default search action
M. Anwar Hasan
Person information
- affiliation: University of Waterloo, Canada
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c46]Biniyam Deressa, M. Anwar Hasan:
TrustBandit: Optimizing Client Selection for Robust Federated Learning Against Poisoning Attacks. INFOCOM (Workshops) 2024: 1-8 - [c45]Ahmed Zawia, M. Anwar Hasan:
Streamlining CSIDH: Cost-Effective Strategies for Group Actions Evaluation. ISC (2) 2024: 101-118 - [c44]Ahmed Zawia, M. Anwar Hasan:
ChronoCloak: An Integrated Solution for Mitigating Premature Disclosure in Oblivious Digital Dissemination. ISC (1) 2024: 232-251 - [i11]Mohamadou Sall, M. Anwar Hasan:
On efficient normal bases over binary fields. CoRR abs/2402.11544 (2024) - 2023
- [j65]Kittiphon Phalakarn, Vorapong Suppakitpaisarn, Francisco Rodríguez-Henríquez, M. Anwar Hasan:
Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 246-269 (2023) - [i10]Kittiphon Phalakarn, Vorapong Suppakitpaisarn, Francisco Rodríguez-Henríquez, M. Anwar Hasan:
Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling. IACR Cryptol. ePrint Arch. 2023: 885 (2023) - 2022
- [j64]Jean Belo Klamti, M. Anwar Hasan:
Post-Quantum Two-Party Adaptor Signature Based on Coding Theory. Cryptogr. 6(1): 6 (2022) - [c43]Kittiphon Phalakarn, Vorapong Suppakitpaisarn, M. Anwar Hasan:
Speeding-Up Parallel Computation of Large Smooth-Degree Isogeny Using Precedence-Constrained Scheduling. ACISP 2022: 309-331 - [c42]Ahmed Zawia, M. Anwar Hasan:
A New Class of Trapdoor Verifiable Delay Functions. FPS 2022: 71-87 - [i9]Kittiphon Phalakarn, Vorapong Suppakitpaisarn, M. Anwar Hasan:
Speeding-Up Parallel Computation of Large Smooth-Degree Isogeny using Precedence-Constrained Scheduling. IACR Cryptol. ePrint Arch. 2022: 1103 (2022) - 2021
- [j63]Crystal Andrea Roma, Chi-En Amy Tai, M. Anwar Hasan:
Energy Efficiency Analysis of Post-Quantum Cryptographic Algorithms. IEEE Access 9: 71295-71317 (2021) - [j62]Abba Garba, Ashutosh Dhar Dwivedi, Mohsin Kamal, Gautam Srivastava, Muhammad Tariq, M. Anwar Hasan, Zhong Chen:
Correction to: A digital rights management system based on a scalable blockchain. Peer-to-Peer Netw. Appl. 14(4): 1869 (2021) - [j61]Abba Garba, Ashutosh Dhar Dwivedi, Mohsin Kamal, Gautam Srivastava, Muhammad Tariq, M. Anwar Hasan, Zhong Chen:
A digital rights management system based on a scalable blockchain. Peer-to-Peer Netw. Appl. 14(5): 2665-2680 (2021) - [c41]Thierry P. Berger, Anta Niane Gueye, Cheikh Thiecoumba Gueye, M. Anwarul Hasan, Jean Belo Klamti, Edoardo Persichetti, Tovohery Hajatiana Randrianarisoa, Olivier Ruatta:
Security Analysis of a Cryptosystem Based on Subspace Subcodes. CBCrypto 2021: 42-59 - [c40]Kittiphon Phalakarn, Vorapong Suppakitpaisarn, M. Anwar Hasan:
Single-round Lattice-based Multisignatures. CANDAR (Workshops) 2021: 365-371 - [i8]Jean Belo Klamti, M. Anwar Hasan:
A code-based hybrid signcryption scheme. CoRR abs/2112.07130 (2021) - 2020
- [c39]Crystal Andrea Roma, M. Anwar Hasan:
Energy Consumption Analysis of XRP Validator. IEEE ICBC 2020: 1-3
2010 – 2019
- 2018
- [j60]Murat Cenk, Farhad Haghighi Zadeh, M. Anwar Hasan:
New Efficient Algorithms for Multiplication Over Fields of Characteristic Three. J. Signal Process. Syst. 90(3): 285-294 (2018) - [c38]Mohannad Mostafa, Tanushree Banerjee, M. Anwar Hasan:
Energy Exhaustion Attack on Barrett's Reduction. TrustCom/BigDataSE 2018: 814-818 - [c37]Tanushree Banerjee, M. Anwar Hasan:
Energy Efficiency Analysis of Elliptic Curve Based Cryptosystems. TrustCom/BigDataSE 2018: 1579-1583 - 2017
- [j59]Kan Yang, Kuan Zhang, Xiaohua Jia, M. Anwar Hasan, Xuemin (Sherman) Shen:
Privacy-preserving attribute-keyword based data publish-subscribe service on cloud platforms. Inf. Sci. 387: 116-131 (2017) - [j58]Murat Cenk, M. Anwar Hasan:
On the arithmetic complexity of Strassen-like matrix multiplications. J. Symb. Comput. 80: 484-501 (2017) - [c36]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca:
Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes. SAC 2017: 151-171 - [i7]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca:
Efficient reductions in cyclotomic rings - Application to R-LWE based FHE schemes. IACR Cryptol. ePrint Arch. 2017: 748 (2017) - 2016
- [c35]Nicolas Méloni, M. Anwar Hasan:
Random Digit Representation of Integers. ARITH 2016: 118-125 - [c34]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Vincent Zucca:
A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes. SAC 2016: 423-442 - [e3]Claude Carlet, M. Anwar Hasan, Vishal Saraswat:
Security, Privacy, and Applied Cryptography Engineering - 6th International Conference, SPACE 2016, Hyderabad, India, December 14-18, 2016, Proceedings. Lecture Notes in Computer Science 10076, Springer 2016, ISBN 978-3-319-49444-9 [contents] - [i6]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Vincent Zucca:
A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes. IACR Cryptol. ePrint Arch. 2016: 510 (2016) - 2015
- [j57]Haining Fan, M. Anwar Hasan:
A survey of some recent bit-parallel GF(2n) multipliers. Finite Fields Their Appl. 32: 5-43 (2015) - [j56]Murat Cenk, M. Anwar Hasan:
Some new results on binary polynomial multiplication. J. Cryptogr. Eng. 5(4): 289-303 (2015) - [j55]Nicolas Méloni, M. Anwar Hasan:
Efficient Double Bases for Scalar Multiplication. IEEE Trans. Computers 64(8): 2204-2212 (2015) - [j54]Ayad F. Barsoum, M. Anwar Hasan:
Provable Multicopy Dynamic Data Possession in Cloud Computing Systems. IEEE Trans. Inf. Forensics Secur. 10(3): 485-497 (2015) - [c33]Carlos Moreno, M. Anwar Hasan, Sebastian Fischmeister:
Exp-HE: a family of fast exponentiation algorithms resistant to SPA, fault, and combined attacks. EMSOFT 2015: 157-166 - [i5]Murat Cenk, M. Anwar Hasan:
Some New Results on Binary Polynomial Multiplication. IACR Cryptol. ePrint Arch. 2015: 94 (2015) - [i4]Nicolas Méloni, M. Anwar Hasan:
Random Digit Representation of Integers. IACR Cryptol. ePrint Arch. 2015: 622 (2015) - 2014
- [j53]Murat Cenk, M. Anwar Hasan, Christophe Nègre:
Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based on Block Recombination. IEEE Trans. Computers 63(9): 2273-2287 (2014) - 2013
- [j52]Jithra Adikari, Ayad F. Barsoum, M. Anwar Hasan, Ashkan Hosseinzadeh Namin, Christophe Nègre:
Improved Area-Time Tradeoffs for Field Multiplication Using Optimal Normal Bases. IEEE Trans. Computers 62(1): 193-199 (2013) - [j51]Murat Cenk, Christophe Nègre, M. Anwar Hasan:
Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products. IEEE Trans. Computers 62(7): 1345-1361 (2013) - [j50]M. Anwar Hasan, Christophe Nègre:
Multiway Splitting Method for Toeplitz Matrix Vector Product. IEEE Trans. Computers 62(7): 1467-1471 (2013) - [j49]Piotr K. Tysowski, M. Anwarul Hasan:
Hybrid Attribute- and Re-Encryption-Based Key Management for Secure and Scalable Mobile Applications in Clouds. IEEE Trans. Cloud Comput. 1(2): 172-186 (2013) - [j48]Ayad F. Barsoum, M. Anwar Hasan:
Enabling Dynamic Data and Indirect Mutual Trust for Cloud Computing Storage Systems. IEEE Trans. Parallel Distributed Syst. 24(12): 2375-2385 (2013) - [c32]Piotr K. Tysowski, M. Anwarul Hasan:
Cloud-hosted key sharing towards secure and scalable mobile applications in clouds. ICNC 2013: 449-455 - [c31]Carlos Moreno, Sebastian Fischmeister, M. Anwar Hasan:
Non-intrusive program tracing and debugging of deployed embedded systems through side-channel analysis. LCTES 2013: 77-88 - [p2]M. Anwarul Hasan, Haining Fan:
Binary extension field arithmetic for hardware implementations. Handbook of Finite Fields 2013: 811-824 - [i3]Murat Cenk, M. Anwar Hasan:
On the Arithmetic Complexity of Strassen-Like Matrix Multiplications. IACR Cryptol. ePrint Arch. 2013: 107 (2013) - 2012
- [j47]M. Anwar Hasan, Christophe Nègre:
Sequential multiplier with sub-linear gate complexity. J. Cryptogr. Eng. 2(2): 91-97 (2012) - [j46]M. Anwar Hasan, Nicolas Méloni, Ashkan Hosseinzadeh Namin, Christophe Nègre:
Block Recombination Approach for Subquadratic Space Complexity Binary Field Multiplication Based on Toeplitz Matrix-Vector Product. IEEE Trans. Computers 61(2): 151-163 (2012) - [j45]M. Anwar Hasan, Ashkan Hosseinzadeh Namin, Christophe Nègre:
Toeplitz Matrix Approach for Binary Field Multiplication Using Quadrinomials. IEEE Trans. Very Large Scale Integr. Syst. 20(3): 449-458 (2012) - [c30]Ayad F. Barsoum, M. Anwar Hasan:
Integrity Verification of Multiple Data Copies over Untrusted Cloud Servers. CCGRID 2012: 829-834 - [c29]Jithra Adikari, M. Anwar Hasan, Christophe Nègre:
Towards Faster and Greener Cryptoprocessor for Eta Pairing on Supersingular Elliptic Curve over $\mathbb{F}_{2^{1223}}$. Selected Areas in Cryptography 2012: 166-183 - [p1]Abdulaziz Alkhoraidly, Agustin Dominguez-Oviedo, M. Anwar Hasan:
Fault Attacks on Elliptic Curve Cryptosystems. Fault Analysis in Cryptography 2012: 137-155 - 2011
- [j44]Agustin Dominguez-Oviedo, M. Anwar Hasan:
Algorithm-level error detection for Montgomery ladder-based ECSM. J. Cryptogr. Eng. 1(1): 57-69 (2011) - [j43]Carlos Moreno, M. Anwar Hasan:
SPA-resistant binary exponentiation with optimal execution time. J. Cryptogr. Eng. 1(2): 87-99 (2011) - [j42]Nicolas Méloni, Christophe Nègre, M. Anwar Hasan:
High performance GHASH and impacts of a class of unconventional bases. J. Cryptogr. Eng. 1(3): 201-218 (2011) - [j41]Agustin Dominguez-Oviedo, M. Anwar Hasan, Bijan Ansari:
Fault-Based Attack on Montgomery's Ladder Algorithm. J. Cryptol. 24(2): 346-374 (2011) - [j40]M. Anwar Hasan, Christophe Nègre:
Low Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation. IEEE Trans. Computers 60(4): 602-607 (2011) - [c28]Murat Cenk, Christophe Nègre, M. Anwar Hasan:
Improved Three-Way Split Formulas for Binary Polynomial Multiplication. Selected Areas in Cryptography 2011: 384-398 - [i2]Ayad F. Barsoum, M. Anwar Hasan:
On Verifying Dynamic Multiple Data Copies over Cloud Servers. IACR Cryptol. ePrint Arch. 2011: 447 (2011) - [i1]Piotr K. Tysowski, M. Anwarul Hasan:
Re-Encryption-Based Key Management Towards Secure and Scalable Mobile Applications in Clouds. IACR Cryptol. ePrint Arch. 2011: 668 (2011) - 2010
- [c27]Nicolas Méloni, Christophe Nègre, M. Anwar Hasan:
High Performance GHASH Function for Long Messages. ACNS 2010: 154-167 - [c26]Ashkan Hosseinzadeh Namin, M. Anwar Hasan:
Implementation of the compression function for selected SHA-3 candidates on FPGA. IPDPS Workshops 2010: 1-4 - [e2]M. Anwar Hasan, Tor Helleseth:
Arithmetic of Finite Fields, Third International Workshop, WAIFI 2010, Istanbul, Turkey, June 27-30, 2010. Proceedings. Lecture Notes in Computer Science 6087, Springer 2010, ISBN 978-3-642-13796-9 [contents]
2000 – 2009
- 2009
- [j39]Haining Fan, Masud Anwarul Hasan:
Alternative to the karatsuba algorithm for software implementations of GF(2n) multiplications. IET Inf. Secur. 3(2): 60-65 (2009) - [j38]Siavash Bayat Sarmadi, M. Anwar Hasan:
Concurrent Error Detection in Finite-Field Arithmetic Operations Using Pipelined and Systolic Architectures. IEEE Trans. Computers 58(11): 1553-1567 (2009) - [j37]Agustin Dominguez-Oviedo, M. Anwar Hasan:
Error Detection and Fault Tolerance in ECSM Using Input Randomization. IEEE Trans. Dependable Secur. Comput. 6(3): 175-187 (2009) - [c25]M. Anwar Hasan, Christophe Nègre:
Subquadratic Space Complexity Multiplier for a Class of Binary Fields Using Toeplitz Matrix Approach. IEEE Symposium on Computer Arithmetic 2009: 67-75 - [c24]Nicolas Méloni, M. Anwar Hasan:
Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases. CHES 2009: 304-316 - 2008
- [j36]Bijan Ansari, M. Anwar Hasan:
High-Performance Architecture of Elliptic Curve Scalar Multiplication. IEEE Trans. Computers 57(11): 1443-1453 (2008) - [c23]M. Anwar Hasan, Christophe Nègre:
Subquadratic Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation. WAIFI 2008: 88-102 - 2007
- [j35]Nevine Maurice Ebeid, M. Anwar Hasan:
On binary signed digit representations of integers. Des. Codes Cryptogr. 42(1): 43-65 (2007) - [j34]Nevine Maurice Ebeid, M. Anwar Hasan:
On tau-adic representations of integers. Des. Codes Cryptogr. 45(3): 271-296 (2007) - [j33]Jaewook Chung, M. Anwar Hasan:
Low-Weight Polynomial Form Integers for Efficient Modular Multiplication. IEEE Trans. Computers 56(1): 44-57 (2007) - [j32]Haining Fan, M. Anwar Hasan:
A New Approach to Subquadratic Space Complexity Parallel Multipliers for Extended Binary Fields. IEEE Trans. Computers 56(2): 224-233 (2007) - [j31]Haining Fan, M. Anwar Hasan:
Comments on "Five, Six, and Seven-Term Karatsuba-Like Formulae'. IEEE Trans. Computers 56(5): 716-717 (2007) - [j30]Haining Fan, M. Anwar Hasan:
Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases. IEEE Trans. Computers 56(10): 1435-1437 (2007) - [j29]Siavash Bayat Sarmadi, M. Anwar Hasan:
On Concurrent Detection of Errors in Polynomial Basis Multiplication. IEEE Trans. Very Large Scale Integr. Syst. 15(4): 413-426 (2007) - [c22]Jaewook Chung, M. Anwar Hasan:
Asymmetric Squaring Formulae. IEEE Symposium on Computer Arithmetic 2007: 113-122 - [c21]Jaewook Chung, M. Anwar Hasan:
Montgomery Reduction Algorithm for Modular Multiplication Using Low-Weight Polynomial Form Integers. IEEE Symposium on Computer Arithmetic 2007: 230-239 - [c20]Siavash Bayat Sarmadi, M. Anwar Hasan:
Run-Time Error Detection in Polynomial Basis Multiplication Using Linear Codes. ASAP 2007: 204-209 - [c19]Siavash Bayat Sarmadi, M. Anwar Hasan:
Detecting errors in a polynomial basis multiplier using multiple parity bits for both inputs. ICCD 2007: 368-375 - 2006
- [j28]Arash Reyhani-Masoleh, M. Anwar Hasan:
Fault Detection Architectures for Field Multiplication Using Polynomial Bases. IEEE Trans. Computers 55(9): 1089-1103 (2006) - [j27]Haining Fan, M. Anwar Hasan:
Relationship between GF(2m) Montgomery and Shifted Polynomial Basis Multiplication Algorithms. IEEE Trans. Computers 55(9): 1202-1206 (2006) - [j26]Haining Fan, Masud Anwarul Hasan:
Fast Bit Parallel-Shifted Polynomial Basis Multipliers in GF(2n). IEEE Trans. Circuits Syst. I Regul. Pap. 53-I(12): 2606-2615 (2006) - 2005
- [j25]Arash Reyhani-Masoleh, M. Anwar Hasan:
Low Complexity Word-Level Sequential Normal Basis Multipliers. IEEE Trans. Computers 54(2): 98-110 (2005) - [j24]Amir K. Daneshbeh, M. Anwarul Hasan:
A Class of Unidirectional Bit Serial Systolic Architectures for Multiplicative Inversion and Division over GF(2m). IEEE Trans. Computers 54(3): 370-380 (2005) - [c18]Siavash Bayat Sarmadi, M. Anwar Hasan:
Concurrent Error Detection of Polynomial Basis Multiplication over Extension Fields using a Multiple-bit Parity Scheme. DFT 2005: 102-110 - 2004
- [j23]Arash Reyhani-Masoleh, M. Anwar Hasan:
Low Complexity Bit Parallel Architectures for Polynomial Basis Multiplication over GF(2^{m}). IEEE Trans. Computers 53(8): 945-959 (2004) - [j22]Arash Reyhani-Masoleh, M. Anwar Hasan:
Efficient digit-serial normal basis multipliers over binary extension fields. ACM Trans. Embed. Comput. Syst. 3(3): 575-592 (2004) - [j21]Arash Reyhani-Masoleh, M. Anwar Hasan:
Towards fault-tolerant cryptographic computations over finite fields. ACM Trans. Embed. Comput. Syst. 3(3): 593-613 (2004) - [c17]Jonathan Lutz, M. Anwarul Hasan:
High Performance FPGA based Elliptic Curve Cryptographic Co-Processor. ITCC (2) 2004: 486-492 - [c16]Amir K. Daneshbeh, M. Anwarul Hasan:
Area Efficient High Speed Elliptic Curve Cryptoprocessor for Random Curves. ITCC (2) 2004: 588- - [e1]Helena Handschuh, M. Anwar Hasan:
Selected Areas in Cryptography, 11th International Workshop, SAC 2004, Waterloo, Canada, August 9-10, 2004, Revised Selected Papers. Lecture Notes in Computer Science 3357, Springer 2004, ISBN 3-540-24327-5 [contents] - 2003
- [j20]Arash Reyhani-Masoleh, M. Anwarul Hasan:
Efficient Multiplication Beyond Optimal Normal Bases. IEEE Trans. Computers 52(4): 428-439 (2003) - [j19]Arash Reyhani-Masoleh, M. Anwarul Hasan:
Fast Normal Basis Multiplication Using General Purpose Processors. IEEE Trans. Computers 52(11): 1379-1390 (2003) - [c15]Amir K. Daneshbeh, M. Anwarul Hasan:
A Unidirectional Bit Serial Systolic Architecture for Double-Basis Division over GF(2m). IEEE Symposium on Computer Arithmetic 2003: 174-180 - [c14]Arash Reyhani-Masoleh, M. Anwarul Hasan:
Low Complexity Sequential Normal Basis Multipliers over GF(2m). IEEE Symposium on Computer Arithmetic 2003: 188-195 - [c13]Arash Reyhani-Masoleh, M. Anwarul Hasan:
On Low Complexity Bit Parallel Polynomial Basis Multipliers. CHES 2003: 189-202 - [c12]Nevine Maurice Ebeid, M. Anwar Hasan:
On Randomizing Private Keys to Counteract DPA Attacks. Selected Areas in Cryptography 2003: 58-72 - [c11]Jaewook Chung, M. Anwar Hasan:
More Generalized Mersenne Numbers: (Extended Abstract). Selected Areas in Cryptography 2003: 335-347 - 2002
- [j18]Arash Reyhani-Masoleh, M. Anwarul Hasan:
A New Construction of Massey-Omura Parallel Multiplier over GF(2m). IEEE Trans. Computers 51(5): 511-520 (2002) - [j17]Huapeng Wu, M. Anwarul Hasan, Ian F. Blake, Shuhong Gao:
Finite Field Multiplier Using Redundant Representation. IEEE Trans. Computers 51(11): 1306-1316 (2002) - [c10]Arash Reyhani-Masoleh, M. Anwarul Hasan:
Error Detection in Polynomial Basis Multipliers over Binary Extension Fields. CHES 2002: 515-528 - [c9]Arash Reyhani-Masoleh, M. Anwar Hasan:
Efficient digit-serial normal basis multipliers over GF(2m). ISCAS (5) 2002: 781-784 - 2001
- [j16]M. Anwarul Hasan:
Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems. IEEE Trans. Computers 50(10): 1071-1083 (2001) - [j15]Amr G. Wassal, M. Anwar Hasan:
Low-power system-level design of VLSI packet switching fabrics. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 20(6): 723-738 (2001) - [j14]Huapeng Wu, M. Anwar Hasan:
Efficient exponentiation using weakly dual basis. IEEE Trans. Very Large Scale Integr. Syst. 9(6): 874-879 (2001) - [c8]M. Anwarul Hasan:
Efficient Computation of Multiplicative Inverses for Cryptographic Applications. IEEE Symposium on Computer Arithmetic 2001: 66-72 - [c7]Arash Reyhani-Masoleh, M. Anwarul Hasan:
Fast Normal Basis Multiplication Using General Purpose Processors. Selected Areas in Cryptography 2001: 230-244 - 2000
