Murat Cenk

Orcid: 0000-0003-4941-8734

According to our database1, Murat Cenk authored at least 35 papers between 2008 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
A Different Base Approach for Better Efficiency on Range Proofs.
IACR Cryptol. ePrint Arch., 2023

2022
Faster NTRU on ARM Cortex-M4 With TMVP-Based Multiplication.
IEEE Trans. Circuits Syst. I Regul. Pap., 2022

Faster characteristic three polynomial multiplication and its application to NTRU Prime decapsulation.
J. Cryptogr. Eng., 2022

2021
PLGAKD: A PUF-Based Lightweight Group Authentication and Key Distribution Protocol.
IEEE Internet Things J., 2021

A Supersingular Isogeny-Based Ring Signature.
IACR Cryptol. ePrint Arch., 2021

An Improved Range Proof with Base-3 Construction.
IACR Cryptol. ePrint Arch., 2021

Improved Polynomial Multiplication Algorithms over Characteristic Three Fields and Applications to NTRU Prime.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2021

2020
Cortex-M4 optimizations for {R, M} LWE schemes.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

TMVP-based Multiplication for Polynomial Quotient Rings and Application to Saber on ARM Cortex-M4.
IACR Cryptol. ePrint Arch., 2020

2019
A Parallel GPU Implementation of SWIFFTX.
Proceedings of the Mathematical Aspects of Computer and Information Sciences, 2019

Compact and Simple RLWE Based Key Encapsulation Mechanism.
Proceedings of the Progress in Cryptology - LATINCRYPT 2019, 2019

2018
New Efficient Algorithms for Multiplication Over Fields of Characteristic Three.
J. Signal Process. Syst., 2018

Faster Residue Multiplication Modulo 521-bit Mersenne Prime and an Application to ECC.
IEEE Trans. Circuits Syst. I Regul. Pap., 2018

Karatsuba-like formulae and their associated techniques.
J. Cryptogr. Eng., 2018

An Improved Algorithm for Iterative Matrix-Vector Multiplications over Finite Fields.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2018

Speeding up Curve25519 using Toeplitz Matrix-vector Multiplication.
Proceedings of the Fifth Workshop on Cryptography and Security in Computing Systems, 2018

2016
A new algorithm for residue multiplication modulo 2<sup>521</sup>-1.
IACR Cryptol. ePrint Arch., 2016

Estonian Voting Verification Mechanism Revisited.
CoRR, 2016

A New Algorithm for Residue Multiplication Modulo 2^521-1.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

2015
Some new results on binary polynomial multiplication.
J. Cryptogr. Eng., 2015

2014
Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based on Block Recombination.
IEEE Trans. Computers, 2014

2013
Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products.
IEEE Trans. Computers, 2013

On the generalisation of special moduli for faster interleaved montgomery modular multiplication.
IET Inf. Secur., 2013

A New Representation of Elements of Binary Fields with Subquadratic Space Complexity Multiplication of Polynomials.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

On the Arithmetic Complexity of Strassen-Like Matrix Multiplications.
IACR Cryptol. ePrint Arch., 2013

2012
On the Polynomial Multiplication in Chebyshev Form.
IEEE Trans. Computers, 2012

2011
Multiplication of polynomials modulo x<sup>n</sup>.
Theor. Comput. Sci., 2011

Efficient multiplications in F<sub>5<sup>5n</sup></sub> and F<sub>7<sup>7n</sup></sub>.
J. Comput. Appl. Math., 2011

Improved Three-Way Split Formulas for Binary Polynomial Multiplication.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

2010
On multiplication in finite fields.
J. Complex., 2010

Faster Montgomery Modular Multiplication without Pre-computational Phase For Some Classes of Finite Fields.
Proceedings of the Computer and Information Sciences, 2010

Polynomial Multiplication over Binary Fields Using Charlier Polynomial Representation with Low Space Complexity.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

2009
Improved Polynomial Multiplication Formulas over $IF<sub>2</sub>$ Using Chinese Remainder Theorem.
IEEE Trans. Computers, 2009

Polynomial Multiplication over Finite Fields Using Field Extensions and Interpolation.
Proceedings of the 19th IEEE Symposium on Computer Arithmetic, 2009

2008
Efficient Multiplication in F<sub>3<sup>kn</sup></sub>, m>=1 and 5<=l<=18.
Proceedings of the Progress in Cryptology, 2008


  Loading...