default search action
Alfred Menezes
Alfred J. Menezes
Person information
- affiliation: University of Waterloo, Canada
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2021
- [j48]Alfred Menezes, Douglas Stebila:
Challenges in Cryptography. IEEE Secur. Priv. 19(2): 70-73 (2021) - [j47]Alfred Menezes, Douglas Stebila:
End-to-End Security: When Do We Have It? IEEE Secur. Priv. 19(4): 60-64 (2021) - [j46]Alfred Menezes, Douglas Stebila:
The Advanced Encryption Standard: 20 Years Later. IEEE Secur. Priv. 19(6): 98-102 (2021)
2010 – 2019
- 2019
- [j45]Philip Lafrance, Alfred Menezes:
On the security of the WOTS-PRF signature scheme. Adv. Math. Commun. 13(1): 185-193 (2019) - [j44]Neal Koblitz, Alfred Menezes:
Critical perspectives on provable security: Fifteen years of "another look" papers. Adv. Math. Commun. 13(4): 517-558 (2019) - [j43]Gora Adj, Omran Ahmadi, Alfred Menezes:
On isogeny graphs of supersingular elliptic curves over finite fields. Finite Fields Their Appl. 55: 268-283 (2019) - [i38]Neal Koblitz, Alfred Menezes:
Critical Perspectives on Provable Security: Fifteen Years of "Another Look" Papers. IACR Cryptol. ePrint Arch. 2019: 1336 (2019) - 2018
- [j42]Gora Adj, Isaac Canales-Martínez, Nareli Cruz Cortés, Alfred Menezes, Thomaz Oliveira, Luis Rivera-Zamarripa, Francisco Rodríguez-Henríquez:
Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields. Adv. Math. Commun. 12(4): 741-759 (2018) - [c39]Gora Adj, Daniel Cervantes-Vázquez, Jesús-Javier Chi-Domínguez, Alfred Menezes, Francisco Rodríguez-Henríquez:
On the Cost of Computing Isogenies Between Supersingular Elliptic Curves. SAC 2018: 322-343 - [i37]Gora Adj, Omran Ahmadi, Alfred Menezes:
On Isogeny Graphs of Supersingular Elliptic Curves over Finite Fields. IACR Cryptol. ePrint Arch. 2018: 132 (2018) - [i36]Gora Adj, Daniel Cervantes-Vázquez, Jesús-Javier Chi-Domínguez, Alfred Menezes, Francisco Rodríguez-Henríquez:
On the cost of computing isogenies between supersingular elliptic curves. IACR Cryptol. ePrint Arch. 2018: 313 (2018) - 2017
- [j41]Sanjit Chatterjee, Alfred Menezes, Francisco Rodríguez-Henríquez:
On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One. IEEE Trans. Computers 66(6): 1061-1070 (2017) - [i35]Philip Lafrance, Alfred Menezes:
On the security of the WOTS-PRF signature scheme. IACR Cryptol. ePrint Arch. 2017: 938 (2017) - 2016
- [j40]Neal Koblitz, Alfred J. Menezes:
Cryptocash, cryptocurrencies, and cryptocontracts. Des. Codes Cryptogr. 78(1): 87-102 (2016) - [j39]Neal Koblitz, Alfred Menezes:
A Riddle Wrapped in an Enigma. IEEE Secur. Priv. 14(6): 34-42 (2016) - [c38]Sanjit Chatterjee, Neal Koblitz, Alfred Menezes, Palash Sarkar:
Another Look at Tightness II: Practical Issues in Cryptography. Mycrypt 2016: 21-55 - [c37]Alfred Menezes, Palash Sarkar, Shashank Singh:
Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-Based Cryptography. Mycrypt 2016: 83-108 - [i34]Sanjit Chatterjee, Neal Koblitz, Alfred Menezes, Palash Sarkar:
Another Look at Tightness II: Practical Issues in Cryptography. IACR Cryptol. ePrint Arch. 2016: 360 (2016) - [i33]Sanjit Chatterjee, Alfred Menezes, Francisco Rodríguez-Henríquez:
On Implementing Pairing-Based Protocols with Elliptic Curves of Embedding Degree One. IACR Cryptol. ePrint Arch. 2016: 403 (2016) - [i32]Gora Adj, Isaac Canales-Martínez, Nareli Cruz Cortés, Alfred Menezes, Thomaz Oliveira, Luis Rivera-Zamarripa, Francisco Rodríguez-Henríquez:
Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields. IACR Cryptol. ePrint Arch. 2016: 914 (2016) - [i31]Alfred Menezes, Palash Sarkar, Shashank Singh:
Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography. IACR Cryptol. ePrint Arch. 2016: 1102 (2016) - 2015
- [j38]Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez:
Computing discrete logarithms using Joux's algorithm. ACM Commun. Comput. Algebra 49(2): 60 (2015) - [j37]Ian F. Blake, Alfred Menezes, Douglas R. Stinson:
Guest Editorial: Special Issue in Honor of Scott A. Vanstone. Des. Codes Cryptogr. 77(2-3): 287-299 (2015) - [j36]Neal Koblitz, Alfred J. Menezes:
The random oracle model: a twenty-year retrospective. Des. Codes Cryptogr. 77(2-3): 587-610 (2015) - [j35]Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez:
Weakness of 𝔽66·1429 and 𝔽24·3041 for discrete logarithm cryptography. Finite Fields Their Appl. 32: 148-170 (2015) - [j34]Sanjit Chatterjee, Koray Karabina, Alfred Menezes:
Fault Attacks on Pairing-Based Protocols Revisited. IEEE Trans. Computers 64(6): 1707-1714 (2015) - [c36]Sanjit Chatterjee, Alfred Menezes:
Type 2 Structure-Preserving Signature Schemes Revisited. ASIACRYPT (1) 2015: 286-310 - [e5]Diego F. Aranha, Alfred Menezes:
Progress in Cryptology - LATINCRYPT 2014 - Third International Conference on Cryptology and Information Security in Latin America, Florianópolis, Brazil, September 17-19, 2014, Revised Selected Papers. Lecture Notes in Computer Science 8895, Springer 2015, ISBN 978-3-319-16294-2 [contents] - [i30]Neal Koblitz, Alfred Menezes:
The Random Oracle Model: A Twenty-Year Retrospective. IACR Cryptol. ePrint Arch. 2015: 140 (2015) - [i29]Neal Koblitz, Alfred Menezes:
A Riddle Wrapped in an Enigma. IACR Cryptol. ePrint Arch. 2015: 1018 (2015) - 2014
- [c35]Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez:
Computing Discrete Logarithms in 𝔽36...137 and 𝔽36...163 Using Magma. WAIFI 2014: 3-22 - [p3]Neal Koblitz, Alfred Menezes:
Another Look at Security Theorems for 1-Key Nested MACs. Open Problems in Mathematics and Computational Science 2014: 69-89 - [i28]Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez:
Computing Discrete Logarithms in F36*137 using Magma. IACR Cryptol. ePrint Arch. 2014: 57 (2014) - [i27]Sanjit Chatterjee, Koray Karabina, Alfred Menezes:
Fault attacks on pairing-based protocols revisited. IACR Cryptol. ePrint Arch. 2014: 492 (2014) - [i26]Sanjit Chatterjee, Alfred Menezes:
Type 2 Structure-Preserving Signature Schemes Revisited. IACR Cryptol. ePrint Arch. 2014: 635 (2014) - 2013
- [j33]Neal Koblitz, Alfred Menezes:
Another look at security definitions. Adv. Math. Commun. 7(1): 1-38 (2013) - [j32]Koray Karabina, Edward Knapp, Alfred Menezes:
Generalizations of Verheul's theorem to asymmetric pairings. Adv. Math. Commun. 7(1): 103-111 (2013) - [j31]Neal Koblitz, Alfred Menezes:
Another look at non-uniformity. Groups Complex. Cryptol. 5(2): 117-139 (2013) - [j30]Neal Koblitz, Alfred Menezes:
Another look at HMAC. J. Math. Cryptol. 7(3): 225-251 (2013) - [c34]Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez:
Weakness of 𝔽36·509 for Discrete Logarithm Cryptography. Pairing 2013: 20-44 - [p2]Alfred Menezes:
Introduction to cryptography. Handbook of Finite Fields 2013: 741-749 - [i25]Neal Koblitz, Alfred Menezes:
Another Look at Security Theorems for 1-Key Nested MACs. IACR Cryptol. ePrint Arch. 2013: 248 (2013) - [i24]Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez:
Weakness of 𝔽36·509 for Discrete Logarithm Cryptography. IACR Cryptol. ePrint Arch. 2013: 446 (2013) - [i23]Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez:
Weakness of F36*1429 and F24*3041 for Discrete Logarithm Cryptography. IACR Cryptol. ePrint Arch. 2013: 737 (2013) - 2012
- [c33]Alfred Menezes:
Another Look at Provable Security. EUROCRYPT 2012: 8 - [c32]Diego F. Aranha, Laura Fuentes-Castañeda, Edward Knapp, Alfred Menezes, Francisco Rodríguez-Henríquez:
Implementing Pairings at the 192-Bit Security Level. Pairing 2012: 177-195 - [i22]Neal Koblitz, Alfred Menezes:
Another look at HMAC. IACR Cryptol. ePrint Arch. 2012: 74 (2012) - [i21]Diego F. Aranha, Laura Fuentes-Castañeda, Edward Knapp, Alfred Menezes, Francisco Rodríguez-Henríquez:
Implementing Pairings at the 192-bit Security Level. IACR Cryptol. ePrint Arch. 2012: 232 (2012) - [i20]Neal Koblitz, Alfred Menezes:
Another look at non-uniformity. IACR Cryptol. ePrint Arch. 2012: 359 (2012) - 2011
- [j29]Sanjit Chatterjee, Alfred Menezes:
On cryptographic protocols employing asymmetric pairings - The role of Ψ revisited. Discret. Appl. Math. 159(13): 1311-1322 (2011) - [c31]Sanjit Chatterjee, Alfred Menezes, Berkant Ustaoglu:
A Generic Variant of NIST's KAS2 Key Agreement Protocol. ACISP 2011: 353-370 - [c30]Diego F. Aranha, Edward Knapp, Alfred Menezes, Francisco Rodríguez-Henríquez:
Parallelizing the Weil and Tate Pairings. IMACC 2011: 275-295 - [c29]Sanjit Chatterjee, Alfred Menezes, Palash Sarkar:
Another Look at Tightness. Selected Areas in Cryptography 2011: 293-319 - [r23]Darrel Hankerson, Alfred Menezes:
ECC Challenges. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 379-380 - [r22]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Cryptography. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 397 - [r21]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Discrete Logarithm Problem. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 397-400 - [r20]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Key Agreement Schemes. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 400-401 - [r19]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Keys. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 401 - [r18]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Point Multiplication Using Halving. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 403-406 - [r17]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Public-Key Encryption Schemes. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 406-407 - [r16]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Signature Schemes. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 407-408 - [r15]Darrel Hankerson, Alfred Menezes:
Elliptic Curves. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 408-410 - [r14]Darrel Hankerson, Alfred Menezes:
Koblitz Elliptic Curves. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 705-706 - [r13]Darrel Hankerson, Alfred Menezes:
NIST Elliptic Curves. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 843-844 - [r12]Darrel Hankerson, Alfred Menezes:
NSA Suite B. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 857 - [r11]Darrel Hankerson, Alfred Menezes:
Pairings. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 907-909 - [i19]Neal Koblitz, Alfred Menezes:
Another Look at Security Definitions. IACR Cryptol. ePrint Arch. 2011: 343 (2011) - [i18]Sanjit Chatterjee, Alfred Menezes, Palash Sarkar:
Another Look at Tightness. IACR Cryptol. ePrint Arch. 2011: 442 (2011) - 2010
- [j28]Sanjit Chatterjee, Darrel Hankerson, Edward Knapp, Alfred Menezes:
Comparing two pairing-based aggregate signature schemes. Des. Codes Cryptogr. 55(2-3): 141-167 (2010) - [j27]Alfred Menezes, Berkant Ustaoglu:
On reusing ephemeral keys in Diffie-Hellman key agreement protocols. Int. J. Appl. Cryptogr. 2(2): 154-158 (2010) - [j26]Koray Karabina, Alfred Menezes, Carl Pomerance, Igor E. Shparlinski:
