Michael Scott

Orcid: 0000-0001-7160-4248

Affiliations:
  • Dublin City University, Ireland


According to our database1, Michael Scott authored at least 77 papers between 1989 and 2024.

Collaborative distances:

Awards

IEEE Fellow

IEEE Fellow 2010, "For contributions to parallel and distributed computing".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Fuzzing BusyBox: Leveraging LLM and Crash Reuse for Embedded Bug Unearthing.
CoRR, 2024

2023
On TLS for the Internet of Things, in a Post Quantum world.
IACR Cryptol. ePrint Arch., 2023

2021
Divergence-Free Constrained Phase Unwrapping and Denoising for 4D Flow MRI Using Weighted Least-Squares.
IEEE Trans. Medical Imaging, 2021

A note on group membership tests for $\G_1$, $\G_2$ and $\G_T$ on BLS pairing-friendly curves.
IACR Cryptol. ePrint Arch., 2021

2020
A note on the calculation of some functions in finite fields: Tricks of the Trade.
IACR Cryptol. ePrint Arch., 2020

On the Deployment of curve based cryptography for the Internet of Things.
IACR Cryptol. ePrint Arch., 2020


2019
Pairing Implementation Revisited.
IACR Cryptol. ePrint Arch., 2019

Visual analysis of regional myocardial motion anomalies in longitudinal studies.
Comput. Graph., 2019

Laughter over Dread: Early Collaborative Problem Solving through an Extended Induction using Robots.
Proceedings of the 2019 ACM Conference on Innovation and Technology in Computer Science Education, 2019

2018
On inversion modulo pseudo-Mersenne primes.
IACR Cryptol. ePrint Arch., 2018

A New Family of Pairing-Friendly elliptic curves.
IACR Cryptol. ePrint Arch., 2018

Missing a trick: Karatsuba variations.
Cryptogr. Commun., 2018

A New Family of Pairing-Friendly Elliptic Curves.
Proceedings of the Arithmetic of Finite Fields - 7th International Workshop, 2018

Visual Analysis of Regional Anomalies in Myocardial Motion.
Proceedings of the 8th Eurographics Workshop on Visual Computing for Biology and Medicine, 2018

2017
A note on the implementation of the Number Theoretic Transform.
IACR Cryptol. ePrint Arch., 2017

Slothful reduction.
IACR Cryptol. ePrint Arch., 2017

2015
The Carnac protocol - or how to read the contents of a sealed envelope.
IACR Cryptol. ePrint Arch., 2015

Robust Poisson Surface Reconstruction.
Proceedings of the Scale Space and Variational Methods in Computer Vision, 2015

Faster ECC over \mathbb F_2^521-1.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

2014
PKCS #12: Personal Information Exchange Syntax v1.1.
RFC, July, 2014

Faster ECC over 픽<sub>2<sup>521</sup></sub>-1.
IACR Cryptol. ePrint Arch., 2014

2013
Unbalancing Pairing-Based Key Exchange Protocols.
IACR Cryptol. ePrint Arch., 2013

2012
Cryptanalysis of a recent two factor authentication scheme.
IACR Cryptol. ePrint Arch., 2012

Client-Server Authentication Using Pairings.
IACR Cryptol. ePrint Arch., 2012

2011
Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves.
J. Cryptol., 2011

On the Efficient Implementation of Pairing-Based Protocols.
IACR Cryptol. ePrint Arch., 2011

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks.
Comput. Commun., 2011

Nifty assignments.
Proceedings of the 42nd ACM technical symposium on Computer science education, 2011

2010
A Taxonomy of Pairing-Friendly Elliptic Curves.
J. Cryptol., 2010

Securing wireless sensor networks: an identity-based cryptography approach.
Int. J. Sens. Networks, 2010

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography.
Proceedings of the Arithmetic of Finite Fields, Third International Workshop, 2010

Designing a Code Generator for Pairing Based Cryptographic Functions.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

2009
Implementation Attacks & Countermeasures.
Proceedings of the Identity-Based Cryptography, 2009

Software Implementation of Pairings.
Proceedings of the Identity-Based Cryptography, 2009

Implementing cryptographic pairings: a magma tutorial.
IACR Cryptol. ePrint Arch., 2009

Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions.
IACR Cryptol. ePrint Arch., 2009

Constructing Tower Extensions for the implementation of Pairing-Based Cryptography.
IACR Cryptol. ePrint Arch., 2009

On the application of pairing based cryptography to wireless sensor networks.
Proceedings of the Second ACM Conference on Wireless Network Security, 2009

Fast Hashing to <i>G</i><sub>2</sub> on Pairing-Friendly Curves.
Proceedings of the Pairing-Based Cryptography, 2009

2008
Perfluorocarbon Nanoparticles for Molecular Imaging and Targeted Therapeutics.
Proc. IEEE, 2008

Fast hashing to G2 on pairing friendly curves.
IACR Cryptol. ePrint Arch., 2008

On the final exponentiation for calculating pairings on ordinary elliptic curves.
IACR Cryptol. ePrint Arch., 2008

Exponentiation in pairing-friendly groups using homomorphisms.
IACR Cryptol. ePrint Arch., 2008

NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks.
Proceedings of the Wireless Sensor Networks, 5th European Conference, 2008

2007
Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve.
J. Syst. Archit., 2007

Optimizing Multiprecision Multiplication for Public Key Cryptography.
IACR Cryptol. ePrint Arch., 2007

Optimal Irreducible Polynomials for GF(2<sup>m</sup>) Arithmetic.
IACR Cryptol. ePrint Arch., 2007

TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks.
IACR Cryptol. ePrint Arch., 2007

Constructing Brezing-Weng pairing friendly elliptic curves using elements in the cyclotomic field.
IACR Cryptol. ePrint Arch., 2007

Implementing Cryptographic Pairings over Barreto-Naehrig Curves.
IACR Cryptol. ePrint Arch., 2007

Accelerating SSL using the Vector processors in IBM's Cell Broadband Engine for Sony's Playstation 3.
IACR Cryptol. ePrint Arch., 2007

Efficient pairing computation on supersingular Abelian varieties.
Des. Codes Cryptogr., 2007

The Importance of the Final Exponentiation in Pairings When Considering Fault Attacks.
Proceedings of the Pairing-Based Cryptography, 2007

2006
Side Channel Analysis of Practical Pairing Implementations: Which Path is More Secure?
IACR Cryptol. ePrint Arch., 2006

Implementing Cryptographic Pairings on Smartcards.
IACR Cryptol. ePrint Arch., 2006

Pairing Calculation on Supersingular Genus 2 Curves.
IACR Cryptol. ePrint Arch., 2006

Multiplication and Squaring on Pairing-Friendly Fields.
IACR Cryptol. ePrint Arch., 2006

Generating More MNT Elliptic Curves.
Des. Codes Cryptogr., 2006

An Embedded Processor for a Pairing-Based Cryptosystem.
Proceedings of the Third International Conference on Information Technology: New Generations (ITNG 2006), 2006

FPGA acceleration of the tate pairing in characteristic 2.
Proceedings of the 2006 IEEE International Conference on Field Programmable Technology, 2006

2005
On a (Flawed) Proposal to Build More Pairing-Friendly Curves.
IACR Cryptol. ePrint Arch., 2005

Faster Pairings using an Elliptic Curve with an Efficient Endomorphism.
IACR Cryptol. ePrint Arch., 2005

Scaling security in pairing-based protocols.
IACR Cryptol. ePrint Arch., 2005

A Dedicated Processor for the eta Pairing.
IACR Cryptol. ePrint Arch., 2005

Secure Delegation of Elliptic-Curve Pairing.
IACR Cryptol. ePrint Arch., 2005

Effect of Cognitive Load on Tactor Location Identification in Zero-g.
Proceedings of the First Joint Eurohaptics Conference and Symposium on Haptic Interfaces for Virtual Environment and Teleoperator Systems, 2005

Computing the Tate Pairing.
Proceedings of the Topics in Cryptology, 2005

2004
Efficient Implementation of Pairing-Based Cryptosystems.
J. Cryptol., 2004

Compressed Pairings.
IACR Cryptol. ePrint Arch., 2004

Cryptanalysis of an ID-based Password Authentication Scheme using Smart Cards and Fingerprints.
IACR Cryptol. ePrint Arch., 2004

2003
Did Filiol Break AES ?
IACR Cryptol. ePrint Arch., 2003

On the Selection of Pairing-Friendly Groups.
IACR Cryptol. ePrint Arch., 2003

2002
Constructing Elliptic Curves with Prescribed Embedding Degrees.
IACR Cryptol. ePrint Arch., 2002

Efficient Algorithms for Pairing-Based Cryptosystems.
IACR Cryptol. ePrint Arch., 2002

1996
Fractal Based Image Steganography.
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996

1989
Potential liability for the development or use of a defective patient care system.
Comput. Law Secur. Rev., 1989


  Loading...