2008 |
54 | EE | Alfred Menezes,
Berkant Ustaoglu:
Comparing the Pre- and Post-specified Peer Models for Key Agreement.
ACISP 2008: 53-68 |
53 | EE | Alfred Menezes,
Berkant Ustaoglu:
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard.
ASIACCS 2008: 261-270 |
52 | EE | Alfred Menezes:
The Elliptic Curve Discrete Logarithm Problem: State of the Art.
IWSEC 2008: 218 |
2007 |
51 | | Alfred Menezes:
Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings
Springer 2007 |
50 | EE | Alfred Menezes:
Supersingular Elliptic Curves in Cryptography.
Pairing 2007: 293 |
49 | EE | Omran Ahmadi,
Darrel Hankerson,
Alfred Menezes:
Software Implementation of Arithmetic in F3m.
WAIFI 2007: 85-102 |
48 | EE | Omran Ahmadi,
Darrel Hankerson,
Alfred Menezes:
Formulas for cube roots in F3m.
Discrete Applied Mathematics 155(3): 260-270 (2007) |
47 | EE | Neal Koblitz,
Alfred Menezes:
Another Look at "Provable Security".
J. Cryptology 20(1): 3-37 (2007) |
2006 |
46 | EE | Alfred Menezes,
Berkant Ustaoglu:
On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols.
INDOCRYPT 2006: 133-147 |
45 | EE | Neal Koblitz,
Alfred Menezes:
Another Look at "Provable Security". II.
INDOCRYPT 2006: 148-175 |
44 | EE | Alfred Menezes,
Edlyn Teske:
Cryptographic implications of Hess' generalized GHS attack.
Appl. Algebra Eng. Commun. Comput. 16(6): 439-460 (2006) |
43 | EE | Ricardo Dahab,
Darrel Hankerson,
Fei Hu,
Men Long,
Julio López,
Alfred Menezes:
Software Multiplication Using Gaussian Normal Bases.
IEEE Trans. Computers 55(8): 974-984 (2006) |
2005 |
42 | | Alfred Menezes:
Topics in Cryptology - CT-RSA 2005, The Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005, Proceedings
Springer 2005 |
41 | EE | Neal Koblitz,
Alfred Menezes:
Pairing-Based Cryptography at High Security Levels.
IMA Int. Conf. 2005: 13-36 |
40 | EE | Darrel Hankerson,
Alfred Menezes:
ECC Challenges.
Encyclopedia of Cryptography and Security 2005 |
39 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve Cryptography.
Encyclopedia of Cryptography and Security 2005 |
38 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve Discrete Logarithm Problem.
Encyclopedia of Cryptography and Security 2005 |
37 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve Key Agreement Schemes.
Encyclopedia of Cryptography and Security 2005 |
36 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve Keys.
Encyclopedia of Cryptography and Security 2005 |
35 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve Point Multiplication Using Halving.
Encyclopedia of Cryptography and Security 2005 |
34 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve Public-Key Encryption Schemes.
Encyclopedia of Cryptography and Security 2005 |
33 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve Signature Schemes.
Encyclopedia of Cryptography and Security 2005 |
32 | EE | Darrel Hankerson,
Alfred Menezes:
Elliptic Curve.
Encyclopedia of Cryptography and Security 2005 |
31 | EE | Omran Ahmadi,
Alfred Menezes:
On the Number of Trace-One Elements in Polynomial Bases for F2n.
Des. Codes Cryptography 37(3): 493-507 (2005) |
2004 |
30 | EE | Alfred Menezes,
Edlyn Teske,
Annegret Weng:
Weak Fields for ECC.
CT-RSA 2004: 366-386 |
29 | EE | Alfred Menezes,
Nigel P. Smart:
Security of Signature Schemes in a Multi-User Setting.
Des. Codes Cryptography 33(3): 261-274 (2004) |
28 | EE | Kenny Fong,
Darrel Hankerson,
Julio López,
Alfred Menezes:
Field Inversion and Point Halving Revisited.
IEEE Trans. Computers 53(8): 1047-1059 (2004) |
27 | | Neal Koblitz,
Alfred Menezes:
Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman Problem.
Math. Comput. 73(248): 2027-2041 (2004) |
2003 |
26 | EE | Adrian Antipa,
Daniel R. L. Brown,
Alfred Menezes,
René Struik,
Scott A. Vanstone:
Validation of Elliptic Curve Public Keys.
Public Key Cryptography 2003: 211-223 |
25 | | Laurie Law,
Alfred Menezes,
Minghua Qu,
Jerome A. Solinas,
Scott A. Vanstone:
An Efficient Protocol for Authenticated Key Agreement.
