default search action
Roberto Maria Avanzi
Person information
- affiliation: ARM Germany GmbH, Grasbrunn, Germany
- affiliation: Ruhr University Bochum, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i16]Roberto Avanzi, Orr Dunkelman, Kazuhiko Minematsu:
MATTER: A Wide-Block Tweakable Block Cipher. IACR Cryptol. ePrint Arch. 2024: 1186 (2024) - [i15]Roberto Avanzi, Orr Dunkelman, Shibam Ghosh:
A Note on ARADI and LLAMA. IACR Cryptol. ePrint Arch. 2024: 1328 (2024) - 2023
- [j13]Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, Francesco Regazzoni:
The QARMAv2 Family of Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2023(3): 25-73 (2023) - [c18]Mathijs De Kremer, Marco Brohet, Subhadeep Banik, Roberto Avanzi, Francesco Regazzoni:
Resource-Constrained Encryption: Extending Ibex with a QARMA Hardware Accelerator. ASAP 2023: 147-155 - [i14]Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, Francesco Regazzoni:
The tweakable block cipher family QARMAv2. IACR Cryptol. ePrint Arch. 2023: 929 (2023) - 2022
- [c17]Roberto Avanzi:
Cryptographic Protection of Random Access Memory: How Inconspicuous can Hardening Against the most Powerful Adversaries be? CCSW 2022: 1 - [i13]Roberto Avanzi, Ionut Mihalcea, David Schall, Andreas Sandberg, Héctor Montaner:
Cryptographic Protection of Random Access Memory: How Inconspicuous can Hardening Against the most Powerful Adversaries be? IACR Cryptol. ePrint Arch. 2022: 1472 (2022)
2010 – 2019
- 2017
- [j12]Roberto Avanzi:
The QARMA Block Cipher Family. Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes. IACR Trans. Symmetric Cryptol. 2017(1): 4-44 (2017) - [e3]Roberto Avanzi, Howard M. Heys:
Selected Areas in Cryptography - SAC 2016 - 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers. Lecture Notes in Computer Science 10532, Springer 2017, ISBN 978-3-319-69452-8 [contents] - 2016
- [i12]Roberto Avanzi:
The QARMA Block Cipher Family - Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes. IACR Cryptol. ePrint Arch. 2016: 444 (2016) - [i11]Roberto Avanzi:
A Salad of Block Ciphers. IACR Cryptol. ePrint Arch. 2016: 1171 (2016) - 2013
- [c16]Roberto Avanzi, Billy Bob Brumley:
Faster 128-EEA3 and 128-EIA3 Software. ISC 2013: 199-208 - [i10]Roberto Avanzi, Billy Bob Brumley:
Faster 128-EEA3 and 128-EIA3 Software. IACR Cryptol. ePrint Arch. 2013: 428 (2013) - 2012
- [j11]Roberto Avanzi, Simon Hoerder, Dan Page, Michael Tunstall:
Erratum to: Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems. J. Cryptogr. Eng. 2(1): 75 (2012) - 2011
- [j10]Roberto Maria Avanzi, Clemens Heuberger, Helmut Prodinger:
Redundant τ-adic expansions I: non-adjacent digit sets and their applications to scalar multiplication. Des. Codes Cryptogr. 58(2): 173-202 (2011) - [j9]Roberto Avanzi, Waldyr D. Benits Junior, Steven D. Galbraith, James F. McKee:
On the distribution of the coefficients of normal forms for Frobenius expansions. Des. Codes Cryptogr. 61(1): 71-89 (2011) - [j8]Roberto Avanzi, Simon Hoerder, Dan Page, Michael Tunstall:
Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems. J. Cryptogr. Eng. 1(4): 271-281 (2011) - [c15]Roberto Maria Avanzi, Clemens Heuberger:
Faster and Lower Memory Scalar Multiplication on Supersingular Curves in Characteristic Three. Public Key Cryptography 2011: 109-127 - [r8]Roberto Avanzi, Nicolas Thériault:
Hyperelliptic Curve Security. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 573-576 - [r7]Roberto Avanzi, Nicolas Thériault:
Hyperelliptic Curves. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 576-580 - [r6]Roberto Avanzi, Nicolas Thériault:
Hyperelliptic Curves Performance. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 580-582 - 2010
- [j7]Rodrigo Abarzúa, Nicolas Thériault, Roberto Avanzi, Ismael Soto, Miguel D. Alfaro:
Optimization of the arithmetic of the ideal class group for genus 4 hyperelliptic curves over projective coordinates. Adv. Math. Commun. 4(2): 115-139 (2010) - [j6]Roberto Avanzi, Nicolas Thériault:
A filtering method for the hyperelliptic curve index calculus and its analysis. Adv. Math. Commun. 4(2): 189-213 (2010) - [j5]Roberto Avanzi, Michael J. Jacobson Jr., Renate Scheidler:
Efficient reduction of large divisors on hyperelliptic curves. Adv. Math. Commun. 4(2): 261-279 (2010) - [c14]Jörn-Marc Schmidt, Michael Tunstall, Roberto Maria Avanzi, Ilya Kizhvatov, Timo Kasper, David F. Oswald:
Combined Implementation Attack Resistant Exponentiation. LATINCRYPT 2010: 305-322 - [i9]Roberto Avanzi, Clemens Heuberger, Helmut Prodinger:
Arithmetic of Supersingular Koblitz Curves in Characteristic Three. IACR Cryptol. ePrint Arch. 2010: 436 (2010) - [i8]Roberto Maria Avanzi, Simon Hoerder, Daniel Page, Michael Tunstall:
Side-Channel Attacks on the McEliece and Niederreiter Public-Key Cryptosystems. IACR Cryptol. ePrint Arch. 2010: 479 (2010)
2000 – 2009
- 2009
- [e2]Roberto Maria Avanzi, Liam Keliher, Francesco Sica:
Selected Areas in Cryptography, 15th International Workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14-15, Revised Selected Papers. Lecture Notes in Computer Science 5381, Springer 2009, ISBN 978-3-642-04158-7 [contents] - 2008
- [j4]Roberto Avanzi, Nicolas Thériault, Zheng Wang:
Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ. J. Math. Cryptol. 2(3): 227-255 (2008) - [i7]Roberto Maria Avanzi, Clemens Heuberger, Helmut Prodinger:
Redundant tau-adic Expansions I: Non-Adjacent Digit Sets and their Applications to Scalar Multiplication. IACR Cryptol. ePrint Arch. 2008: 148 (2008) - 2007
- [c13]Roberto Maria Avanzi:
Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic. Selected Areas in Cryptography 2007: 138-154 - [c12]Roberto Maria Avanzi, Nicolas Thériault:
Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic. WAIFI 2007: 69-84 - [i6]Roberto Avanzi:
Another Look at Square Roots and Traces (and Quadratic Equations) in Fields of Even Characteristic. IACR Cryptol. ePrint Arch. 2007: 103 (2007) - 2006
- [j3]Roberto Maria Avanzi, Clemens Heuberger, Helmut Prodinger:
Scalar Multiplication on Koblitz Curves Using the Frobenius Endomorphism and Its Combination with Point Halving: Extensions and Mathematical Analysis. Algorithmica 46(3-4): 249-270 (2006) - [c11]Roberto Maria Avanzi, Vassil S. Dimitrov, Christophe Doche, Francesco Sica:
Extending Scalar Multiplication Using Double Bases. ASIACRYPT 2006: 130-144 - [c10]Roberto Maria Avanzi:
Delaying and Merging Operations in Scalar Multiplication: Applications to Curve-Based Cryptosystems. Selected Areas in Cryptography 2006: 203-219 - [c9]Roberto Maria Avanzi, Clemens Heuberger, Helmut Prodinger:
On Redundant tau -Adic Expansions and Non-adjacent Digit Sets. Selected Areas in Cryptography 2006: 285-301 - [c8]Roberto Maria Avanzi, Francesco Sica:
Scalar Multiplication on Koblitz Curves Using Double Bases. VIETCRYPT 2006: 131-146 - [i5]Roberto Avanzi, Francesco Sica:
Scalar Multiplication on Koblitz Curves using Double Bases. IACR Cryptol. ePrint Arch. 2006: 67 (2006) - 2005
- [j2]Roberto Maria Avanzi:
The Complexity of Certain Multi-Exponentiation Techniques in Cryptography. J. Cryptol. 18(4): 357-373 (2005) - [c7]Johann Großschädl, Roberto Maria Avanzi, Erkay Savas, Stefan Tillich:
Energy-Efficient Software Implementation of Long Integer Modular Arithmetic. CHES 2005: 75-90 - [c6]Roberto Maria Avanzi, Clemens Heuberger, Helmut Prodinger:
Minimality of the Hamming Weight of the T-NAF for Koblitz Curves and Improved Combination with Point Halving. Selected Areas in Cryptography 2005: 332-344 - [e1]Henri Cohen, Gerhard Frey, Roberto Avanzi, Christophe Doche, Tanja Lange, Kim Nguyen, Frederik Vercauteren:
Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall/CRC 2005, ISBN 978-1-58488-518-4 [contents] - [r5]Roberto Maria Avanzi, Tanja Lange:
Introduction to Public-Key Cryptography. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 1-15 - [r4]Roberto Maria Avanzi:
Generic Algorithms for Computing Discrete Logarithms. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 476-494 - [r3]Roberto Maria Avanzi, Nicolas Thériault:
Index Calculus. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 495-509 - [r2]Roberto Maria Avanzi, Nicolas Thériault:
Index Calculus for Hyperelliptic Curves. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 511-527 - [r1]Roberto Maria Avanzi, Henri Cohen:
Compositeness and Primality Testing Factoring. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 591-614 - [i4]Roberto Maria Avanzi:
Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2005: 17 (2005) - [i3]Roberto Maria Avanzi, Clemens Heuberger, Helmut Prodinger:
Minimality of the Hamming Weight of the \tau-NAF for Koblitz Curves and Improved Combination with Point Halving. IACR Cryptol. ePrint Arch. 2005: 225 (2005) - 2004
- [j1]Roberto Maria Avanzi, Gerhard Frey, Tanja Lange, Roger Oyono:
On using expansions to the base of -2. Int. J. Comput. Math. 81(4): 403-406 (2004) - [c5]Roberto Maria Avanzi:
Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. CHES 2004: 148-162 - [c4]Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica:
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism. Public Key Cryptography 2004: 28-40 - [c3]Roberto Maria Avanzi:
A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue. Selected Areas in Cryptography 2004: 130-143 - 2003
- [c2]Roberto Maria Avanzi:
Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems. CHES 2003: 366-381 - [c1]Roberto Maria Avanzi, Preda Mihailescu:
Generic Efficient Arithmetic Algorithms for PAFFs (Processor Adequate Finite Fields) and Related Algebraic Structures (Extended Abstract). Selected Areas in Cryptography 2003: 320-334 - [i2]Roberto Maria Avanzi:
Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. IACR Cryptol. ePrint Arch. 2003: 253 (2003) - 2002
- [i1]Roberto Maria Avanzi:
On multi-exponentiation in cryptography. IACR Cryptol. ePrint Arch. 2002: 154 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:07 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint