Follow
Francesco Sica
Francesco Sica
Verified email at fau.edu
Title
Cited by
Cited by
Year
Extending scalar multiplication using double bases
R Avanzi, V Dimitrov, C Doche, F Sica
Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the …, 2006
662006
Double-base number system for multi-scalar multiplications
C Doche, DR Kohel, F Sica
Annual International Conference on the Theory and Applications of …, 2009
642009
Analysis of the Gallant-Lambert-Vanstone method based on efficient endomorphisms: Elliptic and hyperelliptic curves
F Sica, M Ciet, JJ Quisquater
International Workshop on Selected Areas in Cryptography, 21-36, 2002
632002
Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms
M Ciet, T Lange, F Sica, JJ Quisquater
International Conference on the Theory and Applications of Cryptographic …, 2003
612003
Four-dimensional gallant-lambert-vanstone scalar multiplication
P Longa, F Sica
International Conference on the Theory and Application of Cryptology and …, 2012
602012
Congruences satisfied by Apéry-like numbers
HH Chan, S Cooper, F Sica
Int. J. Number Theory 6 (1), 89-97, 2010
502010
Faster scalar multiplication on Koblitz curves combining point halving with the Frobenius endomorphism
RM Avanzi, M Ciet, F Sica
International Workshop on Public Key Cryptography, 28-40, 2004
432004
Four-dimensional gallant–lambert–vanstone scalar multiplication
P Longa, F Sica
Journal of Cryptology 27 (2), 248-283, 2014
422014
A secure family of composite finite fields suitable for fast implementation of elliptic curve cryptography
M Ciet, Q Jean-Jacques, F Sica
Progress in Cryptology—INDOCRYPT 2001: Second International Conference on …, 2001
412001
Scalar multiplication on Koblitz curves using double bases
R Avanzi, F Sica
International Conference on Cryptology in Vietnam, 131-146, 2006
342006
An analysis of double base number systems and a sublinear scalar multiplication algorithm
M Ciet, F Sica
International Conference on Cryptology in Malaysia, 171-182, 2005
322005
Preventing differential analysis in GLV elliptic curve scalar multiplication
M Ciet, JJ Quisquater, F Sica
Cryptographic Hardware and Embedded Systems-CHES 2002: 4th International …, 2003
302003
NESSIE security report
B Preneel, A Biryukov, E Oswald, BV Rompay, L Granboulan, E Dottax, ...
Deliverable D20, NESSIE Consortium. Feb, 2003
252003
Final report of European project number IST-1999-12324, named New European Schemes for Signatures, Integrity, and Encryption
B Preneel, A Biryukov, C De Cannière, SB Örs, E Oswald, B Van Rompay, ...
Berlin Heidelberg NewYork London Paris Tokyo Hong Kong Barcelona Budapest …, 2004
242004
NESSIE security report, version 2.0
B Preneel, A Biryukov, E Oswald, B Van Rompay, L Granboulan, E Dottax, ...
NESSIE Deliverable D 20, 2003
202003
Selected Areas in Cryptography
RM Avanzi, L Keliher, F Sica
Lecture Notes in Computer Science 5381, 2009
142009
A short note on irreducible trinomials in binary fields
M Ciet, JJ Quisquater, F Sica
23rd Symposium on Information Theory in the BENELUX, 2002
102002
Two classes of ternary codes and their weight distributions
C Ding, T Kløve, F Sica
Discrete applied mathematics 111 (1-2), 37-53, 2001
82001
Multiple point compression on elliptic curves
X Fan, A Otemissov, F Sica, A Sidorenko
Designs, Codes and Cryptography 83, 565-588, 2017
62017
The order of vanishing of L-functions at the center of the critical strip
F Sica
McGill University, 1998
61998
The system can't perform the operation now. Try again later.
Articles 1–20