Francesco Sica

Orcid: 0000-0002-6027-2548

Affiliations:
  • Florida Atlantic University, Boca Raton, FL, USA
  • Nazarbayev University, School of Sciences and Humanities, Nur-Sultan, Kazakhstan
  • Mount Allison University, Department of Mathematics and Computer Science - Acecrypt, Sackville, Canada (2003 - 2009)
  • UCL Crypto Group, Louvain, Belgium (2000 - 2003)
  • National University of Singapore, Department of Computer Science, Singapore (1998 - 2000)
  • Mc Gill University, Montreal, Canada (PhD 1998)


According to our database1, Francesco Sica authored at least 21 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Two Remarks on Torsion-Point Attacks in Isogeny-Based Cryptography.
IACR Cryptol. ePrint Arch., 2023

2022
An overview of the Eight International Olympiad in Cryptography "Non-Stop University CRYPTO".
CoRR, 2022

2021
Factoring with Hints.
J. Math. Cryptol., 2021

2019
Secure simultaneous bit extraction from Koblitz curves.
Des. Codes Cryptogr., 2019

2017
Multiple point compression on elliptic curves.
Des. Codes Cryptogr., 2017

2014
Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication.
J. Cryptol., 2014

2011
Compact elliptic curve representations.
J. Math. Cryptol., 2011

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication.
IACR Cryptol. ePrint Arch., 2011

Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication
CoRR, 2011

2009
De Factorisatione Numerorum I : In Pursuit of the Erymanthian Boar.
CoRR, 2009

2008
Double-Base Number System for Multi-Scalar Multiplications.
IACR Cryptol. ePrint Arch., 2008

2006
Scalar Multiplication on Koblitz Curves using Double Bases.
IACR Cryptol. ePrint Arch., 2006

Extending Scalar Multiplication Using Double Bases.
Proceedings of the Advances in Cryptology, 2006

2005
An Analysis of Double Base Number Systems and a Sublinear Scalar Multiplication Algorithm.
Proceedings of the Progress in Cryptology, 2005

2004
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism.
Proceedings of the Public Key Cryptography, 2004

2003
Improved Algorithms for Efficient Arithmetic on Elliptic Curves Using Fast Endomorphisms.
Proceedings of the Advances in Cryptology, 2003

2002
Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves.
Proceedings of the Selected Areas in Cryptography, 2002

Preventing Differential Analysis in GLV Elliptic Curve Scalar Multiplication.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
The Weight Distribution of C5(1, n).
Des. Codes Cryptogr., 2001

Two classes of ternary codes and their weight distributions.
Discret. Appl. Math., 2001

A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography.
Proceedings of the Progress in Cryptology, 2001


  Loading...