Francisco Rodríguez-Henríquez
Orcid: 0000-0002-5916-6625
According to our database1,
Francisco Rodríguez-Henríquez
authored at least 119 papers
between 2003 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
On csauthors.net:
Bibliography
2024
Polynomial Time Cryptanalytic Extraction of Deep Neural Networks in the Hard-Label Setting.
IACR Cryptol. ePrint Arch., 2024
IACR Cryptol. ePrint Arch., 2024
IACR Commun. Cryptol., 2024
2023
J. Cryptogr. Eng., April, 2023
J. Cryptogr. Eng., April, 2023
Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023
IACR Cryptol. ePrint Arch., 2023
IACR Cryptol. ePrint Arch., 2023
2022
IEEE Trans. Computers, 2022
The SQALE of CSIDH: sublinear Vélu quantum-resistant isogeny action with low exponents.
J. Cryptogr. Eng., 2022
IACR Cryptol. ePrint Arch., 2022
Computación y Sistemas, 2022
SwiftEC: Shallue-van de Woestijne Indifferentiable Function to Elliptic Curves - Faster Indifferentiable Hashing to Elliptic Curves.
Proceedings of the Advances in Cryptology - ASIACRYPT 2022, 2022
2021
Extended supersingular isogeny Diffie-Hellman key exchange protocol: Revenge of the SIDH.
IET Inf. Secur., 2021
IACR Cryptol. ePrint Arch., 2021
Finite Fields Their Appl., 2021
Computación y Sistemas, 2021
2020
The SQALE of CSIDH: Square-root vélu Quantum-resistant isogeny Action with Low Exponents.
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
On new Vélu's formulae and their applications to CSIDH and B-SIDH constant-time implementations.
IACR Cryptol. ePrint Arch., 2020
2019
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
Computación y Sistemas, 2019
On the Impact of the SHA-1 Collider on Mexican Digital Signatures with Legal Binding.
Computación y Sistemas, 2019
2018
A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol.
IEEE Trans. Computers, 2018
Math. Comput. Sci., 2018
Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level.
Microprocess. Microsystems, 2018
IACR Cryptol. ePrint Arch., 2018
Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields.
Adv. Math. Commun., 2018
2017
On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IEEE Trans. Computers, 2017
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017
2016
IACR Cryptol. ePrint Arch., 2016
On Implementing Pairing-Based Protocols with Elliptic Curves of Embedding Degree One.
IACR Cryptol. ePrint Arch., 2016
Design and implementation of a constant-time FPGA accelerator for fast elliptic curve cryptography.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2016
Proceedings of the 13th International Conference on Electrical Engineering, 2016
Proceedings of the High Performance Computing - Third Latin American Conference, 2016
2015
IEEE Trans. Computers, 2015
Weakness of 𝔽<sub>6<sup>6·1429</sup></sub> and 𝔽<sub>2<sup>4·3041</sup></sub> for discrete logarithm cryptography.
Finite Fields Their Appl., 2015
ACM Commun. Comput. Algebra, 2015
Proceedings of the 12th International Conference on Electrical Engineering, 2015
2014
J. Cryptogr. Eng., 2014
Fast point multiplication algorithms for binary elliptic curves with and without precomputation.
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
Finite Fields Their Appl., 2014
Computing Discrete Logarithms in 𝔽<sub>3<sup>6...137</sup></sub> and 𝔽<sub>3<sup>6...163</sup></sub> Using Magma.
Proceedings of the Arithmetic of Finite Fields - 5th International Workshop, 2014
2013
Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes.
IEEE Trans. Computers, 2013
Weakness of F<sub>3<sup>6*1429</sup></sub> and F<sub>2<sup>4*3041</sup></sub> for Discrete Logarithm Cryptography.
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2013, 2013
Proceedings of the Applied Cryptography and Network Security, 2013
2012
IACR Cryptol. ePrint Arch., 2012
IACR Cryptol. ePrint Arch., 2012
2011
Fast Architectures for the \eta_T Pairing over Small-Characteristic Supersingular Elliptic Curves.
IEEE Trans. Computers, 2011
Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction.
J. Cryptogr. Eng., 2011
Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication.
IACR Cryptol. ePrint Arch., 2011
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011
Hardware Design of a 256-Bit Prime Field Multiplier Suitable for Computing Bilinear Pairings.
Proceedings of the 2011 International Conference on Reconfigurable Computing and FPGAs, 2011
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011
2010
IEEE Trans. Computers, 2010
Low Complexity Cubing and Cube Root Computation over F<sub>3<sup>m</sup></sub> in Polynomial Basis.
IEEE Trans. Computers, 2010
High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves.
IACR Cryptol. ePrint Arch., 2010
IEEE Ann. Hist. Comput., 2010
Proceedings of the Second World Congress on Nature & Biologically Inspired Computing, 2010
Proceedings of the 7th International Conference on Electrical Engineering, 2010
2009
IACR Cryptol. ePrint Arch., 2009
Fast Architectures for the eta<sub>T</sub> Pairing over Small-Characteristic Supersingular Elliptic Curves.
IACR Cryptol. ePrint Arch., 2009
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers.
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Information Systems Security, 5th International Conference, 2009
A Genetic Algorithm with repair and local search mechanisms able to find minimal length addition chains for small exponents.
Proceedings of the IEEE Congress on Evolutionary Computation, 2009
Proceedings of the Cryptographic Engineering, 2009
2008
IEEE Trans. Evol. Comput., 2008
Low-Complexity Bit-Parallel Square Root Computation over GF(2^{m}) for All Trinomials.
IEEE Trans. Computers, 2008
J. Univers. Comput. Sci., 2008
A Pipelined Karatsuba-Ofman Multiplier over GF(3<sup>97</sup>) Amenable for Pairing Computation.
IACR Cryptol. ePrint Arch., 2008
A Comparison Between Hardware Accelerators for the Modified Tate Pairing over F<sub>2<sup>m</sup></sub> and F<sub>3<sup>m</sup></sub>.
IACR Cryptol. ePrint Arch., 2008
An e-Voting Protocol based on Pairing Blind Signatures.
Proceedings of the SECRYPT 2008, 2008
2007
Parallel Itoh-Tsujii multiplicative inversion algorithm for a special class of trinomials.
Des. Codes Cryptogr., 2007
Comput. Stand. Interfaces, 2007
Efficient Implementations of Some Tweakable Enciphering Schemes in Reconfigurable Hardware.
Proceedings of the Progress in Cryptology, 2007
On the Generation of X.509v3 Certificates with Biometric Information.
Proceedings of the 2007 International Conference on Security & Management, 2007
A PDA Implementation of an Off-line e-Cash Protocol.
Proceedings of the 2007 International Conference on Security & Management, 2007
Proceedings of the Reconfigurable Computing: Architectures, 2007
2006
Low Complexity Bit-Parallel Square Root Computation over GF(2<sup>m</sup>) for all Trinomials.
IACR Cryptol. ePrint Arch., 2006
2005
Int. J. Embed. Syst., 2005
An FPGA arithmetic logic unit for computing scalar multiplication using the half-and-add method.
Proceedings of the 2005 International Conference on Reconfigurable Computing and FPGAs, 2005
Proceedings of the 2005 International Conference on Reconfigurable Computing and FPGAs, 2005
Fuzzeval: A Fuzzy Controller-Based Approach in Adaptive Learning for Backgammon Game.
Proceedings of the MICAI 2005: Advances in Artificial Intelligence, 2005
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005
Proceedings of the Information Security and Cryptology, 2005
Proceedings of the Sixth Mexican International Conference on Computer Science (ENC 2005), 2005
Object Recognition and Sorting By Using a Virtual Cartesian Robot with Artificial Vision.
Proceedings of the 15th International Conference on Electronics, Communications, and Computers (CONIELECOMP 2005), 28 February 2005, 2005
Proceedings of the 15th International Conference on Electronics, Communications, and Computers (CONIELECOMP 2005), 28 February 2005, 2005
Proceedings of the Computational Intelligence and Security, International Conference, 2005
2004
A fast parallel implementation of elliptic curve point multiplication over GF(2<sup>m</sup>).
Microprocess. Microsystems, 2004
A Parallel Architecture for Computing Scalar Multiplication on Hessian Elliptic Curves.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004
A Parallel Architecture for Fast Computation of Elliptic Curve Scalar Multiplication over GF(2^m).
Proceedings of the 18th International Parallel and Distributed Processing Symposium (IPDPS 2004), 2004
Proceedings of the Advances in Artificial Intelligence, 2004
Proceedings of the 14th International Conference on Electronics, 2004
2003
IEEE Trans. Computers, 2003
Two Approaches for a Single-Chip FPGA Implementation of an Encryptor/Decryptor AES Core.
Proceedings of the Field Programmable Logic and Application, 13th International Conference, 2003
AES Algorithm Implementation-An efficient approach for Sequential and Pipeline Architectures.
Proceedings of the 4th Mexican International Conference on Computer Science (ENC 2003), 2003
Proceedings of the 4th Mexican International Conference on Computer Science (ENC 2003), 2003