Robert Granger

According to our database1, Robert Granger authored at least 33 papers between 2003 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Three proofs of an observation on irreducible polynomials over GF(2).
Finite Fields Their Appl., June, 2023

2021
Computation of a 30750-bit binary field discrete logarithm.
Math. Comput., 2021

Computing Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2021

2020
On Index Calculus Algorithms for Subfield Curves.
IACR Cryptol. ePrint Arch., 2020

2019
On the enumeration of irreducible polynomials over GF(<i>q</i>) with prescribed coefficients.
Finite Fields Their Appl., 2019

2018
Indiscreet logarithms in finite fields of small characteristic.
Adv. Math. Commun., 2018

2016
Fibre products of supersingular curves and the enumeration of irreducible polynomials with prescribed coefficients.
Finite Fields Their Appl., 2016

2015
On the discrete logarithm problem in finite fields of fixed characteristic.
IACR Cryptol. ePrint Arch., 2015

Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption.
IACR Cryptol. ePrint Arch., 2015

Faster ECC over \mathbb F_2^521-1.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

2014
An efficient deterministic test for Kloosterman sum zeros.
Math. Comput., 2014

Faster ECC over 픽<sub>2<sup>521</sup></sub>-1.
IACR Cryptol. ePrint Arch., 2014

On the Powers of 2.
IACR Cryptol. ePrint Arch., 2014

Breaking '128-bit Secure' Supersingular Binary Curves (or how to solve discrete logarithms in 𝔽<sub>2<sup>4·1223</sup></sub> and 𝔽<sub>2<sup>12·367</sup></sub>).
IACR Cryptol. ePrint Arch., 2014

2013
Generalised Mersenne numbers revisited.
Math. Comput., 2013

Solving a 6120-bit DLP on a Desktop Computer.
IACR Cryptol. ePrint Arch., 2013

On the Function Field Sieve and the Impact of Higher Splitting Probabilities: Application to Discrete Logarithms in F<sub>2<sup>1971</sup></sub>.
IACR Cryptol. ePrint Arch., 2013

On the Function Field Sieve and the Impact of Higher Splitting Probabilities - Application to Discrete Logarithms in and.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2011
On isogeny classes of Edwards curves over finite fields.
IACR Cryptol. ePrint Arch., 2011

2010
On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields.
IACR Cryptol. ePrint Arch., 2010

2009
Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions.
IACR Cryptol. ePrint Arch., 2009

Reconfigurable Hardware Implementation of Arithmetic Modulo Minimal Redundancy Cyclotomic Primes for ECC.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

2007
Ate Pairing on Hyperelliptic Curves.
Proceedings of the Advances in Cryptology, 2007

2006
On Small Characteristic Algebraic Tori in Pairing-Based Cryptography.
LMS J. Comput. Math., 2006

On Computing Products of Pairings.
IACR Cryptol. ePrint Arch., 2006

High Security Pairing-Based Cryptography Revisited.
IACR Cryptol. ePrint Arch., 2006

2005
On small degree extension fields in cryptology.
PhD thesis, 2005

Hardware and Software Normal Basis Arithmetic for Pairing-Based Cryptography in Characteristic Three.
IEEE Trans. Computers, 2005

On the Discrete Logarithm Problem on Algebraic Tori.
Proceedings of the Advances in Cryptology, 2005

2004
Practical Cryptography in High Dimensional Tori.
IACR Cryptol. ePrint Arch., 2004

A Comparison of CEILIDH and XTR.
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004

Function Field Sieve in Characteristic Three.
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004

2003
Estimates for Discrete Logarithm Computations in Finite Fields of Small Characteristic.
Proceedings of the Cryptography and Coding, 2003


  Loading...