M. Anwar Hasan

Orcid: 0000-0003-4103-7945

Affiliations:
  • University of Waterloo, Canada


According to our database1, M. Anwar Hasan authored at least 112 papers between 1992 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
On efficient normal bases over binary fields.
CoRR, 2024

2023
Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

2022
Speeding-Up Parallel Computation of Large Smooth-Degree Isogeny using Precedence-Constrained Scheduling.
IACR Cryptol. ePrint Arch., 2022

Post-Quantum Two-Party Adaptor Signature Based on Coding Theory.
Cryptogr., 2022

A New Class of Trapdoor Verifiable Delay Functions.
Proceedings of the Foundations and Practice of Security - 15th International Symposium, 2022

2021
A digital rights management system based on a scalable blockchain.
Peer-to-Peer Netw. Appl., 2021

Correction to: A digital rights management system based on a scalable blockchain.
Peer-to-Peer Netw. Appl., 2021

A code-based hybrid signcryption scheme.
CoRR, 2021

Energy Efficiency Analysis of Post-Quantum Cryptographic Algorithms.
IEEE Access, 2021

Single-round Lattice-based Multisignatures.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

Security Analysis of a Cryptosystem Based on Subspace Subcodes.
Proceedings of the Code-Based Cryptography - 9th International Workshop, 2021

2020
Energy Consumption Analysis of XRP Validator.
Proceedings of the IEEE International Conference on Blockchain and Cryptocurrency, 2020

2018
New Efficient Algorithms for Multiplication Over Fields of Characteristic Three.
J. Signal Process. Syst., 2018

Energy Exhaustion Attack on Barrett's Reduction.
Proceedings of the 17th IEEE International Conference On Trust, 2018

Energy Efficiency Analysis of Elliptic Curve Based Cryptosystems.
Proceedings of the 17th IEEE International Conference On Trust, 2018

2017
Privacy-preserving attribute-keyword based data publish-subscribe service on cloud platforms.
Inf. Sci., 2017

Efficient reductions in cyclotomic rings - Application to R-LWE based FHE schemes.
IACR Cryptol. ePrint Arch., 2017

Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

2016
A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes.
IACR Cryptol. ePrint Arch., 2016

2015
Provable Multicopy Dynamic Data Possession in Cloud Computing Systems.
IEEE Trans. Inf. Forensics Secur., 2015

Efficient Double Bases for Scalar Multiplication.
IEEE Trans. Computers, 2015

Some new results on binary polynomial multiplication.
J. Cryptogr. Eng., 2015

Random Digit Representation of Integers.
IACR Cryptol. ePrint Arch., 2015

A survey of some recent bit-parallel GF(2<sup>n</sup>) multipliers.
Finite Fields Their Appl., 2015

Exp-HE: a family of fast exponentiation algorithms resistant to SPA, fault, and combined attacks.
Proceedings of the 2015 International Conference on Embedded Software, 2015

2014
Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based on Block Recombination.
IEEE Trans. Computers, 2014

2013
Enabling Dynamic Data and Indirect Mutual Trust for Cloud Computing Storage Systems.
IEEE Trans. Parallel Distributed Syst., 2013

Hybrid Attribute- and Re-Encryption-Based Key Management for Secure and Scalable Mobile Applications in Clouds.
IEEE Trans. Cloud Comput., 2013

Multiway Splitting Method for Toeplitz Matrix Vector Product.
IEEE Trans. Computers, 2013

Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products.
IEEE Trans. Computers, 2013

Improved Area-Time Tradeoffs for Field Multiplication Using Optimal Normal Bases.
IEEE Trans. Computers, 2013

On the Arithmetic Complexity of Strassen-Like Matrix Multiplications.
IACR Cryptol. ePrint Arch., 2013

Non-intrusive program tracing and debugging of deployed embedded systems through side-channel analysis.
Proceedings of the SIGPLAN/SIGBED Conference on Languages, 2013

Cloud-hosted key sharing towards secure and scalable mobile applications in clouds.
Proceedings of the International Conference on Computing, Networking and Communications, 2013

Binary extension field arithmetic for hardware implementations.
Proceedings of the Handbook of Finite Fields., 2013

2012
Fault Attacks on Elliptic Curve Cryptosystems.
Proceedings of the Fault Analysis in Cryptography, 2012

Toeplitz Matrix Approach for Binary Field Multiplication Using Quadrinomials.
IEEE Trans. Very Large Scale Integr. Syst., 2012

Block Recombination Approach for Subquadratic Space Complexity Binary Field Multiplication Based on Toeplitz Matrix-Vector Product.
IEEE Trans. Computers, 2012

Sequential multiplier with sub-linear gate complexity.
J. Cryptogr. Eng., 2012

Towards Faster and Greener Cryptoprocessor for Eta Pairing on Supersingular Elliptic Curve over $\mathbb{F}_{2^{1223}}$.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

Integrity Verification of Multiple Data Copies over Untrusted Cloud Servers.
Proceedings of the 12th IEEE/ACM International Symposium on Cluster, 2012

2011
Low Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation.
IEEE Trans. Computers, 2011

Fault-Based Attack on Montgomery's Ladder Algorithm.
J. Cryptol., 2011

SPA-resistant binary exponentiation with optimal execution time.
J. Cryptogr. Eng., 2011

High performance GHASH and impacts of a class of unconventional bases.
J. Cryptogr. Eng., 2011

Algorithm-level error detection for Montgomery ladder-based ECSM.
J. Cryptogr. Eng., 2011

Re-Encryption-Based Key Management Towards Secure and Scalable Mobile Applications in Clouds.
IACR Cryptol. ePrint Arch., 2011

On Verifying Dynamic Multiple Data Copies over Cloud Servers.
IACR Cryptol. ePrint Arch., 2011

Improved Three-Way Split Formulas for Binary Polynomial Multiplication.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

2010
Implementation of the compression function for selected SHA-3 candidates on FPGA.
Proceedings of the 24th IEEE International Symposium on Parallel and Distributed Processing, 2010

High Performance GHASH Function for Long Messages.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010

2009
Error Detection and Fault Tolerance in ECSM Using Input Randomization.
IEEE Trans. Dependable Secur. Comput., 2009

Concurrent Error Detection in Finite-Field Arithmetic Operations Using Pipelined and Systolic Architectures.
IEEE Trans. Computers, 2009

Alternative to the karatsuba algorithm for software implementations of GF(2<sub>n</sub>) multiplications.
IET Inf. Secur., 2009

Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Subquadratic Space Complexity Multiplier for a Class of Binary Fields Using Toeplitz Matrix Approach.
Proceedings of the 19th IEEE Symposium on Computer Arithmetic, 2009

2008
High-Performance Architecture of Elliptic Curve Scalar Multiplication.
IEEE Trans. Computers, 2008

Subquadratic Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation.
Proceedings of the Arithmetic of Finite Fields, 2nd International Workshop, 2008

2007
On Concurrent Detection of Errors in Polynomial Basis Multiplication.
IEEE Trans. Very Large Scale Integr. Syst., 2007

Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases.
IEEE Trans. Computers, 2007

Comments on "Five, Six, and Seven-Term Karatsuba-Like Formulae'.
IEEE Trans. Computers, 2007

A New Approach to Subquadratic Space Complexity Parallel Multipliers for Extended Binary Fields.
IEEE Trans. Computers, 2007

Low-Weight Polynomial Form Integers for Efficient Modular Multiplication.
IEEE Trans. Computers, 2007

On <i>tau</i>-adic representations of integers.
Des. Codes Cryptogr., 2007

On binary signed digit representations of integers.
Des. Codes Cryptogr., 2007

Detecting errors in a polynomial basis multiplier using multiple parity bits for both inputs.
Proceedings of the 25th International Conference on Computer Design, 2007

Run-Time Error Detection in Polynomial Basis Multiplication Using Linear Codes.
Proceedings of the IEEE International Conference on Application-Specific Systems, 2007

Montgomery Reduction Algorithm for Modular Multiplication Using Low-Weight Polynomial Form Integers.
Proceedings of the 18th IEEE Symposium on Computer Arithmetic (ARITH-18 2007), 2007

Asymmetric Squaring Formulae.
Proceedings of the 18th IEEE Symposium on Computer Arithmetic (ARITH-18 2007), 2007

2006
Fast Bit Parallel-Shifted Polynomial Basis Multipliers in GF(2<sup>n</sup>).
IEEE Trans. Circuits Syst. I Regul. Pap., 2006

Fault Detection Architectures for Field Multiplication Using Polynomial Bases.
IEEE Trans. Computers, 2006

Relationship between GF(2<sup>m</sup>) Montgomery and Shifted Polynomial Basis Multiplication Algorithms.
IEEE Trans. Computers, 2006

2005
Low Complexity Word-Level Sequential Normal Basis Multipliers.
IEEE Trans. Computers, 2005

A Class of Unidirectional Bit Serial Systolic Architectures for Multiplicative Inversion and Division over GF(2<sup>m</sup>).
IEEE Trans. Computers, 2005

Concurrent Error Detection of Polynomial Basis Multiplication over Extension Fields using a Multiple-bit Parity Scheme.
Proceedings of the 20th IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2005), 2005

2004
Towards fault-tolerant cryptographic computations over finite fields.
ACM Trans. Embed. Comput. Syst., 2004

Efficient digit-serial normal basis multipliers over binary extension fields.
ACM Trans. Embed. Comput. Syst., 2004

Low Complexity Bit Parallel Architectures for Polynomial Basis Multiplication over GF(2^{m}).
IEEE Trans. Computers, 2004

High Performance FPGA based Elliptic Curve Cryptographic Co-Processor.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

Area Efficient High Speed Elliptic Curve Cryptoprocessor for Random Curves.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

2003
Fast Normal Basis Multiplication Using General Purpose Processors.
IEEE Trans. Computers, 2003

Efficient Multiplication Beyond Optimal Normal Bases.
IEEE Trans. Computers, 2003

On Randomizing Private Keys to Counteract DPA Attacks.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

More Generalized Mersenne Numbers: (Extended Abstract).
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

On Low Complexity Bit Parallel Polynomial Basis Multipliers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

Low Complexity Sequential Normal Basis Multipliers over GF(2m).
Proceedings of the 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 2003

A Unidirectional Bit Serial Systolic Architecture for Double-Basis Division over GF(2m).
Proceedings of the 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 2003

2002
Finite Field Multiplier Using Redundant Representation.
IEEE Trans. Computers, 2002

A New Construction of Massey-Omura Parallel Multiplier over <i>GF</i>(2<sup><i>m</i></sup>).
IEEE Trans. Computers, 2002

Efficient digit-serial normal basis multipliers over GF(2<sup>m</sup>).
Proceedings of the 2002 International Symposium on Circuits and Systems, 2002

Error Detection in Polynomial Basis Multipliers over Binary Extension Fields.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
Efficient exponentiation using weakly dual basis.
IEEE Trans. Very Large Scale Integr. Syst., 2001

Low-power system-level design of VLSI packet switching fabrics.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2001

Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems.
IEEE Trans. Computers, 2001

Efficient Computation of Multiplicative Inverses for Cryptographic Applications.
Proceedings of the 15th IEEE Symposium on Computer Arithmetic (Arith-15 2001), 2001

2000
VLSI Algorithms, Architectures, and Implementation of a Versatile GF(2<sup>m</sup>) Processor.
IEEE Trans. Computers, 2000

Look-Up Table-Based Large Finite Field Multiplication in Memory Constrained Cryptosystems.
IEEE Trans. Computers, 2000

On Efficient Normal Basis Multiplication.
Proceedings of the Progress in Cryptology, 2000

1999
Closed-Form Expression for the Average Weight of Signed-Digit Representations.
IEEE Trans. Computers, 1999

A VLSI Architecture for ATM Algorithm-Agile Encryption.
Proceedings of the 9th Great Lakes Symposium on VLSI (GLS-VLSI '99), 1999

Highly Regular Architectures for Finite Field Computation Using Redundant Basis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

1998
New Low-Complexity Bit-Parallel Finite Field Multipliers Using Weakly Dual Bases.
IEEE Trans. Computers, 1998

Low Complexity Bit-Parallel Multipliers for a Class of Finite Fields.
IEEE Trans. Computers, 1998

Double-Basis Multiplicative Inversion Over GF(2<sup>m</sup>).
IEEE Trans. Computers, 1998

Low-Power Design of Finite Field Multipliers for Wireless Applications.
Proceedings of the 8th Great Lakes Symposium on VLSI (GLS-VLSI '98), 1998

1997
Efficient Exponentiation of a Primitive Root in GF(2^m).
IEEE Trans. Computers, 1997

Division-and-Accumulation over GF(2''').
IEEE Trans. Computers, 1997

1995
Architecture for a Low Complexity Rate-Adaptive Reed-Solomon Encoder.
IEEE Trans. Computers, 1995

1994
A narrowband interference canceller with an adjustable center weight.
IEEE Trans. Commun., 1994

1993
A Modified Massey-Omura Parallel Multiplier for a Class of Finite Fields.
IEEE Trans. Computers, 1993

1992
Modular Construction of Low Complexity Parallel Multipliers for a Class of Finite Fields GF(2^m).
IEEE Trans. Computers, 1992

Bit-Serial Systolic Divider and Multiplier for Finite Fields GF(2^m).
IEEE Trans. Computers, 1992


  Loading...