Roberto Maria Avanzi

Affiliations:
  • ARM Germany GmbH, Grasbrunn, Germany
  • Ruhr University Bochum, Germany


According to our database1, Roberto Maria Avanzi authored at least 48 papers between 2002 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
The QARMAv2 Family of Tweakable Block Ciphers.
IACR Trans. Symmetric Cryptol., 2023

The tweakable block cipher family QARMAv2.
IACR Cryptol. ePrint Arch., 2023

Resource-Constrained Encryption: Extending Ibex with a QARMA Hardware Accelerator.
Proceedings of the 34th IEEE International Conference on Application-specific Systems, 2023

2022
Cryptographic Protection of Random Access Memory: How Inconspicuous can Hardening Against the most Powerful Adversaries be?
IACR Cryptol. ePrint Arch., 2022

Cryptographic Protection of Random Access Memory: How Inconspicuous can Hardening Against the most Powerful Adversaries be?
Proceedings of the 2022 on Cloud Computing Security Workshop, 2022

2016
A Salad of Block Ciphers.
IACR Cryptol. ePrint Arch., 2016

The QARMA Block Cipher Family - Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes.
IACR Cryptol. ePrint Arch., 2016

2013
Faster 128-EEA3 and 128-EIA3 Software.
IACR Cryptol. ePrint Arch., 2013

2012
Erratum to: Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems.
J. Cryptogr. Eng., 2012

2011
Hyperelliptic Curves Performance.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Hyperelliptic Curves.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Hyperelliptic Curve Security.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems.
J. Cryptogr. Eng., 2011

On the distribution of the coefficients of normal forms for Frobenius expansions.
Des. Codes Cryptogr., 2011

Redundant <i>τ</i>-adic expansions I: non-adjacent digit sets and their applications to scalar multiplication.
Des. Codes Cryptogr., 2011

Faster and Lower Memory Scalar Multiplication on Supersingular Curves in Characteristic Three.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

2010
Arithmetic of Supersingular Koblitz Curves in Characteristic Three.
IACR Cryptol. ePrint Arch., 2010

A filtering method for the hyperelliptic curve index calculus and its analysis.
Adv. Math. Commun., 2010

Efficient reduction of large divisors on hyperelliptic curves.
Adv. Math. Commun., 2010

Optimization of the arithmetic of the ideal class group for genus 4 hyperelliptic curves over projective coordinates.
Adv. Math. Commun., 2010

Combined Implementation Attack Resistant Exponentiation.
Proceedings of the Progress in Cryptology, 2010

2008
Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ.
J. Math. Cryptol., 2008

Redundant tau-adic Expansions I: Non-Adjacent Digit Sets and their Applications to Scalar Multiplication.
IACR Cryptol. ePrint Arch., 2008

2007
Another Look at Square Roots and Traces (and Quadratic Equations) in Fields of Even Characteristic.
IACR Cryptol. ePrint Arch., 2007

Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

2006
Scalar Multiplication on Koblitz Curves using Double Bases.
IACR Cryptol. ePrint Arch., 2006

Scalar Multiplication on Koblitz Curves Using the Frobenius Endomorphism and Its Combination with Point Halving: Extensions and Mathematical Analysis.
Algorithmica, 2006

On Redundant <i>tau</i> -Adic Expansions and Non-adjacent Digit Sets.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Delaying and Merging Operations in Scalar Multiplication: Applications to Curve-Based Cryptosystems.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Extending Scalar Multiplication Using Double Bases.
Proceedings of the Advances in Cryptology, 2006

2005
Index Calculus for Hyperelliptic Curves.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

Index Calculus.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

Introduction to Public-Key Cryptography.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

Compositeness and Primality Testing Factoring.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

Generic Algorithms for Computing Discrete Logarithms.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

The Complexity of Certain Multi-Exponentiation Techniques in Cryptography.
J. Cryptol., 2005

Minimality of the Hamming Weight of the \tau-NAF for Koblitz Curves and Improved Combination with Point Halving.
IACR Cryptol. ePrint Arch., 2005

Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives.
IACR Cryptol. ePrint Arch., 2005

Minimality of the Hamming Weight of the <i>T</i>-NAF for Koblitz Curves and Improved Combination with Point Halving.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Energy-Efficient Software Implementation of Long Integer Modular Arithmetic.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
On using expansions to the base of -2.
Int. J. Comput. Math., 2004

A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism.
Proceedings of the Public Key Cryptography, 2004

2003
Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations.
IACR Cryptol. ePrint Arch., 2003

Generic Efficient Arithmetic Algorithms for PAFFs (Processor Adequate Finite Fields) and Related Algebraic Structures (Extended Abstract).
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
On multi-exponentiation in cryptography.
IACR Cryptol. ePrint Arch., 2002


  Loading...