Alfred John Menezes
#119,078
Most Influential Person Now
Alfred John Menezes's AcademicInfluence.com Rankings
Alfred John Menezesmathematics Degrees
Mathematics
#5781
World Rank
#8108
Historical Rank
Measure Theory
#937
World Rank
#1222
Historical Rank

Download Badge
Computer Science Mathematics
Why Is Alfred John Menezes Influential?
(Suggest an Edit or Addition)Alfred John Menezes's Published Works
Number of citations in a given year to any of this author's works
Total number of citations to an author for the works they published in a given year. This highlights publication of the most important work(s) by the author
Published Works
- Handbook of Applied Cryptography (2018) (12221)
- Guide to Elliptic Curve Cryptography (2004) (3060)
- The Elliptic Curve Digital Signature Algorithm (ECDSA) (2001) (2094)
- Reducing elliptic curve logarithms to logarithms in a finite field (1991) (1419)
- Elliptic curve public key cryptosystems (1993) (927)
- The State of Elliptic Curve Cryptography (2000) (657)
- Key Agreement Protocols and Their Security Analysis (1997) (604)
- Software Implementation of Elliptic Curve Cryptography over Binary Fields (2000) (542)
- Applications of Finite Fields (1992) (380)
- An Efficient Protocol for Authenticated Key Agreement (2003) (370)
- Pairing-Based Cryptography at High Security Levels (2005) (332)
- Topics in Cryptology – CT-RSA 2005 (2005) (327)
- Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings (2007) (306)
- Software Implementation of the NIST Elliptic Curves Over Prime Fields (2001) (301)
- Authenticated Diffie-Hellman Key Agreement Protocols (1998) (271)
- Another Look at "Provable Security" (2005) (268)
- Unknown Key-Share Attacks on the Station-to-Station (STS) Protocol (1999) (200)
- Overview of Cryptography (1996) (181)
- Field inversion and point halving revisited (2004) (178)
- An elementary introduction to hyperelliptic curves (1996) (163)
- On cryptographic protocols employing asymmetric pairings - The role of Ψ revisited (2011) (144)
- PGP in Constrained Wireless Devices (2000) (138)
- Handbook Of Applied Cryptography Crc Press (2015) (134)
- Handbook Of Applied Cryptography Crc Press (2015) (134)
- An Introduction to Pairing-Based Cryptography (2005) (132)
- Elliptic curve cryptosystems and their implementation (1993) (118)
- Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques (1997) (103)
- Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift (2011) (103)
- The random oracle model: a twenty-year retrospective (2015) (101)
- Validation of Elliptic Curve Public Keys (2003) (100)
- Elliptic Curves and Cryptography (1999) (100)
- Another Look at "Provable Security". II (2006) (98)
- Security of Signature Schemes in a Multi-User Setting (2004) (91)
- Public-Key Cryptosystems with Very Small Key Length (1992) (91)
- Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-Based Cryptography (2016) (90)
- Another look at HMQV (2007) (90)
- Software Implementation of Pairings (2009) (88)
- Analysis of the Weil Descent Attack of Gaudry, Hess and Smart (2001) (87)
- The Discrete Logarithm Problem in GL(n, q) (1997) (82)
- Implementing Pairings at the 192-bit Security Level (2012) (76)
- A Survey of Public-Key Cryptosystems (2004) (76)
- On the cost of computing isogenies between supersingular elliptic curves (2018) (71)
- Weak Fields for ECC (2004) (69)
- Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree (2001) (67)
- Another Look at Tightness (2011) (66)
- Counting Points on Elliptic Curves Over F2m (1993) (64)
- Progress in Cryptology — INDOCRYPT 2002 (2002) (62)
- Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields (2009) (60)
- Comparing two pairing-based aggregate signature schemes (2010) (60)
- A Riddle Wrapped in an Enigma (2016) (59)
- On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols (2006) (58)
- Comparing the pre- and post-specified peer models for key agreement (2008) (56)
- Weakness of 𝔽36·509 for Discrete Logarithm Cryptography (2013) (55)
- Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent (2001) (54)
- On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings (2010) (49)
- Software Implementation of Arithmetic in F3m (2007) (45)
- Elliptic curve DSA (ECSDA): an enhanced DSA (1998) (45)
- Another look at generic groups (2007) (44)
- On reusing ephemeral keys in Diffie-Hellman key agreement protocols (2010) (43)
