Binary edwards curves DJ Bernstein, T Lange, R Rezaeian Farashahi Cryptographic Hardware and Embedded Systems–CHES 2008: 10th International …, 2008 | 211 | 2008 |
Efficient arithmetic on Hessian curves RR Farashahi, M Joye International Workshop on Public Key Cryptography, 243-260, 2010 | 110 | 2010 |
Efficient pseudorandom generators based on the DDH assumption RR Farashahi, B Schoenmakers, A Sidorenko International workshop on public key cryptography, 426-441, 2007 | 81* | 2007 |
FPGA based fast and high-throughput 2-slow retiming 128-bit AES encryption algorithm RR Farashahi, B Rashidi, SM Sayedi Microelectronics journal 45 (8), 1014-1025, 2014 | 73 | 2014 |
Indifferentiable deterministic hashing to elliptic and hyperelliptic curves RR Farashahi, PA Fouque, I Shparlinski, M Tibouchi, J Voloch Mathematics of Computation 82 (281), 491-512, 2013 | 73 | 2013 |
High-speed hardware architecture of scalar multiplication for binary elliptic curve cryptosystems B Rashidi, SM Sayedi, RR Farashahi Microelectronics journal 52, 49-65, 2016 | 52 | 2016 |
Differential addition on twisted Edwards curves RR Farashahi, SG Hosseini Australasian Conference on Information Security and Privacy, 366-378, 2017 | 45 | 2017 |
Hashing into Hessian curves RR Farashahi International Conference on Cryptology in Africa, 278-289, 2011 | 45 | 2011 |
Efficient arithmetic on elliptic curves using a mixed Edwards-Montgomery representation W Castryck, S Galbraith, RR Farashahi Cryptology ePrint Archive, 2008 | 45 | 2008 |
On hashing into elliptic curves RR Farashahi, IE Shparlinski, JF Voloch Journal of Mathematical Cryptology 3 (4), 353-360, 2009 | 37 | 2009 |
High‐performance and high‐speed implementation of polynomial basis Itoh–Tsujii inversion algorithm over GF(2m) B Rashidi, R Rezaeian Farashahi, SM Sayedi IET Information Security 11 (2), 66-77, 2017 | 31 | 2017 |
Efficient and low‐complexity hardware architecture of Gaussian normal basis multiplication over GF(2m) for elliptic curve cryptosystems B Rashidi, SM Sayedi, R Rezaeian Farashahi IET Circuits, Devices & Systems 11 (2), 103-112, 2017 | 27 | 2017 |
On the number of distinct elliptic curves in some families R Rezaeian Farashahi, IE Shparlinski Designs, Codes and Cryptography 54, 83-99, 2010 | 22 | 2010 |
Efficient arithmetic on elliptic curves over fields of characteristic three RR Farashahi, H Wu, CA Zhao Selected Areas in Cryptography: 19th International Conference, SAC 2012 …, 2013 | 21 | 2013 |
Differential addition on binary elliptic curves R Rezaeian Farashahi, SG Hosseini International Workshop on the Arithmetic of Finite Fields, 21-35, 2016 | 20 | 2016 |
Extractors for binary elliptic curves RR Farashahi, R Pellikaan, A Sidorenko Designs, Codes and Cryptography 49 (1), 171-186, 2008 | 16 | 2008 |
The quadratic extension extractor for (hyper) elliptic curves in odd characteristic RR Farashahi, R Pellikaan International Workshop on the Arithmetic of Finite Fields, 219-236, 2007 | 16 | 2007 |
An efficient and high-speed VLSI implementation of optimal normal basis multiplication over GF (2m) B Rashidi, SM Sayedi, RR Farashahi Integration 55, 138-154, 2016 | 14 | 2016 |
Isomorphism classes of Edwards curves over finite fields RR Farashahi, D Moody, H Wu Finite Fields and Their Applications 18 (3), 597-612, 2012 | 14 | 2012 |
Efficient implementation of bit‐parallel fault tolerant polynomial basis multiplication and squaring over GF(2m) B Rashidi, SM Sayedi, R Rezaeian Farashahi IET Computers & Digital Techniques 10 (1), 18-29, 2016 | 12 | 2016 |