Follow
Dustin Moody
Title
Cited by
Cited by
Year
Report on post-quantum cryptography
L Chen, L Chen, S Jordan, YK Liu, D Moody, R Peralta, R Perlner, ...
US Department of Commerce, National Institute of Standards and Technology, 2016
8592016
Security of homomorphic encryption
M Chase, H Chen, J Ding, S Goldwasser, S Gorbunov, J Hoffstein, ...
HomomorphicEncryption. org, Redmond WA, Tech. Rep, 2017
509*2017
Status report on the first round of the NIST post-quantum cryptography standardization process
G Alagic, G Alagic, J Alperin-Sheriff, D Apon, D Cooper, Q Dang, YK Liu, ...
US Department of Commerce, National Institute of Standards and Technology, 2019
4892019
Status report on the second round of the NIST post-quantum cryptography standardization process
G Alagic, J Alperin-Sheriff, D Apon, D Cooper, Q Dang, J Kelsey, YK Liu, ...
US Department of Commerce, NIST 2, 69, 2020
440*2020
Analogues of Vélu’s formulas for isogenies on alternate models of elliptic curves
D Moody, D Shumow
Mathematics of Computation 85 (300), 1929-1951, 2016
1162016
Recommendations for discrete logarithm-based cryptography: Elliptic curve domain parameters
L Chen, D Moody, A Regenscheid, K Randall
National Institute of Standards and Technology, 2019
812019
Post-quantum cryptography: NIST’s plan for the future
D Moody
The Seventh International Conference on Post-Quntum Cryptography, Japan, 2016
812016
Report on pairing-based cryptography
D Moody, R Peralta, R Perlner, A Regenscheid, A Roginsky, L Chen
Journal of research of the National Institute of Standards and Technology …, 2015
642015
Nist report on post-quantum cryptography
D Moody, L Chen, S Jordan, YK Liu, D Smith, R Perlner, R Peralta
National Institute of Standards and Technology, US Department of Commerce …, 2016
512016
An asymptotically optimal structural attack on the ABC multivariate encryption scheme
D Moody, R Perlner, D Smith-Tone
Post-Quantum Cryptography: 6th International Workshop, PQCrypto 2014 …, 2014
312014
Status report on the third round of the NIST post-quantum cryptography standardization process
D Moody
NIST technical report, 2022
282022
Arithmetic progressions on Edwards curves
D Moody
J. Integer Seq 14 (1), 11.1, 2011
242011
Vulnerabilities of “McEliece in the World of Escher”
D Moody, R Perlner
Post-Quantum Cryptography: 7th International Workshop, PQCrypto 2016 …, 2016
232016
Recommendation for pair-wise key-establishment schemes using integer factorization cryptography
E Barker, L Chen, D Moody
US Department of Commerce, National Institute of Standards and Technology, 2014
222014
Key recovery attack on the cubic ABC simple matrix multivariate encryption scheme
D Moody, R Perlner, D Smith-Tone
Selected Areas in Cryptography–SAC 2016: 23rd International Conference, St …, 2017
212017
Let’s get ready to rumble. the nist pqc “competition”
D Moody
Proc. of First PQC Standardization Conference, 11-13, 2018
192018
Arithmetic progressions on Huff curves
D Moody
Ann. Math. Inform 38, 111-116, 2011
192011
NIST Status Update on the 3rd Round
D Moody
Cryptography Technology Group, National Institute of Standards and Technology, 2021
182021
Isogenies on twisted Hessian curves
FL Perez Broon, T Dang, E Fouotsa, D Moody
Journal of mathematical cryptology 15 (1), 345-358, 2021
18*2021
The 2nd round of the nist pqc standardization process
D Moody
Online: https://csrc. nist. gov/CSRC/media/Presentations/the-2nd-round-of …, 2019
182019
The system can't perform the operation now. Try again later.
Articles 1–20