- Advances in Cryptology: Crypto, 90 : Proceedings (1991) (43)
- Another look at security definitions (2013) (38)
- Another look at non-standard discrete log and Diffie-Hellman problems (2008) (36)
- The Brave New World of Bodacious Assumptions in Cryptography (2010) (35)
- Cryptocash, cryptocurrencies, and cryptocontracts (2016) (35)
- Another Look at Tightness II: Practical Issues in Cryptography (2016) (34)
- On the Number of Self-Dual Bases of GF(q m ) Over GF(q) (1990) (32)
- Software multiplication using Gaussian normal bases (2006) (31)
- The Implementation of Elliptic Curve Cryptosystems (1990) (31)
- Contemporary cryptology—The science of information integrity (1994) (30)
- Type 2 Structure-Preserving Signature Schemes Revisited (2015) (30)
- Advances in Cryptology-CRYPTO’ 90 (2001) (29)
- A note on cyclic groups, finite fields, and the discrete logarithm problem (1992) (27)
- Elliptic Curve Cryptography (2011) (27)
- Another look at HMAC (2013) (26)
- Elliptic Curve Discrete Logarithm Problem (2005) (26)
- Cryptographic implications of Hess' generalized GHS attack (2005) (25)
- Algebraic curves and cryptography (2005) (25)
- ECRYPT Stream Cipher Project (2011) (24)
- Hyperelliptic Curves and Cryptography (2004) (24)
- Evaluation of Security Level of Cryptography: The Elliptic Curve Discrete Logarithm Problem (ECDLP) (2001) (23)
- Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard (2008) (23)
- Weakness of 𝔽66·1429 and 𝔽24·3041 for discrete logarithm cryptography (2015) (21)
- Another look at non-uniformity (2013) (21)
- On Isogeny Graphs of Supersingular Elliptic Curves over Finite Fields (2018) (20)
- Isomorphism Classes of Genus-2 Hyperelliptic Curves Over Finite Fields (2002) (20)
- Parallelizing the Weil and Tate Pairings (2011) (20)
- Intractable Problems in Cryptography (2010) (20)
- Elliptic curve crypto systems (1995) (19)
- A New Protocol for the Nearby Friend Problem (2009) (18)
- IRREDUCIBLE POLYNOMIALS OF MAXIMUM WEIGHT (2005) (17)
- On the Number of Trace-One Elements in Polynomial Bases for $$\mathbb{F}_{2^n}$$ (2005) (17)
- Formulas for cube roots in F3m (2007) (17)
- COMPUTING DISCRETE LOGARITHMS IN F36137 AND F36163 USING MAGMA (2014) (17)
- Isomorphism Classes of Elliptic Curves Over Finite Fields (1993) (17)
- Some Computational Aspects of Root Finding in GF(qm) (1988) (17)
- Computing Discrete Logarithms in F36*137 using Magma (2014) (15)
- Evaluation of Security Level of Cryptography : ECDSA Signature Scheme (2001) (14)
- On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One (2017) (14)
- Critical perspectives on provable security: Fifteen years of "another look" papers (2019) (13)
- Fault Attacks on Pairing-Based Protocols Revisited (2015) (13)
- Another Look at Security Theorems for 1-Key Nested MACs (2014) (13)
- Another Look at Provable Security (2012) (12)
- Weakness of F 3 6*1429 and F 2 4*3041 for Discrete Logarithm Cryptography. (2013) (12)
- Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields (2018) (11)
- Computing Discrete Logarithms in {\mathbb F}_{3^{6 \cdot 137}} and {\mathbb F}_{3^{6 \cdot 163}} Using Magma (2014) (10)
- Hash Functions and Data Integrity (1996) (10)
- Subgroup Refinement Algorithms for Root Finding in GF(q) (1992) (9)
- Introduction to Elliptic Curves (1993) (9)
- Computing Discrete Logarithms in 𝔽36...137 and 𝔽36...163 Using Magma (2014) (8)
- Evaluation of Security Level of Cryptography: MY-ELLTY Signature Scheme (2001) (8)
- Evaluation of Security Level of Cryptography: RSA-OAEP, RSA-PSS, RSA Signature (2001) (7)
- Reusing Static Keys in Key Agreement Protocols (2009) (7)
- NIST Elliptic Curves (2011) (7)
- On the asymptotic effectiveness of Weil descent attacks (2010) (6)
- Key Management Techniques (1996) (6)
- A Small Subgroup Attack on a Key Agreement Protocol of Arazi (2001) (5)
- On the security of the WOTS-PRF signature scheme (2017) (5)
- Counting points on elliptic curves over $\bold F\sb {2\sp m}$ (1993) (5)
- Coding Theory And Cryptology (1999) (5)
- Computing discrete logarithms using Joux's algorithm (2015) (5)
- Elliptic Curve (2005) (5)
- The Elliptic Curve Discrete Logarithm Problem: State of the Art (2008) (4)
- Public-Key Cryptosystems with Very Small Key (1993) (4)
- Generalizations of Verheul's theorem to asymmetric pairings (2013) (4)
- On the number of self-dual bases of ${\rm GF}(q\sp m)$ over ${\rm GF}(q)$ (1990) (4)
- Progress in cryptology : LATINCRYPT 2014 : third international conference on cryptology and information security in Latin America, Florianopolis, Brazil, September 17-19, 2014 : revised selected papers (2015) (4)
- Discrete Logarithms, Diffie-Hellman, and Reductions (2010) (4)
- A Generic Variant of NIST's KAS2 Key Agreement Protocol (2011) (4)
- Combined Security Analysis of the One- and Three-Pass Unified Model Key Agreement Protocols (2010) (3)
- On Implementing Pairing-Based Protocols with Elliptic Curves of Embedding Degree One (2016) (3)
- Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman Problem (2004) (3)
- The Discrete Logarithm Problem (1993) (3)
- Challenges in Cryptography (2021) (2)
- Software Implementation of Arithmetic in F3 (2)
- Multiplication using Normal Bases (2004) (2)
- Progress in Cryptology - LATINCRYPT 2014 (2014) (2)
- Introduction to Public Key Cryptography (1993) (2)
- Evaluation of Security Level of Cryptography: RSA Signature Schemes (PKCS#1 v1.5, ANSI X9.31, ISO 9796) (2002) (2)
- Identification and Entity Authentication (1996) (1)
- Supersingular Elliptic Curves in Cryptography (2007) (1)
- Evaluation of Security Level of Cryptography: ESIGN Identification Scheme (2001) (1)
- Handbook of Applied Crytography.@@@The Crytographic Imagination: Secret Writing from Edgar Poe to the Internet. (1999) (1)
- Public-Key Authenticated Encryption (2011) (1)
- Pseudorandom Bits and Sequences (1996) (1)
- Evaluation of Security Level of Cryptography: The Revised Version of PSEC-2 (PSEC-KEM) (2001) (1)
- Public-Key Encryption (1996) (1)
- Progress in cryptology - INDOCRYPT 2002 : Third International Conference on Cryptology in India, Hyderabad, India, December 16-18, 2002 : proceedings (2003) (1)
- Patents and Standards (1996) (1)
- The Elliptic Curve Logarithm Problem (1993) (1)
- End-to-End Security: When Do We Have It? (2021) (1)
- Bibliography of Papers from Selected Cryptographic Forums (1996) (1)
- Advances in Cryptology - CRYPTO '90, 10th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11-15, 1990, Proceedings (1991) (1)
- The Advanced Encryption Standard: 20 Years Later (2021) (1)
- Number-Theoretic Reference Problems (1996) (1)
- Proceedings of the 10th Annual International Cryptology Conference on Advances in Cryptology (1990) (1)
- Topics in cryptology - CT-RSA 2005 : the Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005 : proceedings (2005) (1)
- ECC Challenges (2005) (1)
- Elliptic Curve Point Multiplication Using Halving (2005) (0)
- Key Establishment Protocols (1996) (0)
- Elliptic Curve Public-Key Encryption Schemes (2005) (0)
- An Eecient Protocol for Authenticated Key Agreement 1 2 (1998) (0)
- Koblitz Elliptic Curves (2011) (0)
- A secure method of session key generation and authentication (1996) (0)
- Digital Signatures (2018) (0)
- Evaluation of Security Level of Cryptography: The Revised Version of EPOC-2 (2001) (0)
- Elliptic Curve Keys (2005) (0)
- The random oracle model: a twenty-year retrospective (2015) (0)
- Efficient Implementation (2018) (0)
- Variable Size Block Encryption using Dynamic-key Mechanism (VBEDM) (2020) (0)
- Research and Consultation (log Log N) ) (2) Elliptic Curve Cryptosystems (1996) (0)
- Block Ciphers (2018) (0)
- On the number of self-dual bases of (^{}) over () (1990) (0)
- Stream Ciphers (2018) (0)
- Introduction to cryptography (2013) (0)
- Evaluation of Security Level of Cryptography: The HIME(R) Encryption Scheme (2002) (0)
- Wireless Security - Is It Real? (2001) (0)
- Proceedings of the 2005 international conference on Topics in Cryptology (2005) (0)
- Proceedings of the Third International Conference on Cryptology: Progress in Cryptology (2002) (0)
- Implementation of the NIST Ellipti Curves Over Prime (2000) (0)
- Elliptic Curve Signature Schemes (2005) (0)
- A process for the signature and the session key generation (1996) (0)
- Elliptic Curves (2011) (0)
- Guest Editorial: Special Issue in Honor of Scott A. Vanstone (2015) (0)
- Protocol to be defined through an authenticated key (1999) (0)
- Computer Security Course Bibliography (2002) (0)
- Elliptic Curve Key Agreement Schemes (2005) (0)
- Hot Topics in Security and Privacy Standardization at the IETF and Beyond (2023) (0)
This paper list is powered by the following services:
What Schools Are Affiliated With Alfred John Menezes?
Alfred John Menezes is affiliated with the following schools: