Julio César López-Hernández

Orcid: 0000-0001-5139-0158

According to our database1, Julio César López-Hernández authored at least 68 papers between 1998 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
The Feasibility of the CRYSTALS-Kyber Scheme for Smart Metering Systems.
IEEE Access, 2022

2020
An abstraction-refinement framework for first-order reasoning with large theories.
PhD thesis, 2020

Isogeny formulas for Jacobi intersection and twisted hessian curves.
Adv. Math. Commun., 2020

2019
High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions.
ACM Trans. Math. Softw., 2019

Koblitz Curves over Quadratic Fields.
J. Cryptol., 2019

Fast White-Box Implementations of Dedicated Ciphers on the ARMv8 Architecture.
Proceedings of the Progress in Cryptology - LATINCRYPT 2019, 2019

Fast AES Implementation Using ARMv8 ASIMD Without Cryptography Extension.
Proceedings of the Information Security and Cryptology - ICISC 2019, 2019

2018
A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol.
IEEE Trans. Computers, 2018

The Montgomery ladder on binary elliptic curves.
J. Cryptogr. Eng., 2018

SoK: A Performance Evaluation of Cryptographic Instruction Sets on Modern Architectures.
Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, 2018

An Abstraction-Refinement Framework for Reasoning with Large Theories.
Proceedings of the Automated Reasoning - 9th International Joint Conference, 2018

2017
A note on how to (pre-)compute a ladder.
IACR Cryptol. ePrint Arch., 2017

A Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA).
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017

How to (Pre-)Compute a Ladder - Improving the Performance of X25519 and X448.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

Towards an Abstraction-Refinement Framework for Reasoning with Large Theories.
Proceedings of the IWIL@LPAR 2017 Workshop and LPAR-21 Short Presentations, 2017

PRESENT Runs Fast - Efficient and Secure Implementation in Software.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2017, 2017

2016
Software implementation of Koblitz curves over quadratic fields.
IACR Cryptol. ePrint Arch., 2016

2015
Efficient and Secure Elliptic Curve Cryptography for 8-bit AVR Microcontrollers.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

An Efficient Software Implementation of the Hash-Based Signature Scheme MSS and Its Variants.
Proceedings of the Progress in Cryptology - LATINCRYPT 2015, 2015

Fast Implementation of Curve25519 Using AVX2.
Proceedings of the Progress in Cryptology - LATINCRYPT 2015, 2015

Implementing GCM on ARMv8.
Proceedings of the Topics in Cryptology, 2015

2014
Two is the fastest prime: lambda coordinates for binary elliptic curves.
J. Cryptogr. Eng., 2014

Fast point multiplication algorithms for binary elliptic curves with and without precomputation.
IACR Cryptol. ePrint Arch., 2014

A Panorama of Post-quantum Cryptography.
Proceedings of the Open Problems in Mathematics and Computational Science, 2014

2013
Two is the fastest prime.
IACR Cryptol. ePrint Arch., 2013

Lambda Coordinates for Binary Elliptic Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2013, 2013

Fast Software Polynomial Multiplication on ARM Processors Using the NEON Engine.
Proceedings of the Security Engineering and Intelligence Informatics, 2013

2012
Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller.
J. Cryptogr. Eng., 2012

Faster implementation of scalar multiplication on Koblitz curves.
IACR Cryptol. ePrint Arch., 2012

Secure-TWS: Authenticating Node to Multi-user Communication in Shared Sensor Networks.
Comput. J., 2012

High Speed Implementation of Authenticated Encryption for the MSP430X Microcontroller.
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012

2011
Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction.
J. Cryptogr. Eng., 2011

Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication.
IACR Cryptol. ePrint Arch., 2011

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks.
Comput. Commun., 2011

Recipes for Baking Black Forest Databases - Building and Querying Black Hole Merger Trees from Cosmological Simulations.
Proceedings of the Scientific and Statistical Database Management, 2011

Clustering very large multi-dimensional datasets with MapReduce.
Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2011

YCSB++: benchmarking and performance debugging advanced features in scalable table stores.
Proceedings of the ACM Symposium on Cloud Computing in conjunction with SOSP 2011, 2011

2010
Improving the performance of Luffa Hash Algorithm.
IACR Cryptol. ePrint Arch., 2010

Faster Explicit Formulas for Computing Pairings over Ordinary Curves.
IACR Cryptol. ePrint Arch., 2010

Efficient implementation of elliptic curve cryptography in wireless sensors.
Adv. Math. Commun., 2010

BEMC: A Searchable, Compressed Representation for Large Seismic Wavefields.
Proceedings of the Scientific and Statistical Database Management, 2010

Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets.
Proceedings of the Progress in Cryptology, 2010

DiscFinder: a data-intensive scalable cluster finder for astrophysics.
Proceedings of the 19th ACM International Symposium on High Performance Distributed Computing, 2010

High-Speed Parallel Software Implementation of the ηT Pairing.
Proceedings of the Topics in Cryptology, 2010

2009
Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller.
Proceedings of the Progress in Cryptology, 2009

Tashi: location-aware cluster management.
Proceedings of the 1st Workshop on Automated Control for Datacenters and Clouds, 2009

In Search of an API for Scalable File Systems: Under the Table or Above It?
Proceedings of the Workshop on Hot Topics in Cloud Computing, 2009

2008
Low-Complexity Bit-Parallel Square Root Computation over GF(2^{m}) for All Trinomials.
IEEE Trans. Computers, 2008

Materialized community ground models for large-scale earthquake simulation.
Proceedings of the ACM/IEEE Conference on High Performance Computing, 2008

2007
A Custom Instruction Approach for Hardware and Software Implementations of Finite Field Arithmetic over F<sub>2<sup>163</sup></sub> using Gaussian Normal Bases.
J. VLSI Signal Process., 2007

TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks.
IACR Cryptol. ePrint Arch., 2007

TinyTate: Identity-Based Encryption for Sensor Networks.
IACR Cryptol. ePrint Arch., 2007

Identity-Based Encryption for Sensor Networks.
Proceedings of the Fifth Annual IEEE International Conference on Pervasive Computing and Communications, 2007

TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes.
Proceedings of the Sixth IEEE International Symposium on Network Computing and Applications (NCA 2007), 12, 2007

//TRACE: Parallel Trace Replay with Approximate Causal Events.
Proceedings of the 5th USENIX Conference on File and Storage Technologies, 2007

2006
Software Multiplication Using Gaussian Normal Bases.
IEEE Trans. Computers, 2006

Low Complexity Bit-Parallel Square Root Computation over GF(2<sup>m</sup>) for all Trinomials.
IACR Cryptol. ePrint Arch., 2006

Stardust: tracking activity in a distributed storage system.
Proceedings of the Joint International Conference on Measurement and Modeling of Computer Systems, 2006

New Point Compression Algorithms for Binary Curves.
Proceedings of the 2006 IEEE Information Theory Workshop, 2006

2005
A custom instruction approach for hardware and software implementations of finite field arithmetic over F<sub>2<sup>63</sup></sub> using Gaussian normal bases.
Proceedings of the 2005 IEEE International Conference on Field-Programmable Technology, 2005

2004
Field Inversion and Point Halving Revisited.
IEEE Trans. Computers, 2004

2001
Software Implementation of the NIST Elliptic Curves Over Prime Fields.
Proceedings of the Topics in Cryptology, 2001

2000
PGP in Constrained Wireless Devices.
Proceedings of the 9th USENIX Security Symposium, 2000

High-Speed Software Multiplication in F<sub>2m</sub>.
Proceedings of the Progress in Cryptology, 2000

Software Implementation of Elliptic Curve Cryptography over Binary Fields.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1999
Fast Multiplication on Elliptic Curves over GF(2<sup>m</sup>) without Precomputation.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

1998
An Improvement of the Guajardo-Paar Method for Multiplication on Non-Supersingular Elliptic Curves.
Proceedings of 18th International Conference of the Chilean Computer Science Society (SCCC '98), 1998

Improved Algorithms for Elliptic Curve Arithmetic in GF(2<sup>n</sup>).
Proceedings of the Selected Areas in Cryptography '98, 1998


  Loading...