On the asymptotic effectiveness of Weil descent attacks. J. Math. Cryptol. 4(2): 175-191 (2010) - [c28]Sanjit Chatterjee, Alfred Menezes, Berkant Ustaoglu:
Combined Security Analysis of the One- and Three-Pass Unified Model Key Agreement Protocols. INDOCRYPT 2010: 49-68 - [c27]Sanjit Chatterjee, Darrel Hankerson, Alfred Menezes:
On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings. WAIFI 2010: 114-134 - [i17]Neal Koblitz, Alfred Menezes:
Intractable Problems in Cryptography. IACR Cryptol. ePrint Arch. 2010: 290 (2010) - [i16]Sanjit Chatterjee, Darrel Hankerson, Alfred Menezes:
On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings. IACR Cryptol. ePrint Arch. 2010: 388 (2010) - [i15]Neal Koblitz, Alfred Menezes, Igor E. Shparlinski:
Discrete Logarithms, Diffie-Hellman, and Reductions. IACR Cryptol. ePrint Arch. 2010: 577 (2010)
2000 – 2009
- 2009
- [j25]Alfred Menezes, Berkant Ustaoglu:
Comparing the pre- and post-specified peer models for key agreement. Int. J. Appl. Cryptogr. 1(3): 236-250 (2009) - [j24]Darrel Hankerson, Koray Karabina, Alfred Menezes:
Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields. IEEE Trans. Computers 58(10): 1411-1420 (2009) - [c26]Sanjit Chatterjee, Koray Karabina, Alfred Menezes:
A New Protocol for the Nearby Friend Problem. IMACC 2009: 236-251 - [c25]Sanjit Chatterjee, Alfred Menezes, Berkant Ustaoglu:
Reusing Static Keys in Key Agreement Protocols. INDOCRYPT 2009: 39-56 - [p1]Darrel Hankerson, Alfred Menezes, Michael Scott:
Software Implementation of Pairings. Identity-Based Cryptography 2009: 188-206 - [i14]Sanjit Chatterjee, Darrel Hankerson, Edward Knapp, Alfred Menezes:
Comparing Two Pairing-Based Aggregate Signature Schemes. IACR Cryptol. ePrint Arch. 2009: 60 (2009) - [i13]Sanjit Chatterjee, Alfred Menezes:
On Cryptographic Protocols Employing Asymmetric Pairings - The Role of Psi Revisited. IACR Cryptol. ePrint Arch. 2009: 480 (2009) - 2008
- [j23]Neal Koblitz, Alfred Menezes:
Another look at non-standard discrete log and Diffie-Hellman problems. J. Math. Cryptol. 2(4): 311-326 (2008) - [c24]Alfred Menezes, Berkant Ustaoglu:
Comparing the Pre- and Post-specified Peer Models for Key Agreement. ACISP 2008: 53-68 - [c23]Alfred Menezes, Berkant Ustaoglu:
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard. AsiaCCS 2008: 261-270 - [c22]Alfred Menezes:
The Elliptic Curve Discrete Logarithm Problem: State of the Art. IWSEC 2008: 218 - [i12]Darrel Hankerson, Koray Karabina, Alfred Menezes:
Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields. IACR Cryptol. ePrint Arch. 2008: 334 (2008) - [i11]Ann Hibner Koblitz, Neal Koblitz, Alfred Menezes:
Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift. IACR Cryptol. ePrint Arch. 2008: 390 (2008) - 2007
- [j22]Neal Koblitz, Alfred Menezes:
Another look at generic groups. Adv. Math. Commun. 1(1): 13-28 (2007) - [j21]Omran Ahmadi, Darrel Hankerson, Alfred Menezes:
Formulas for cube roots in F3m. Discret. Appl. Math. 155(3): 260-270 (2007) - [j20]Alfred Menezes:
Another look at HMQV. J. Math. Cryptol. 1(1): 47-64 (2007) - [j19]Neal Koblitz, Alfred Menezes:
Another Look at "Provable Security". J. Cryptol. 20(1): 3-37 (2007) - [c21]Alfred Menezes:
Supersingular Elliptic Curves in Cryptography. Pairing 2007: 293 - [c20]Omran Ahmadi, Darrel Hankerson, Alfred Menezes:
Software Implementation of Arithmetic in F3m. WAIFI 2007: 85-102 - [e4]Alfred Menezes:
Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings. Lecture Notes in Computer Science 4622, Springer 2007, ISBN 978-3-540-74142-8 [contents] - [i10]Neal Koblitz, Alfred Menezes:
Another Look at Non-Standard Discrete Log and Diffie-Hellman Problems. IACR Cryptol. ePrint Arch. 2007: 442 (2007) - 2006
- [j18]Alfred Menezes, Edlyn Teske:
Cryptographic implications of Hess' generalized GHS attack. Appl. Algebra Eng. Commun. Comput. 16(6): 439-460 (2006) - [j17]Ricardo Dahab, Darrel Hankerson, Fei Hu, Men Long, Julio López, Alfred Menezes:
Software Multiplication Using Gaussian Normal Bases. IEEE Trans. Computers 55(8): 974-984 (2006) - [c19]Alfred Menezes, Berkant Ustaoglu:
On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols. INDOCRYPT 2006: 133-147 - [c18]Neal Koblitz, Alfred Menezes:
Another Look at "Provable Security". II. INDOCRYPT 2006: 148-175 - [i9]Neal Koblitz, Alfred Menezes:
Another Look at "Provable Security". II. IACR Cryptol. ePrint Arch. 2006: 229 (2006) - [i8]Neal Koblitz, Alfred Menezes:
Another Look at Generic Groups. IACR Cryptol. ePrint Arch. 2006: 230 (2006) - 2005
- [j16]Omran Ahmadi, Alfred Menezes:
On the Number of Trace-One Elements in Polynomial Bases for F2n. Des. Codes Cryptogr. 37(3): 493-507 (2005) - [j15]Steven D. Galbraith, Alfred Menezes:
Algebraic curves and cryptography. Finite Fields Their Appl. 11(3): 544-577 (2005) - [c17]Neal Koblitz, Alfred Menezes:
Pairing-Based Cryptography at High Security Levels. IMACC 2005: 13-36 - [e3]Alfred Menezes:
Topics in Cryptology - CT-RSA 2005, The Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005, Proceedings. Lecture Notes in Computer Science 3376, Springer 2005, ISBN 3-540-24399-2 [contents] - [r10]Darrel Hankerson, Alfred Menezes:
ECC Challenges. Encyclopedia of Cryptography and Security 2005 - [r9]Darrel Hankerson, Alfred Menezes:
Elliptic Curve. Encyclopedia of Cryptography and Security 2005 - [r8]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Cryptography. Encyclopedia of Cryptography and Security 2005 - [r7]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Discrete Logarithm Problem. Encyclopedia of Cryptography and Security 2005 - [r6]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Key Agreement Schemes. Encyclopedia of Cryptography and Security 2005 - [r5]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Keys. Encyclopedia of Cryptography and Security 2005 - [r4]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Point Multiplication Using Halving. Encyclopedia of Cryptography and Security 2005 - [r3]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Public-Key Encryption Schemes. Encyclopedia of Cryptography and Security 2005 - [r2]Darrel Hankerson, Alfred Menezes:
Elliptic Curve Signature Schemes. Encyclopedia of Cryptography and Security 2005 - [i7]Neal Koblitz, Alfred Menezes:
Pairing-Based Cryptography at High Security Levels. IACR Cryptol. ePrint Arch. 2005: 76 (2005) - [i6]Alfred Menezes:
Another look at HMQV. IACR Cryptol. ePrint Arch. 2005: 205 (2005) - 2004
- [j14]Alfred Menezes, Nigel P. Smart:
Security of Signature Schemes in a Multi-User Setting. Des. Codes Cryptogr. 33(3): 261-274 (2004) - [j13]Neal Koblitz, Alfred Menezes:
Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman Problem. Math. Comput. 73(248): 2027-2041 (2004) - [j12]Neal Koblitz, Alfred Menezes:
A Survey of Public-Key Cryptosystems. SIAM Rev. 46(4): 599-634 (2004) - [j11]Kenny Fong, Darrel Hankerson, Julio López, Alfred Menezes:
Field Inversion and Point Halving Revisited. IEEE Trans. Computers 53(8): 1047-1059 (2004) - [c16]Alfred Menezes, Edlyn Teske, Annegret Weng:
Weak Fields for ECC. CT-RSA 2004: 366-386 - [i5]