default search action
Christophe Doche
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2020
- [j7]Mohamad Ali Mehrabi, Christophe Doche, Alireza Jolfaei:
Elliptic Curve Cryptography Point Multiplication Core for Hardware Security Module. IEEE Trans. Computers 69(11): 1707-1718 (2020)
2010 – 2019
- 2019
- [j6]Maryam Sheikhi-Garjan, Mojtaba Bahramian, Christophe Doche:
Threshold verifiable multi-secret sharing based on elliptic curves and Chinese remainder theorem. IET Inf. Secur. 13(3): 278-284 (2019) - [j5]Mohamad Ali Mehrabi, Christophe Doche:
Low-Cost, Low-Power FPGA Implementation of ED25519 and CURVE25519 Point Multiplication. Inf. 10(9): 285 (2019) - 2014
- [j4]Christophe Doche, Daniel Sutantyo:
New and Improved Methods to Analyze and Compute Double-Scalar Multiplications. IEEE Trans. Computers 63(1): 230-242 (2014) - [c9]Christophe Doche:
On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography. ASIACRYPT (1) 2014: 297-316 - [i5]Christophe Doche:
On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2014: 371 (2014) - 2013
- [c8]Christophe Doche, Daniel Sutantyo:
Faster Repeated Doublings on Binary Elliptic Curves. Selected Areas in Cryptography 2013: 456-470 - [p1]Christophe Doche:
Computational techniques. Handbook of Finite Fields 2013: 345-363
2000 – 2009
- 2009
- [c7]Christophe Doche, David R. Kohel, Francesco Sica:
Double-Base Number System for Multi-scalar Multiplications. EUROCRYPT 2009: 502-517 - 2008
- [c6]Christophe Doche, Laurent Habsieger:
A Tree-Based Approach for Computing Double-Base Chains. ACISP 2008: 433-446 - [c5]Christophe Doche, Laurent Imbert:
The double-base number system in elliptic curve cryptography. ACSCC 2008: 777-780 - [i4]Christophe Doche, David R. Kohel, Francesco Sica:
Double-Base Number System for Multi-Scalar Multiplications. IACR Cryptol. ePrint Arch. 2008: 388 (2008) - 2006
- [c4]Roberto Maria Avanzi, Vassil S. Dimitrov, Christophe Doche, Francesco Sica:
Extending Scalar Multiplication Using Double Bases. ASIACRYPT 2006: 130-144 - [c3]Christophe Doche, Laurent Imbert:
Extended Double-Base Number System with Applications to Elliptic Curve Cryptography. INDOCRYPT 2006: 335-348 - [c2]Christophe Doche, Thomas Icart, David R. Kohel:
Efficient Scalar Multiplication by Isogeny Decompositions. Public Key Cryptography 2006: 191-206 - [i3]Christophe Doche, Laurent Imbert:
Extended Double-Base Number System with applications to Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2006: 330 (2006) - 2005
- [j3]Christophe Doche:
Even moments of generalized Rudin-Shapiro polynomials. Math. Comput. 74(252): 1923-1935 (2005) - [c1]Christophe Doche:
Redundant Trinomials for Finite Fields of Characteristic 2. ACISP 2005: 122-133 - [e1]Henri Cohen, Gerhard Frey, Roberto Avanzi, Christophe Doche, Tanja Lange, Kim Nguyen, Frederik Vercauteren:
Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall/CRC 2005, ISBN 978-1-58488-518-4 [contents] - [r6]Christophe Doche, David Lubicz:
Algebraic Background. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 18-37 - [r5]Christophe Doche:
Exponentiation. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 144-168 - [r4]Christophe Doche:
Integer Arithmetic. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 169-199 - [r3]Christophe Doche:
Finite Field Arithmetic. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 201-237 - [r2]Christophe Doche, Tanja Lange:
Arithmetic of Elliptic Curves. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 267-302 - [r1]Christophe Doche, Tanja Lange:
Arithmetic of Special Curves. Handbook of Elliptic and Hyperelliptic Curve Cryptography 2005: 355-387 - [i2]Christophe Doche, Thomas Icart, David R. Kohel:
Efficient Scalar Multiplication by Isogeny Decompositions. IACR Cryptol. ePrint Arch. 2005: 420 (2005) - 2004
- [i1]Christophe Doche:
Redundant Trinomials for Finite Fields of Characteristic 2. IACR Cryptol. ePrint Arch. 2004: 55 (2004) - 2001
- [j2]Christophe Doche:
On the spectrum of the Zhang-Zagier height. Math. Comput. 70(233): 419-430 (2001) - 2000
- [j1]Christophe Doche, Michel Mendès France:
Integral Geometry and Real Zeros of Thue-Morse Polynomials. Exp. Math. 9(3): 339-350 (2000)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 23:14 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint