default search action
Nadia El Mrabet
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j14]Laurent-Stéphane Didier, Nadia El Mrabet, Léa Glandus, Jean-Marc Robert:
Truncated multiplication and batch software SIMD AVX512 implementation for faster Montgomery multiplications and modular exponentiation. IACR Commun. Cryptol. 1(3): 11 (2024) - [j13]Agathe Cheriere, Lina Mortajine, Tania Richmond, Nadia El Mrabet:
Exploiting ROLLO's constant-time implementations with a single-trace analysis. Des. Codes Cryptogr. 92(3): 587-608 (2024) - [j12]Louis Noyez, Nadia El Mrabet, Olivier Potin, Pascal Véron:
Montgomery Multiplication Scalable Systolic Designs Optimized for DSP48E2. ACM Trans. Reconfigurable Technol. Syst. 17(1): 9:1-9:31 (2024) - [i20]Walid Haddaji, Loubna Ghammam, Nadia El Mrabet, Leila Ben Abdelghani:
On Computing the Multidimensional Scalar Multiplication on Elliptic Curves. IACR Cryptol. ePrint Arch. 2024: 38 (2024) - 2023
- [e1]Nadia El Mrabet, Luca De Feo, Sylvain Duquesne:
Progress in Cryptology - AFRICACRYPT 2023 - 14th International Conference on Cryptology in Africa, Sousse, Tunisia, July 19-21, 2023, Proceedings. Lecture Notes in Computer Science 14064, Springer 2023, ISBN 978-3-031-37678-8 [contents] - [i19]Fangan-Yssouf Dosso, Alexandre Berzati, Nadia El Mrabet, Julien Proy:
PMNS revisited for consistent redundancy and equality test. IACR Cryptol. ePrint Arch. 2023: 1231 (2023) - 2022
- [j11]Laurian Azebaze Guimagang, Emmanuel Fouotsa, Nadia El Mrabet, Aminatou Pecha:
Faster Beta Weil Pairing on BLS Pairing Friendly Curves with Odd Embedding Degree. Math. Comput. Sci. 16(2-3): 13 (2022) - [j10]Luca De Feo, Nadia El Mrabet, Aymeric Genêt, Novak Kaluderovic, Natacha Linard de Guertechin, Simon Pontié, Élise Tasso:
SIKE Channels Zero-Value Side-Channel Attacks on SIKE. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(3): 264-289 (2022) - [c29]Laurent-Stéphane Didier, Jean-Marc Robert, Fangan-Yssouf Dosso, Nadia El Mrabet:
A software comparison of RNS and PMNS. ARITH 2022: 86-93 - [c28]Nadia El Mrabet, Loubna Ghammam, Nicolas Méloni, Emmanuel Fouotsa:
New Versions of Miller-loop Secured Against Side-Channel Attacks. WAIFI 2022: 269-287 - [i18]Luca De Feo, Nadia El Mrabet, Aymeric Genêt, Novak Kaluderovic, Natacha Linard de Guertechin, Simon Pontié, Élise Tasso:
SIKE Channels. IACR Cryptol. ePrint Arch. 2022: 54 (2022) - [i17]Laurian Azebaze Guimagang, Emmanuel Fouotsa, Nadia El Mrabet, Aminatou Pecha:
Faster Beta Weil Pairing on BLS Pairing Friendly Curves with Odd Embedding Degree. IACR Cryptol. ePrint Arch. 2022: 769 (2022) - 2021
- [j9]Yves Aubry, Pierre Barthélémy, Nadia El Mrabet:
Special issue from mathematics to embedded devices. Cryptogr. Commun. 13(4): 475-477 (2021) - [j8]Asma Chaouch, Laurent-Stéphane Didier, Fangan-Yssouf Dosso, Nadia El Mrabet, Belgacem Bouallegue, Bouraoui Ouni:
Two hardware implementations for modular multiplication in the AMNS: Sequential and semi-parallel. J. Inf. Secur. Appl. 58: 102770 (2021) - [c27]Arthur Lavice, Nadia El Mrabet, Alexandre Berzati, Jean-Baptiste Rigaud, Julien Proy:
Hardware Implementations of Pairings at Updated Security Levels. CARDIS 2021: 189-209 - [c26]Élise Tasso, Luca De Feo, Nadia El Mrabet, Simon Pontié:
Resistance of Isogeny-Based Cryptographic Implementations to a Fault Attack. COSADE 2021: 255-276 - [c25]Davide Bellizia, Nadia El Mrabet, Apostolos P. Fournaris, Simon Pontié, Francesco Regazzoni, François-Xavier Standaert, Élise Tasso, Emanuele Valea:
Post-Quantum Cryptography: Challenges and Opportunities for Robust and Secure HW Design. DFT 2021: 1-6 - [c24]Arthur Lavice, Nadia El Mrabet, Alexandre Berzati, Jean-Baptiste Rigaud:
Hardware Implementation of Multiplication over Quartic Extension Fields. ICMC 2021: 575-589 - [i16]Agathe Cheriere, Lina Mortajine, Tania Richmond, Nadia El Mrabet:
Side-Channel Attack on ROLLO Post-Quantum Cryptographic Scheme. IACR Cryptol. ePrint Arch. 2021: 477 (2021) - [i15]Élise Tasso, Luca De Feo, Nadia El Mrabet, Simon Pontié:
Resistance of Isogeny-Based Cryptographic Implementations to a Fault Attack. IACR Cryptol. ePrint Arch. 2021: 850 (2021) - 2020
- [j7]Damien Jauvart, Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin:
Improving side-channel attacks against pairing-based cryptography. J. Cryptogr. Eng. 10(1): 1-16 (2020) - [j6]Maamar Ouladj, Nadia El Mrabet, Sylvain Guilley, Philippe Guillot, Gilles Millérioux:
On the power of template attacks in highly multivariate context. J. Cryptogr. Eng. 10(4): 337-354 (2020) - [c23]Lina Mortajine, Othman Benchaalal, Pierre-Louis Cayrel, Nadia El Mrabet, Jérôme Lablanche:
Optimized and Secure Implementation of ROLLO-I. CBCrypto 2020: 117-137 - [i14]Arthur Lavice, Nadia El Mrabet, Alexandre Berzati, Jean-Baptiste Rigaud:
Multiplication over Extension Fields for Pairing-based Cryptography: an Hardware Point of View. IACR Cryptol. ePrint Arch. 2020: 1369 (2020)
2010 – 2019
- 2019
- [j5]Duc-Phong Le, Nadia El Mrabet, Safia Haloui, Chik How Tan:
On the near prime-order MNT curves. Appl. Algebra Eng. Commun. Comput. 30(2): 107-125 (2019) - [c22]Laurent-Stéphane Didier, Fangan-Yssouf Dosso, Nadia El Mrabet, Jérémy Marrez, Pascal Véron:
Randomization of Arithmetic Over Polynomial Modular Number System. ARITH 2019: 199-206 - [c21]Amina Bel Korchi, Nadia El Mrabet:
Delegation of Computation Using FV Cryptosystem. CRiSIS 2019: 101-112 - [c20]Asma Chaouch, Fangan-Yssouf Dosso, Laurent-Stéphane Didier, Nadia El Mrabet, Bouraoui Ouni, Belgacem Bouallegue:
Hardware Optimization on FPGA for the Modular Multiplication in the AMNS Representation. CRiSIS 2019: 113-127 - [c19]Amina Bel Korchi, Nadia El Mrabet:
A Practical Use Case of Homomorphic Encryption. CW 2019: 328-335 - [i13]Razvan Barbulescu, Nadia El Mrabet, Loubna Ghammam:
A taxonomy of pairings, their security, their complexity. IACR Cryptol. ePrint Arch. 2019: 485 (2019) - [i12]Jérôme Lablanche, Lina Mortajine, Othman Benchaalal, Pierre-Louis Cayrel, Nadia El Mrabet:
Optimized implementation of the NIST PQC submission ROLLO on microcontroller. IACR Cryptol. ePrint Arch. 2019: 787 (2019) - 2018
- [j4]Sylvain Duquesne, Nadia El Mrabet, Safia Haloui, Franck Rondepierre:
Choosing and generating parameters for pairing implementation on BN curves. Appl. Algebra Eng. Commun. Comput. 29(2): 113-147 (2018) - [i11]Duc-Phong Le, Nadia El Mrabet, Safia Haloui, Chik How Tan:
On the near prime-order MNT curves. CoRR abs/1806.02536 (2018) - 2017
- [b2]Nadia El Mrabet:
Contributions à la cryptographie à base de couplage. Paris 8 University, France, 2017 - [j3]Amine Mrabet, Nadia El Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager, Mohsen Machhout:
A Scalable and Systolic Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems Based on DSPs. J. Hardw. Syst. Secur. 1(3): 219-236 (2017) - [c18]Philippe Guillot, Gilles Millérioux, Brandon Dravie, Nadia El Mrabet:
Spectral Approach for Correlation Power Analysis. C2SI 2017: 238-253 - [c17]Damien Jauvart, Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin:
Resistance of the Point Randomisation Countermeasure for Pairings Against Side-Channel Attack. ICETE (Selected Papers) 2017: 150-172 - 2016
- [c16]Amine Mrabet, Nadia El Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager, Mohsen Machhout:
High-Performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication. CRiSIS 2016: 185-198 - [c15]Damien Jauvart, Jacques J. A. Fournier, Nadia El Mrabet, Louis Goubin:
Improving Side-Channel Attacks Against Pairing-Based Cryptography. CRiSIS 2016: 199-213 - [c14]Amine Mrabet, Nadia El Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager, Mohsen Machhout:
A Scalable and Systolic Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems Based on DSPs. SPACE 2016: 138-156 - [c13]Meriem Smache, Nadia El Mrabet, Jesus-Javier Gilquijano, Assia Tria, Emmanuel Riou, Chaput Gregory:
Modeling a node capture attack in a secure wireless sensor networks. WF-IoT 2016: 188-193 - [i10]Amine Mrabet, Nadia El Mrabet, Ronan Lashermes, Jean-Baptiste Rigaud, Belgacem Bouallegue, Sihem Mesnager, Mohsen Machhout:
A Systolic Hardware Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems. IACR Cryptol. ePrint Arch. 2016: 487 (2016) - [i9]Emmanuel Fouotsa, Nadia El Mrabet, Aminatou Pecha:
Optimal Ate Pairing on Elliptic Curves with Embedding Degree 9, 15 and 27. IACR Cryptol. ePrint Arch. 2016: 1187 (2016) - 2015
- [j2]Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin, Ronan Lashermes:
A survey of fault attacks in pairing based cryptography. Cryptogr. Commun. 7(1): 185-205 (2015) - [c12]Nadia El Mrabet, Emmanuel Fouotsa:
Failure of the Point Blinding Countermeasure Against Fault Attack in Pairing-Based Cryptography. C2SI 2015: 259-273 - [c11]Duc-Phong Le, Nadia El Mrabet, Chik How Tan:
On Near Prime-Order Elliptic Curves with Small Embedding Degrees. CAI 2015: 140-151 - [i8]Duc-Phong Le, Nadia El Mrabet, Chik How Tan:
On near prime-order elliptic curves with small embedding degrees. IACR Cryptol. ePrint Arch. 2015: 835 (2015) - [i7]Sylvain Duquesne, Nadia El Mrabet, Safia Haloui, Franck Rondepierre:
Choosing and generating parameters for low level pairing implementation on BN curves. IACR Cryptol. ePrint Arch. 2015: 1212 (2015) - 2014
- [j1]Sylvain Duquesne, Nadia El Mrabet, Emmanuel Fouotsa:
Efficient computation of pairings on Jacobi quartic elliptic curves. J. Math. Cryptol. 8(4): 331-362 (2014) - [c10]Ronan Lashermes, Marie Paindavoine, Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin:
Practical Validation of Several Fault Attacks against the Miller Algorithm. FDTC 2014: 115-122 - [c9]Amine Mrabet, Belgacem Bouallegue, Nadia El Mrabet, Mohsen Machhout, Sihem Mesnager:
Implementation of faster miller over Barreto-Naehrig curves in Jacobian cordinates. GSCIT 2014: 1-6 - [i6]Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin, Ronan Lashermes:
A survey of Fault Attacks in Pairing Based Cryptography. IACR Cryptol. ePrint Arch. 2014: 742 (2014) - 2013
- [c8]Nadia El Mrabet:
Side Channel Attacks against Pairing over Theta Functions. CAI 2013: 132-146 - [i5]Nadia El Mrabet, Laurent Poinsot:
Pairings from a tensor product point of view. CoRR abs/1304.5779 (2013) - [i4]Nadia El Mrabet:
Side Channel Attacks against Pairing over Theta Functions. IACR Cryptol. ePrint Arch. 2013: 386 (2013) - [i3]Sylvain Duquesne, Nadia El Mrabet, Emmanuel Fouotsa:
Efficient Pairings Computation on Jacobi Quartic Elliptic Curves. IACR Cryptol. ePrint Arch. 2013: 597 (2013) - 2012
- [c7]Nadia El Mrabet, Nicolas Gama:
Efficient Multiplication over Extension Fields. WAIFI 2012: 136-151 - [p1]Nadia El Mrabet, Dan Page, Frederik Vercauteren:
Fault Attacks on Pairing-Based Cryptography. Fault Analysis in Cryptography 2012: 221-236 - 2011
- [c6]Nadia El Mrabet, Aurore Guillevic, Sorina Ionica:
Efficient Multiplication in Finite Field Extensions of Degree 5. AFRICACRYPT 2011: 188-205 - [c5]Jiang Weng, Yunqi Dou, Chuangui Ma, Nadia El Mrabet:
Fault Attacks against the Miller Algorithm in Hessian Coordinates. Inscrypt 2011: 102-112 - [i2]Nadia El Mrabet:
Fault Attack against Miller's algorithm. IACR Cryptol. ePrint Arch. 2011: 709 (2011) - 2010
- [c4]John Boxall, Nadia El Mrabet, Fabien Laguillaumie, Duc-Phong Le:
A Variant of Miller's Formula and Algorithm. Pairing 2010: 417-434 - [c3]Nadia El Mrabet:
Fault Attacks against the Miller's Algorithm in Edwards Coordinates. ISA 2010: 72-85
2000 – 2009
- 2009
- [b1]Nadia El Mrabet:
Arithmétique des couplages, performance et résistance aux attaques par canaux cachés. (Arithmetic of Pairings, Efficiency and Weakness of Pairing Based Cryptography with respect to Side Channel Attacks). Montpellier 2 University, France, 2009 - [c2]Nadia El Mrabet, Christophe Nègre:
Finite Field Multiplication Combining AMNS and DFT Approach for Pairing Cryptography. ACISP 2009: 422-436 - [c1]Nadia El Mrabet:
What about Vulnerability to a Fault Attack of the Miller's Algorithm During an Identity Based Protocol?. ISA 2009: 122-134 - [i1]Nadia El Mrabet, Nicolas Guillermin, Sorina Ionica:
A study of pairing computation for elliptic curves with embedding degree 15. IACR Cryptol. ePrint Arch. 2009: 370 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-07 20:34 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint