Francisco Rodríguez-Henríquez

Orcid: 0000-0002-5916-6625

According to our database1, Francisco Rodríguez-Henríquez authored at least 115 papers between 2003 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Post-quantum hybrid key exchange: a systematic mapping study.
J. Cryptogr. Eng., April, 2023

Karatsuba-based square-root Vélu's formulas applied to two isogeny-based protocols.
J. Cryptogr. Eng., April, 2023

Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Polynomial Time Cryptanalytic Extraction of Neural Network Models.
IACR Cryptol. ePrint Arch., 2023

On the Practicality of Post-Quantum TLS Using Large-Parameter CSIDH.
IACR Cryptol. ePrint Arch., 2023

2022
Parallel Strategies for SIDH: Toward Computing SIDH Twice as Fast.
IEEE Trans. Computers, 2022

The SQALE of CSIDH: sublinear Vélu quantum-resistant isogeny action with low exponents.
J. Cryptogr. Eng., 2022

SwiftEC: Shallue-van de Woestijne Indifferentiable Function To Elliptic Curves.
IACR Cryptol. ePrint Arch., 2022

Parallel Isogeny Path Finding with Limited Memory.
IACR Cryptol. ePrint Arch., 2022

Faulty isogenies: a new kind of leakage.
IACR Cryptol. ePrint Arch., 2022

A Parallel Strategy for Solving Sparse Linear Systems Over Finite Fields.
Computación y Sistemas, 2022

Optimal strategies for CSIDH.
Adv. Math. Commun., 2022

SwiftEC: Shallue-van de Woestijne Indifferentiable Function to Elliptic Curves - Faster Indifferentiable Hashing to Elliptic Curves.
Proceedings of the Advances in Cryptology - ASIACRYPT 2022, 2022

2021
Extended supersingular isogeny Diffie-Hellman key exchange protocol: Revenge of the SIDH.
IET Inf. Secur., 2021

Verifiable Isogeny Walks: Towards an Isogeny-based Postquantum VDF.
IACR Cryptol. ePrint Arch., 2021

LOVE a pairing.
IACR Cryptol. ePrint Arch., 2021

Extending the GLS endomorphism to speed up GHS Weil descent using Magma.
Finite Fields Their Appl., 2021

Post-Quantum Digital Signature for the Mexican Digital Invoices by Internet.
Computación y Sistemas, 2021

2020
The SQALE of CSIDH: Square-root vélu Quantum-resistant isogeny Action with Low Exponents.
IACR Cryptol. ePrint Arch., 2020

Parallel strategies for SIDH: Towards computing SIDH twice as fast.
IACR Cryptol. ePrint Arch., 2020

eSIDH: the revenge of the SIDH.
IACR Cryptol. ePrint Arch., 2020

On new Vélu's formulae and their applications to CSIDH and B-SIDH constant-time implementations.
IACR Cryptol. ePrint Arch., 2020

A perspective on theoretical computer science in Latin America.
Commun. ACM, 2020

Implementation of RSA Signatures on GPU and CPU Architectures.
IEEE Access, 2020

2019
Koblitz Curves over Quadratic Fields.
J. Cryptol., 2019

A note on the cost of computing odd degree isogenies.
IACR Cryptol. ePrint Arch., 2019

Stronger and Faster Side-Channel Protections for CSIDH.
IACR Cryptol. ePrint Arch., 2019

Security Analysis of the Mexican Fiscal Digital Certificate System.
Computación y Sistemas, 2019

On the Impact of the SHA-1 Collider on Mexican Digital Signatures with Legal Binding.
Computación y Sistemas, 2019

2018
A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol.
IEEE Trans. Computers, 2018

Smoothness Test for Polynomials Defined Over Small Characteristic Finite Fields.
Math. Comput. Sci., 2018

Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level.
Microprocess. Microsystems, 2018

Special issue in honor of Peter Lawrence Montgomery.
J. Cryptogr. Eng., 2018

The Montgomery ladder on binary elliptic curves.
J. Cryptogr. Eng., 2018

On the cost of computing isogenies between supersingular elliptic curves.
IACR Cryptol. ePrint Arch., 2018

Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields.
Adv. Math. Commun., 2018

2017
On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IEEE Trans. Computers, 2017

A note on how to (pre-)compute a ladder.
IACR Cryptol. ePrint Arch., 2017

How to (Pre-)Compute a Ladder - Improving the Performance of X25519 and X448.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

2016
Software implementation of Koblitz curves over quadratic fields.
IACR Cryptol. ePrint Arch., 2016

On Implementing Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IACR Cryptol. ePrint Arch., 2016

Design and implementation of a constant-time FPGA accelerator for fast elliptic curve cryptography.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2016

Introduction.
Proceedings of the 13th International Conference on Electrical Engineering, 2016

A GPU Parallel Implementation of the RSA Private Operation.
Proceedings of the High Performance Computing - Third Latin American Conference, 2016

2015
Software Implementation of an Attribute-Based Encryption Scheme.
IEEE Trans. Computers, 2015

Weakness of 𝔽<sub>6<sup>6·1429</sup></sub> and 𝔽<sub>2<sup>4·3041</sup></sub> for discrete logarithm cryptography.
Finite Fields Their Appl., 2015

Computing discrete logarithms using Joux's algorithm.
ACM Commun. Comput. Algebra, 2015

Introduction.
Proceedings of the 12th International Conference on Electrical Engineering, 2015

2014
Square Root Computation over Even Extension Fields.
IEEE Trans. Computers, 2014

Two is the fastest prime: lambda coordinates for binary elliptic curves.
J. Cryptogr. Eng., 2014

Fast point multiplication algorithms for binary elliptic curves with and without precomputation.
IACR Cryptol. ePrint Arch., 2014

Computing Discrete Logarithms in F<sub>3<sup>6*137</sup></sub> using Magma.
IACR Cryptol. ePrint Arch., 2014

Low-cost addition-subtraction sequences for the final exponentiation in pairings.
Finite Fields Their Appl., 2014

A Pairing-Based Blind Signature E-Voting Scheme.
Comput. J., 2014

Computing Discrete Logarithms in 𝔽<sub>3<sup>6...137</sup></sub> and 𝔽<sub>3<sup>6...163</sup></sub> Using Magma.
Proceedings of the Arithmetic of Finite Fields - 5th International Workshop, 2014

2013
Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes.
IEEE Trans. Computers, 2013

Two is the fastest prime.
IACR Cryptol. ePrint Arch., 2013

Weakness of F<sub>3<sup>6*1429</sup></sub> and F<sub>2<sup>4*3041</sup></sub> for Discrete Logarithm Cryptography.
IACR Cryptol. ePrint Arch., 2013

Weakness of 𝔽<sub>3<sup>6·509</sup></sub> for Discrete Logarithm Cryptography.
IACR Cryptol. ePrint Arch., 2013

Lambda Coordinates for Binary Elliptic Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2013, 2013

NEON Implementation of an Attribute-Based Encryption Scheme.
Proceedings of the Applied Cryptography and Network Security, 2013

2012
Faster implementation of scalar multiplication on Koblitz curves.
IACR Cryptol. ePrint Arch., 2012

Implementing Pairings at the 192-bit Security Level.
IACR Cryptol. ePrint Arch., 2012

2011
Fast Architectures for the \eta_T Pairing over Small-Characteristic Supersingular Elliptic Curves.
IEEE Trans. Computers, 2011

Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction.
J. Cryptogr. Eng., 2011

Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication.
IACR Cryptol. ePrint Arch., 2011

Faster Hashing to ${\mathbb G}_2$.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

Hardware Design of a 256-Bit Prime Field Multiplier Suitable for Computing Bilinear Pairings.
Proceedings of the 2011 International Conference on Reconfigurable Computing and FPGAs, 2011

Parallelizing the Weil and Tate Pairings.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

2010
Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes.
IEEE Trans. Computers, 2010

Low Complexity Cubing and Cube Root Computation over F<sub>3<sup>m</sup></sub> in Polynomial Basis.
IEEE Trans. Computers, 2010

High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves.
IACR Cryptol. ePrint Arch., 2010

The Turing-850 Project: Developing a Personal Computer in the Early 1980s in Mexico.
IEEE Ann. Hist. Comput., 2010

Supervised reinforcement learning in discrete environment domains.
Proceedings of the Second World Congress on Nature & Biologically Inspired Computing, 2010

A scalable intelligent room based on wireless sensor networks and RFIDs.
Proceedings of the 7th International Conference on Electrical Engineering, 2010

2009
Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves.
IACR Cryptol. ePrint Arch., 2009

Fast Architectures for the eta<sub>T</sub> Pairing over Small-Characteristic Supersingular Elliptic Curves.
IACR Cryptol. ePrint Arch., 2009

Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers.
IACR Cryptol. ePrint Arch., 2009

On Some Weaknesses in the Disk Encryption Schemes EME and EME2.
Proceedings of the Information Systems Security, 5th International Conference, 2009

A Genetic Algorithm with repair and local search mechanisms able to find minimal length addition chains for small exponents.
Proceedings of the IEEE Congress on Evolutionary Computation, 2009

Block Cipher Modes of Operation from a Hardware Implementation Perspective.
Proceedings of the Cryptographic Engineering, 2009

2008
An Artificial Immune System Heuristic for Generating Short Addition Chains.
IEEE Trans. Evol. Comput., 2008

Low-Complexity Bit-Parallel Square Root Computation over GF(2^{m}) for All Trinomials.
IEEE Trans. Computers, 2008

Parallel Formulations of Scalar Multiplication on Koblitz Curves.
J. Univers. Comput. Sci., 2008

A Pipelined Karatsuba-Ofman Multiplier over GF(3<sup>97</sup>) Amenable for Pairing Computation.
IACR Cryptol. ePrint Arch., 2008

A Comparison Between Hardware Accelerators for the Modified Tate Pairing over F<sub>2<sup>m</sup></sub> and F<sub>3<sup>m</sup></sub>.
IACR Cryptol. ePrint Arch., 2008

On the Security of Mexican Digital Fiscal Documents.
Computación y Sistemas, 2008

An e-Voting Protocol based on Pairing Blind Signatures.
Proceedings of the SECRYPT 2008, 2008

2007
High performance reconfigurable computing.
Scalable Comput. Pract. Exp., 2007

Parallel Itoh-Tsujii multiplicative inversion algorithm for a special class of trinomials.
Des. Codes Cryptogr., 2007

Yet another improvement over the Mu-Varadharajan e-voting protocol.
Comput. Stand. Interfaces, 2007

Efficient Implementations of Some Tweakable Enciphering Schemes in Reconfigurable Hardware.
Proceedings of the Progress in Cryptology, 2007

On the Generation of X.509v3 Certificates with Biometric Information.
Proceedings of the 2007 International Conference on Security & Management, 2007

A PDA Implementation of an Off-line e-Cash Protocol.
Proceedings of the 2007 International Conference on Security & Management, 2007

A Parallel Version of the Itoh-Tsujii Multiplicative Inversion Algorithm.
Proceedings of the Reconfigurable Computing: Architectures, 2007

2006
Low Complexity Bit-Parallel Square Root Computation over GF(2<sup>m</sup>) for all Trinomials.
IACR Cryptol. ePrint Arch., 2006

2005
A reconfigurable processor for high speed point multiplication in elliptic curves.
Int. J. Embed. Syst., 2005

An FPGA arithmetic logic unit for computing scalar multiplication using the half-and-add method.
Proceedings of the 2005 International Conference on Reconfigurable Computing and FPGAs, 2005

FPGA implementation of an efficient multiplier over finite fields GF(2<sup>m</sup>).
Proceedings of the 2005 International Conference on Reconfigurable Computing and FPGAs, 2005

Fuzzeval: A Fuzzy Controller-Based Approach in Adaptive Learning for Backgammon Game.
Proceedings of the MICAI 2005: Advances in Artificial Intelligence, 2005

A Fast Implementation of Multiplicative Inversion Over GF(2<sup>m</sup>).
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

An FPGA Implementation of CCM Mode Using AES.
Proceedings of the Information Security and Cryptology, 2005

SELES: An e-Voting System for Medium Scale Online Elections.
Proceedings of the Sixth Mexican International Conference on Computer Science (ENC 2005), 2005

Object Recognition and Sorting By Using a Virtual Cartesian Robot with Artificial Vision.
Proceedings of the 15th International Conference on Electronics, Communications, and Computers (CONIELECOMP 2005), 28 February 2005, 2005

Achieving Confidentiality Security Service for CAN.
Proceedings of the 15th International Conference on Electronics, Communications, and Computers (CONIELECOMP 2005), 28 February 2005, 2005

Finding Optimal Addition Chains Using a Genetic Algorithm Approach.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

2004
A fast parallel implementation of elliptic curve point multiplication over GF(2<sup>m</sup>).
Microprocess. Microsystems, 2004

A Parallel Architecture for Computing Scalar Multiplication on Hessian Elliptic Curves.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

A Parallel Architecture for Fast Computation of Elliptic Curve Scalar Multiplication over GF(2^m).
Proceedings of the 18th International Parallel and Distributed Processing Symposium (IPDPS 2004), 2004

On the Optimal Computaion of Finite Field Exponentiation.
Proceedings of the Advances in Artificial Intelligence, 2004

SDL Specification of a Security Architecture for WorldFIP.
Proceedings of the 14th International Conference on Electronics, 2004

2003
Parallel Multipliers Based on Special Irreducible Pentanomials.
IEEE Trans. Computers, 2003

Two Approaches for a Single-Chip FPGA Implementation of an Encryptor/Decryptor AES Core.
Proceedings of the Field Programmable Logic and Application, 13th International Conference, 2003

AES Algorithm Implementation-An efficient approach for Sequential and Pipeline Architectures.
Proceedings of the 4th Mexican International Conference on Computer Science (ENC 2003), 2003

Hardware Implementation of the Binary Method for Exponentiation in GF(2m).
Proceedings of the 4th Mexican International Conference on Computer Science (ENC 2003), 2003


  Loading...