Des. Codes Cryptography 28(2): 119-134 (2003) |
2002 |
24 | | Alfred Menezes,
Palash Sarkar:
Progress in Cryptology - INDOCRYPT 2002, Third International Conference on Cryptology in India, Hyderabad, India, December 16-18, 2002
Springer 2002 |
23 | EE | Luis Hernández Encinas,
Alfred Menezes,
Jaime Muñoz Masqué:
Isomorphism Classes of Genus-2 Hyperelliptic Curves Over Finite Fields.
Appl. Algebra Eng. Commun. Comput. 13(1): 57-65 (2002) |
2001 |
22 | EE | Michael Brown,
Darrel Hankerson,
Julio López,
Alfred Menezes:
Software Implementation of the NIST Elliptic Curves Over Prime Fields.
CT-RSA 2001: 250-265 |
21 | EE | Alfred Menezes,
Minghua Qu:
Analysis of the Weil Descent Attack of Gaudry, Hess and Smart.
CT-RSA 2001: 308-318 |
20 | EE | Markus Maurer,
Alfred Menezes,
Edlyn Teske:
Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree.
INDOCRYPT 2001: 195-213 |
19 | | Alfred Menezes:
Wireless Security - Is It Real?
NDSS 2001 |
18 | EE | Don Johnson,
Alfred Menezes,
Scott A. Vanstone:
The Elliptic Curve Digital Signature Algorithm (ECDSA).
Int. J. Inf. Sec. 1(1): 36-63 (2001) |
2000 |
17 | EE | Darrel Hankerson,
Julio López Hernandez,
Alfred Menezes:
Software Implementation of Elliptic Curve Cryptography over Binary Fields.
CHES 2000: 1-24 |
16 | | Neal Koblitz,
Alfred Menezes,
Scott A. Vanstone:
The State of Elliptic Curve Cryptography.
Des. Codes Cryptography 19(2/3): 173-193 (2000) |
1999 |
15 | EE | Simon Blake-Wilson,
Alfred Menezes:
Unknown Key-Share Attacks on the Station-to-Station (STS) Protocol.
Public Key Cryptography 1999: 154-170 |
1998 |
14 | EE | Simon Blake-Wilson,
Alfred Menezes:
Authenticated Diffie-Hellman Key Agreement Protocols.
Selected Areas in Cryptography 1998: 339-361 |
1997 |
13 | | Simon Blake-Wilson,
Don Johnson,
Alfred Menezes:
Key Agreement Protocols and Their Security Analysis.
IMA Int. Conf. 1997: 30-45 |
12 | | Simon Blake-Wilson,
Alfred Menezes:
Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques.
Security Protocols Workshop 1997: 137-158 |
11 | | Alfred Menezes,
Yi-Hong Wu:
The Discrete Logarithm Problem in GL(n, q).
Ars Comb. 47: (1997) |
1996 |
10 | | Alfred Menezes,
Paul C. van Oorschot,
Scott A. Vanstone:
Handbook of Applied Cryptography
CRC Press 1996 |
1993 |
9 | | Alfred Menezes,
Tatsuaki Okamoto,
Scott A. Vanstone:
Reducing elliptic curve logarithms to logarithms in a finite field.
IEEE Transactions on Information Theory 39(5): 1639-1646 (1993) |
8 | | Alfred Menezes,
Scott A. Vanstone:
Elliptic Curve Cryptosystems and Their Implementations.
J. Cryptology 6(4): 209-224 (1993) |
1992 |
7 | EE | Greg Harper,
Alfred Menezes,
Scott A. Vanstone:
Public-Key Cryptosystems with Very Small Key Length.
EUROCRYPT 1992: 163-173 |
6 | | Alfred Menezes,
Scott A. Vanstone:
A Note on Cycloc Groups, Finite Fields, and the Discrete Logarithm Problem.
Appl. Algebra Eng. Commun. Comput. 3: 67-74 (1992) |
5 | | Alfred Menezes,
Paul C. van Oorschot,
Scott A. Vanstone:
Subgroup Refinement Algorithms for Root Finding in GF(q).
SIAM J. Comput. 21(2): 228-239 (1992) |
1991 |
4 | | Alfred Menezes,
Scott A. Vanstone:
Advances in Cryptology - CRYPTO '90, 10th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11-15, 1990, Proceedings
Springer 1991 |
3 | | Alfred Menezes,
Scott A. Vanstone,
Tatsuaki Okamoto:
Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field
STOC 1991: 80-89 |
1990 |
2 | | Alfred Menezes,
Scott A. Vanstone:
The Implementation of Elliptic Curve Cryptosystems.
AUSCRYPT 1990: 2-13 |
1988 |
1 | | Alfred Menezes,
Paul C. van Oorschot,
Scott A. Vanstone:
Some Computational Aspects of Root Finding in GF(qm).
ISSAC 1988: 259-270 |