Wei Yu

Orcid: 0000-0002-9015-9351

Affiliations:
  • Chinese Academy of Sciences, Institute of Information Engineering, Beijing, China
  • University of Science and Technology of China, Hefei


According to our database1, Wei Yu authored at least 26 papers between 2013 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Almost Injective and Invertible Encodings for Jacobi Quartic Curves.
Proceedings of the Science of Cyber Security - 5th International Conference, 2023

Implementation of the Elliptic Curve Method.
Proceedings of the Science of Cyber Security - 5th International Conference, 2023

2022
Efficient Scalar Multiplication on Koblitz Curves with Pre-computation.
Proceedings of the Information Security - 25th International Conference, 2022

Partial Key Exposure Attacks on RSA with Moduli N=p<sup>r</sup>q<sup>s</sup>.
Proceedings of the IEEE International Symposium on Information Theory, 2022

2021
Pre-Computation Scheme of Window τNAF for Koblitz Curves Revisited.
IACR Cryptol. ePrint Arch., 2021

2020
Parallel and Regular Algorithm of Elliptic Curve Scalar Multiplication over Binary Fields.
Secur. Commun. Networks, 2020

Double-Base Chains for Scalar Multiplications on Elliptic Curves.
IACR Cryptol. ePrint Arch., 2020

2019
Improved Digital Signatures Based on Elliptic Curve Endomorphism Rings.
Proceedings of the Information Security Practice and Experience, 2019

Speeding up Scalar Multiplication on Koblitz Curves Using \mu _4 Coordinates.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
Strongly Secure Authenticated Key Exchange from Supersingular Isogeny.
IACR Cryptol. ePrint Arch., 2018

Cover attacks for elliptic curves with cofactor two.
Des. Codes Cryptogr., 2018

2017
A Novel Pre-Computation Scheme of Window τNAF for Koblitz Curves.
IACR Cryptol. ePrint Arch., 2017

Hashing into Twisted Jacobi Intersection Curves.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
Constructing Isogenies on Extended Jacobi Quartic Curves.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

Deterministic Encoding into Twisted Edwards Curves.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Hashing into Jacobi Quartic Curves.
Proceedings of the Information Security - 18th International Conference, 2015

Some Elliptic Subcovers of Genus 3 Hyperelliptic Curves.
Proceedings of the Information Security Practice and Experience, 2015

Models of Curves from GHS Attack in Odd Characteristic.
Proceedings of the Information Security Practice and Experience, 2015

Analysis of Fractional ωmbNAF for Scalar Multiplication.
Proceedings of the Information Security Practice and Experience, 2015

Improved Tripling on Elliptic Curves.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

Hashing into Generalized Huff Curves.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

2014
A Note on Diem's Proof.
Proceedings of the Information Security and Cryptology - 10th International Conference, 2014

2013
Joint Triple-Base Number System for Multi-Scalar Multiplication.
Proceedings of the Information Security Practice and Experience, 2013

About Hash into Montgomery Form Elliptic Curves.
Proceedings of the Information Security Practice and Experience, 2013

Triple-Base Number System for Scalar Multiplication.
Proceedings of the Progress in Cryptology, 2013

On the Expansion Length Of Triple-Base Number Systems.
Proceedings of the Progress in Cryptology, 2013


  Loading...