- [j13]M. Anwarul Hasan:
Look-Up Table-Based Large Finite Field Multiplication in Memory Constrained Cryptosystems. IEEE Trans. Computers 49(7): 749-758 (2000) - [j12]M. Anwarul Hasan, Amr G. Wassal:
VLSI Algorithms, Architectures, and Implementation of a Versatile GF(2m) Processor. IEEE Trans. Computers 49(10): 1064-1073 (2000) - [c6]M. Anwarul Hasan:
Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems. CHES 2000: 93-108 - [c5]Arash Reyhani-Masoleh, M. Anwarul Hasan:
On Efficient Normal Basis Multiplication. INDOCRYPT 2000: 213-224
1990 – 1999
- 1999
- [j11]Huapeng Wu, M. Anwarul Hasan:
Closed-Form Expression for the Average Weight of Signed-Digit Representations. IEEE Trans. Computers 48(8): 848-851 (1999) - [c4]Huapeng Wu, M. Anwarul Hasan, Ian F. Blake:
Highly Regular Architectures for Finite Field Computation Using Redundant Basis. CHES 1999: 269-279 - [c3]Amr G. Wassal, M. Anwarul Hasan:
A VLSI Architecture for ATM Algorithm-Agile Encryption. Great Lakes Symposium on VLSI 1999: 325- - [c2]M. Anwarul Hasan:
Look-Up Table Based Large Finite Field Multiplication in Memory Constrained Cryptosystems. IMACC 1999: 213-221 - 1998
- [j10]Huapeng Wu, M. Anwarul Hasan:
Low Complexity Bit-Parallel Multipliers for a Class of Finite Fields. IEEE Trans. Computers 47(8): 883-887 (1998) - [j9]M. Anwarul Hasan:
Double-Basis Multiplicative Inversion Over GF(2m). IEEE Trans. Computers 47(9): 960-970 (1998) - [j8]Huapeng Wu, M. Anwarul Hasan, Ian F. Blake:
New Low-Complexity Bit-Parallel Finite Field Multipliers Using Weakly Dual Bases. IEEE Trans. Computers 47(11): 1223-1234 (1998) - [c1]Amr G. Wassal, M. Anwarul Hasan, Mohamed I. Elmasry:
Low-Power Design of Finite Field Multipliers for Wireless Applications. Great Lakes Symposium on VLSI 1998: 19-25 - 1997
- [j7]Huapeng Wu, M. Anwarul Hasan:
Efficient Exponentiation of a Primitive Root in GF(2^m). IEEE Trans. Computers 46(2): 162-172 (1997) - [j6]M. Anwarul Hasan:
Division-and-Accumulation over GF(2'''). IEEE Trans. Computers 46(6): 705-708 (1997) - 1995
- [j5]M. Anwarul Hasan, Vijay K. Bhargava:
Architecture for a Low Complexity Rate-Adaptive Reed-Solomon Encoder. IEEE Trans. Computers 44(7): 938-942 (1995) - 1994
- [j4]M. Anwar Hasan, J. C. Lee, Vijay K. Bhargava:
A narrowband interference canceller with an adjustable center weight. IEEE Trans. Commun. 42(234): 877-880 (1994) - 1993
- [j3]M. Anwarul Hasan, Muzhong Wang, Vijay K. Bhargava:
A Modified Massey-Omura Parallel Multiplier for a Class of Finite Fields. IEEE Trans. Computers 42(10): 1278-1280 (1993) - 1992
- [j2]M. Anwarul Hasan, Muzhong Wang, Vijay K. Bhargava:
Modular Construction of Low Complexity Parallel Multipliers for a Class of Finite Fields GF(2^m). IEEE Trans. Computers 41(8): 962-971 (1992) - [j1]M. Anwarul Hasan, Vijay K. Bhargava:
Bit-Serial Systolic Divider and Multiplier for Finite Fields GF(2^m). IEEE Trans. Computers 41(8): 972-980 (1992)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-04 20:46 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint