Follow
Francisco Rodríguez-Henríquez
Francisco Rodríguez-Henríquez
Technology Innovation Center: Cryptography Research Centre of the Technology Innovation Centre
Verified email at cs.cinvestav.mx - Homepage
Title
Cited by
Cited by
Year
Cryptographic algorithms on reconfigurable hardware
F Rodríguez-Henríquez, NA Saqib, AD Pérez, CK Koc
Springer Science & Business Media, 2007
671*2007
High-speed software implementation of the optimal ate pairing over Barreto–Naehrig curves
JL Beuchat, JE González-Díaz, S Mitsunari, E Okamoto, ...
Pairing-Based Cryptography-Pairing 2010: 4th International Conference …, 2010
2792010
Parallel multipliers based on special irreducible pentanomials
F Rodriguez-Henriguez, CK Koc
Computers, IEEE Transactions on 52 (12), 1535-1542, 2003
1372003
On the cost of computing isogenies between supersingular elliptic curves
G Adj, D Cervantes-Vázquez, JJ Chi-Domínguez, A Menezes, ...
International Conference on Selected Areas in Cryptography, 322-343, 2018
1292018
A faster software implementation of the supersingular isogeny Diffie-Hellman key exchange protocol
A Faz-Hernández, J López, E Ochoa-Jiménez, F Rodríguez-Henríquez
IEEE Transactions on Computers 67 (11), 1622-1636, 2017
1162017
Implementing Pairings at the 192-bit Security Level
DF Aranha, L Fuentes-Castaneda, E Knapp, A Menezes, ...
Pairing 2012, 177-195, 2013
1072013
Faster Hashing to
FRH Laura Fuentes-Castañeda, Edward Knapp
Selected Areas in Cryptography 2011, 412-430, 2011
100*2011
On fully parallel Karatsuba multipliers for GF (2^ m)
F Rodríguez-Henríquez
Proc. International Conference on Computer Science and Technology-CST 2003, May, 2003
1002003
4.2 Gbits/sec Single-Chip FPGA Implementation of the AES Algorithm.
F Rodriguez-Henriquez, NA Saquib, A Diaz-Perez
Electronics Letters 39 (15), 1115-1116, 2003
992003
A parallel architecture for fast computation of elliptic curve scalar multiplication over GF (2/sup m/)
NA Saqib, F Rodriguez-Henriquez, A Diaz-Perez
18th International Parallel and Distributed Processing Symposium, 2004 …, 2004
752004
Multi-core implementation of the Tate pairing over supersingular elliptic curves
JL Beuchat, E López-Trejo, L Martínez-Ramos, S Mitsunari, ...
International Conference on Cryptology and Network Security, 413-432, 2009
722009
The SQALE of CSIDH: sublinear Vélu quantum-resistant isogeny action with low exponents
J Chávez-Saab, JJ Chi-Domínguez, S Jaques, F Rodríguez-Henríquez
Journal of Cryptographic Engineering 12 (3), 349-368, 2022
702022
A fast parallel implementation of elliptic curve point multiplication over GF (2m)
F Rodrıguez-Henrıquez, NA Saqib, A Dıaz-Pérez
Microprocessors and Microsystems 28 (5-6), 329-339, 2004
692004
Stronger and faster side-channel protections for CSIDH
D Cervantes-Vázquez, M Chenu, JJ Chi-Domínguez, L De Feo, ...
Progress in Cryptology–LATINCRYPT 2019: 6th International Conference on …, 2019
652019
Two is the fastest prime: lambda coordinates for binary elliptic curves
T Oliveira, J López, DF Aranha, F Rodríguez-Henríquez
Journal of Cryptographic Engineering 4, 3-17, 2014
65*2014
A Comparison Between Hardware Accelerators for the Modified Tate Pairing over and
JL Beuchat, N Brisebarre, J Detrey, E Okamoto, F Rodríguez-Henríquez
64*2008
Parallel Itoh–Tsujii multiplicative inversion algorithm for a special class of trinomials
F Rodríguez-Henríquez, G Morales-Luna, NA Saqib, N Cruz-Cortés
Designs, Codes and Cryptography 45, 19-37, 2007
642007
Software implementation of an attribute-based encryption scheme
E Zavattoni, LJD Perez, S Mitsunari, AH Sánchez-Ramırez, T Teruya, ...
IEEE Transactions on Computers 64 (5), 1429-1441, 2014
632014
Weakness of for discrete logarithm cryptography
G Adj, A Menezes, T Oliveira, F Rodríguez-Henríquez
International Conference on Pairing-Based Cryptography, 20-44, 2013
602013
Computing discrete logarithms in and using magma
G Adj, A Menezes, T Oliveira, F Rodríguez-Henríquez
International Workshop on the Arithmetic of Finite Fields, 3-22, 2014
58*2014
The system can't perform the operation now. Try again later.
Articles 1–20