.
IACR Cryptol. ePrint Arch., 2022

2DT-GLS: Faster and exception-free scalar multiplication in the GLS254 binary curve.
IACR Cryptol. ePrint Arch., 2022

Homomorphic evaluation of large look-up tables for inference on human genome data in the cloud.
Proceedings of the International Symposium on Computer Architecture and High Performance Computing Workshops, 2022

Formal Model In-The-Loop for Secure Industrial Control Networks.
Proceedings of the Formal Aspects of Component Software - 18th International Conference, 2022

2021
Revisiting the functional bootstrap in TFHE.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Side-Channel Protections for Picnic Signatures.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Faster unbalanced Private Set Intersection in the semi-honest setting.
J. Cryptogr. Eng., 2021

High-assurance field inversion for curve-based cryptography.
IACR Cryptol. ePrint Arch., 2021

LOVE a pairing.
IACR Cryptol. ePrint Arch., 2021

Count Me In! Extendability for Threshold Ring Signatures.
IACR Cryptol. ePrint Arch., 2021

Lattice-Based Proof of Shuffle and Applications to Electronic Voting.
IACR Cryptol. ePrint Arch., 2021

ECLIPSE: Enhanced Compiling method for Pedersen-committed zkSNARK Engines.
IACR Cryptol. ePrint Arch., 2021

Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms.
Proceedings of the Progress in Cryptology - LATINCRYPT 2021, 2021

Formally Verified Credentials Management for Industrial Control Systems.
Proceedings of the 9th IEEE/ACM International Conference on Formal Methods in Software Engineering, 2021

A Differentially Private Hybrid Approach to Traffic Monitoring.
Proceedings of the Applied Cryptography and Network Security, 2021

2020
Efficient and secure software implementations of Fantomas.
J. Cryptogr. Eng., 2020

Computing the optimal ate pairing over elliptic curves with embedding degrees 54 and 48 at the 256-bit security level.
Int. J. Appl. Cryptogr., 2020

Recovering Decimation-Based Cryptographic Sequences by Means of Linear CAs.
Log. J. IGPL, 2020

LadderLeak: Breaking ECDSA With Less Than One Bit Of Nonce Leakage.
IACR Cryptol. ePrint Arch., 2020

LSS Homomorphisms and Applications to Secure Signatures, Proactive Secret Sharing and Input Certification.
IACR Cryptol. ePrint Arch., 2020

Faster Homomorphic Encryption over GPGPUs via hierarchical DGT.
IACR Cryptol. ePrint Arch., 2020

Side Channel Security of Smart Meter Data Compression Techniques.
Proceedings of the 2020 IEEE International Conference on Communications, 2020

Towards Formally Verified Key Management for Industrial Control Systems.
Proceedings of the FormaliSE@ICSE 2020: 8th International Conference on Formal Methods in Software Engineering, 2020

2019
Accelerated V2X provisioning with Extensible Processor Platform.
IACR Cryptol. ePrint Arch., 2019

The Simplest Multi-key Linearly Homomorphic Signature Scheme.
IACR Cryptol. ePrint Arch., 2019

Security of Hedged Fiat-Shamir Signatures under Fault Attacks.
IACR Cryptol. ePrint Arch., 2019

Optimized implementation of QC-MDPC code-based cryptography.
Concurr. Comput. Pract. Exp., 2019

Building secure protocols for extensible distributed coordination through secure extensions.
Comput. Secur., 2019

The return of software vulnerabilities in the Brazilian voting machine.
Comput. Secur., 2019

Circumventing Uniqueness of XOR Arbiter PUFs.
Proceedings of the 22nd Euromicro Conference on Digital System Design, 2019

Introducing Arithmetic Failures to Accelerate QC-MDPC Code-Based Cryptography.
Proceedings of the Code-Based Cryptography - 7th International Workshop, 2019

2018
CRPUF: A modeling-resistant delay PUF based on cylindrical reconvergence.
Microprocess. Microsystems, 2018

Fog orchestration for the Internet of Everything: state-of-the-art and research challenges.
J. Internet Serv. Appl., 2018

The computer for the 21st century: present security & privacy challenges.
J. Internet Serv. Appl., 2018

A framework for searching encrypted databases.
J. Internet Serv. Appl., 2018

NIZKCTF: A Noninteractive Zero-Knowledge Capture-the-Flag Platform.
IEEE Secur. Priv., 2018

Research in Security and Privacy in Brazil.
IEEE Secur. Priv., 2018

The Good, the Bad, and the Ugly: Two Decades of E-Voting in Brazil.
IEEE Secur. Priv., 2018

In Praise of Twisted Canonical Embedding.
IACR Cryptol. ePrint Arch., 2018

Evaluation and Mitigation of Timing Side-Channel Leakages on Multiple-Target Dynamic Binary Translators.
Proceedings of the High Performance Computing Systems - 19th Symposium, 2018

Evaluation of Timing Side-Channel Leakage on a Multiple-Target Dynamic Binary Translator.
Proceedings of the Symposium on High Performance Computing Systems, 2018

Provendo Segurança e Privacidade em Coordenação Distribuída e Extensível.
Proceedings of the XXXVI Brazilian Symposium on Computer Networks and Distributed Systems, 2018

Security and Privacy in Extensible Distributed Coordination.
Proceedings of the 2018 IEEE Symposium on Computers and Communications, 2018

Faster Unbalanced Private Set Intersection.
Proceedings of the Financial Cryptography and Data Security, 2018

2017
Providing privacy on the tuple space model.
J. Internet Serv. Appl., 2017

Unbalanced Approximate Private Set Intersection.
IACR Cryptol. ePrint Arch., 2017

NIZKCTF: A Non-Interactive Zero-Knowledge Capture the Flag Platform.
CoRR, 2017

Elliptic Curve Multiset Hash.
Comput. J., 2017

A Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA).
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017

Efficient Software Implementation of Laddering Algorithms Over Binary Elliptic Curves.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017

Privacidade em Dados Armazenados em Memória Compartilhada através de Espaços de Tuplas.
Proceedings of the XXXV Brazilian Symposium on Computer Networks and Distributed Systems, 2017

Curve25519 for the Cortex-M4 and Beyond.
Proceedings of the Progress in Cryptology - LATINCRYPT 2017, 2017

Non-interactive Privacy-preserving k-NN Classifier.
Proceedings of the 3rd International Conference on Information Systems Security and Privacy, 2017

Platform-agnostic Low-intrusion Optical Data Exfiltration.
Proceedings of the 3rd International Conference on Information Systems Security and Privacy, 2017

The Computer for the 21st Century: Security & Privacy Challenges after 25 Years.
Proceedings of the 26th International Conference on Computer Communication and Networks, 2017

PRESENT Runs Fast - Efficient and Secure Implementation in Software.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2017, 2017

2016
Crowdsourced integrity verification of election results - An experience from Brazilian elections.
Ann. des Télécommunications, 2016

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle.
Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems, SenSys 2016, 2016

Cylindrical Reconvergence Physical Unclonable Function.
Proceedings of the 2016 Euromicro Conference on Digital System Design, 2016

Sparse representation of implicit flows with applications to side-channel detection.
Proceedings of the 25th International Conference on Compiler Construction, 2016

2015
PUF-Based Mutual Multifactor Entity and Transaction Authentication for Secure Banking.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2015

Computer security by hardware-intrinsic authentication.
Proceedings of the 2015 International Conference on Hardware/Software Codesign and System Synthesis, 2015

2014
Two is the fastest prime: lambda coordinates for binary elliptic curves.
J. Cryptogr. Eng., 2014

Fast point multiplication algorithms for binary elliptic curves with and without precomputation.
IACR Cryptol. ePrint Arch., 2014

Binary Elligator Squared.
IACR Cryptol. ePrint Arch., 2014

GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Two is the fastest prime.
IACR Cryptol. ePrint Arch., 2013

The Realm of the Pairings.
IACR Cryptol. ePrint Arch., 2013

A note on high-security general-purpose elliptic curves.
IACR Cryptol. ePrint Arch., 2013

Lambda Coordinates for Binary Elliptic Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2013, 2013

2012
Faster implementation of scalar multiplication on Koblitz curves.
IACR Cryptol. ePrint Arch., 2012

Implementing Pairings at the 192-bit Security Level.
IACR Cryptol. ePrint Arch., 2012

Secure-TWS: Authenticating Node to Multi-user Communication in Shared Sensor Networks.
Comput. J., 2012

2011
Efficient software implementation of elliptic curves and bilinear pairings.
PhD thesis, 2011

Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction.
J. Cryptogr. Eng., 2011

Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication.
IACR Cryptol. ePrint Arch., 2011

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks.
Comput. Commun., 2011

Parallelizing the Weil and Tate Pairings.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

2010
Faster Explicit Formulas for Computing Pairings over Ordinary Curves.
IACR Cryptol. ePrint Arch., 2010

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves.
IACR Cryptol. ePrint Arch., 2010

Efficient implementation of elliptic curve cryptography in wireless sensors.
Adv. Math. Commun., 2010

Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets.
Proceedings of the Progress in Cryptology, 2010

High-Speed Parallel Software Implementation of the ηT Pairing.
Proceedings of the Topics in Cryptology, 2010

2007
TinyTate: Identity-Based Encryption for Sensor Networks.
IACR Cryptol. ePrint Arch., 2007

TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes.
Proceedings of the Sixth IEEE International Symposium on Network Computing and Applications (NCA 2007), 12, 2007

2005
Obtaining possible execution histories on multiple memory consistency models.
Proceedings of the XXV International Conference of the Chilean Computer Science Society, 2005


  Loading...