default search action
Michael Scott
Person information
- affiliation: Dublin City University, Ireland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c37]Jon Kerexeta, Esperança Lladó Pascual, Cristina Martin, Nicola Goodfellow, Karina Anahi Ojanguren Carreira, Marco Manso, Barbara Guerra, Ladislav Stanke, Vohralík Tomás, Esteban Fabello, Tatiana Silva, Michael Scott, Glenda Fleming, Andoni Beristain, Manuel Graña:
Multicenter Prospective Blind External Validation of a Machine Learning Model for Predicting Heart Failure Decompensation: A 3-Hospital Validation Study. IWINAC (2) 2024: 368-377 - [c36]Asmita, Yaroslav Oliinyk, Michael Scott, Ryan Tsang, Chongzhou Fang, Houman Homayoun:
Fuzzing BusyBox: Leveraging LLM and Crash Reuse for Embedded Bug Unearthing. USENIX Security Symposium 2024 - [i49]Asmita, Yaroslav Oliinyk, Michael Scott, Ryan Tsang, Chongzhou Fang, Houman Homayoun:
Fuzzing BusyBox: Leveraging LLM and Crash Reuse for Embedded Bug Unearthing. CoRR abs/2403.03897 (2024) - [i48]Michael Scott:
Elliptic Curve Cryptography for the masses: Simple and fast finite field arithmetic. IACR Cryptol. ePrint Arch. 2024: 779 (2024) - 2023
- [i47]Michael Scott:
On TLS for the Internet of Things, in a Post Quantum world. IACR Cryptol. ePrint Arch. 2023: 95 (2023) - 2021
- [j14]Jiacheng Zhang, Sean Rothenberger, Melissa C. Brindise, Michael Scott, Haben Berhane, Justin J. Baraboo, Michael Markl, Vitaliy L. Rayz, Pavlos P. Vlachos:
Divergence-Free Constrained Phase Unwrapping and Denoising for 4D Flow MRI Using Weighted Least-Squares. IEEE Trans. Medical Imaging 40(12): 3389-3399 (2021) - [i46]Michael Scott:
A note on group membership tests for $\G_1$, $\G_2$ and $\G_T$ on BLS pairing-friendly curves. IACR Cryptol. ePrint Arch. 2021: 1130 (2021) - 2020
- [c35]Nicholas C. Harris, Ryan Braid, Darius Bunandar, Jim Carr, Brad Dobbie, Carlos Dorta-Quinones, Jon Elmhurst, Martin Forsythe, Michael Gould, Shashank Gupta, Sukeshwar Kannan, Tyler Kenney, Gary Kong, Tomo Lazovich, Scott Mckenzie, Carl Ramey, Chithira Ravi, Michael Scott, John Sweeney, Ozgur Yildirim, Katrina Zhang:
Accelerating Artificial Intelligence with Silicon Photonics. OFC 2020: 1-4 - [i45]Michael Scott:
On the Deployment of curve based cryptography for the Internet of Things. IACR Cryptol. ePrint Arch. 2020: 514 (2020) - [i44]Michael Scott:
A note on the calculation of some functions in finite fields: Tricks of the Trade. IACR Cryptol. ePrint Arch. 2020: 1497 (2020)
2010 – 2019
- 2019
- [j13]Ali Sheharyar, Alexander Ruh, Maria Aristova, Michael Scott, Kelly Jarvis, Mohammed S. M. ElBaz, Ryan Dolan, Susanne Schnell, Kai Lin, James Carr, Michael Markl, Othmane Bouhali, Lars Linsen:
Visual analysis of regional myocardial motion anomalies in longitudinal studies. Comput. Graph. 83: 62-76 (2019) - [c34]Mark Zarb, Michael Scott:
Laughter over Dread: Early Collaborative Problem Solving through an Extended Induction using Robots. ITiCSE 2019: 249-250 - [i43]Michael Scott:
Pairing Implementation Revisited. IACR Cryptol. ePrint Arch. 2019: 77 (2019) - 2018
- [j12]Michael Scott:
Missing a trick: Karatsuba variations. Cryptogr. Commun. 10(1): 5-15 (2018) - [c33]Ali Sheharyar, Alexander Ruh, Maria Aristova, Michael Scott, Kelly Jarvis, Mohammed S. M. ElBaz, Ryan Dolan, Susanne Schnell, Kai Lin, James Carr, Michael Markl, Othmane Bouhali, Lars Linsen:
Visual Analysis of Regional Anomalies in Myocardial Motion. VCBM@MICCAI 2018: 135-144 - [c32]Michael Scott, Aurore Guillevic:
A New Family of Pairing-Friendly Elliptic Curves. WAIFI 2018: 43-57 - [i42]Michael Scott:
A New Family of Pairing-Friendly elliptic curves. IACR Cryptol. ePrint Arch. 2018: 193 (2018) - [i41]Michael Scott:
On inversion modulo pseudo-Mersenne primes. IACR Cryptol. ePrint Arch. 2018: 1038 (2018) - 2017
- [c31]Michael Scott:
A Note on the Implementation of the Number Theoretic Transform. IMACC 2017: 247-258 - [i40]Michael Scott:
Slothful reduction. IACR Cryptol. ePrint Arch. 2017: 437 (2017) - [i39]Michael Scott:
A note on the implementation of the Number Theoretic Transform. IACR Cryptol. ePrint Arch. 2017: 727 (2017) - 2015
- [c30]Robert Granger, Michael Scott:
Faster ECC over \mathbb F_2^521-1. Public Key Cryptography 2015: 539-553 - [c29]Virginia Estellers, Michael Scott, Kevin Tew, Stefano Soatto:
Robust Poisson Surface Reconstruction. SSVM 2015: 525-537 - [i38]Michael Scott, Brian Spector:
The Carnac protocol - or how to read the contents of a sealed envelope. IACR Cryptol. ePrint Arch. 2015: 576 (2015) - 2014
- [i37]Robert Granger, Michael Scott:
Faster ECC over 픽2521-1. IACR Cryptol. ePrint Arch. 2014: 852 (2014) - [i36]Kathleen M. Moriarty, Magnus Nyström, Sean Parkinson, Andreas Rusch, Michael Scott:
PKCS #12: Personal Information Exchange Syntax v1.1. RFC 7292: 1-29 (2014) - 2013
- [i35]Michael Scott:
Unbalancing Pairing-Based Key Exchange Protocols. IACR Cryptol. ePrint Arch. 2013: 688 (2013) - 2012
- [i34]Michael Scott:
Client-Server Authentication Using Pairings. IACR Cryptol. ePrint Arch. 2012: 148 (2012) - [i33]Michael Scott:
Cryptanalysis of a recent two factor authentication scheme. IACR Cryptol. ePrint Arch. 2012: 527 (2012) - 2011
- [j11]Leonardo B. Oliveira, Diego F. Aranha, Conrado Porto Lopes Gouvêa, Michael Scott, Danilo F. Câmara, Julio López, Ricardo Dahab:
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Comput. Commun. 34(3): 485-493 (2011) - [j10]Steven D. Galbraith, Xibin Lin, Michael Scott:
Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves. J. Cryptol. 24(3): 446-469 (2011) - [c28]Michael Scott:
On the Efficient Implementation of Pairing-Based Protocols. IMACC 2011: 296-308 - [c27]Nick Parlante, Julie Zelenski, Keith Schwarz, Dave Feinberg, Michelle Craig, Stuart Hansen, Michael Scott, David J. Malan:
Nifty assignments. SIGCSE 2011: 491-492 - [i32]Michael Scott:
On the Efficient Implementation of Pairing-Based Protocols. IACR Cryptol. ePrint Arch. 2011: 334 (2011) - 2010
- [j9]Piotr Szczechowiak, Michael Scott, Martin Collier:
Securing wireless sensor networks: an identity-based cryptography approach. Int. J. Sens. Networks 8(3/4): 182-192 (2010) - [j8]David Freeman, Michael Scott, Edlyn Teske:
A Taxonomy of Pairing-Friendly Elliptic Curves. J. Cryptol. 23(2): 224-280 (2010) - [c26]Benoît Chevallier-Mames, Jean-Sébastien Coron, Noel McCullagh, David Naccache, Michael Scott:
Secure Delegation of Elliptic-Curve Pairing. CARDIS 2010: 24-35 - [c25]Luis J. Dominguez Perez, Michael Scott:
Designing a Code Generator for Pairing Based Cryptographic Functions. Pairing 2010: 207-224 - [c24]Robert Granger, Michael Scott:
Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions. Public Key Cryptography 2010: 209-223 - [c23]Naomi Benger, Michael Scott:
Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography. WAIFI 2010: 180-195
2000 – 2009
- 2009
- [c22]Steven D. Galbraith, Xibin Lin, Michael Scott:
Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves. EUROCRYPT 2009: 518-535 - [c21]Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, Ezekiel J. Kachisa:
On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves. Pairing 2009: 78-88 - [c20]Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, Ezekiel J. Kachisa:
Fast Hashing to G2 on Pairing-Friendly Curves. Pairing 2009: 102-113 - [c19]Piotr Szczechowiak, Anton Kargl, Michael Scott, Martin Collier:
On the application of pairing based cryptography to wireless sensor networks. WISEC 2009: 1-12 - [p2]Darrel Hankerson, Alfred Menezes, Michael Scott:
Software Implementation of Pairings. Identity-Based Cryptography 2009: 188-206 - [p1]Claire Whelan, Dan Page, Frederik Vercauteren, Michael Scott, William P. Marnane:
Implementation Attacks & Countermeasures. Identity-Based Cryptography 2009: 226-243 - [i31]Luis J. Dominguez Perez, Ezekiel J. Kachisa, Michael Scott:
Implementing cryptographic pairings: a magma tutorial. IACR Cryptol. ePrint Arch. 2009: 72 (2009) - [i30]Naomi Benger, Michael Scott:
Constructing Tower Extensions for the implementation of Pairing-Based Cryptography. IACR Cryptol. ePrint Arch. 2009: 556 (2009) - [i29]Robert Granger, Michael Scott:
Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions. IACR Cryptol. ePrint Arch. 2009: 565 (2009) - 2008
- [j7]Michael Hughes, Shelton D. Caruthers, Trung Tran, Jon N. Marsh, Kirk D. Wallace, Tillman Cyrus, Kathryn Partlow, Michael Scott, Michal Lijowski, Anne Neubauer, Patrick Winter, Grace Hu, Hyuing Zhang, John E. McCarthy, Brian Maurizi, John Allen, Cordellia Caradine, Robert Neumann, Jeffrey Arbeit, Gregory M. Lanza, Samuel A. Wickline:
Perfluorocarbon Nanoparticles for Molecular Imaging and Targeted Therapeutics. Proc. IEEE 96(3): 397-415 (2008) - [c18]Piotr Szczechowiak, Leonardo B. Oliveira, Michael Scott, Martin Collier, Ricardo Dahab:
NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. EWSN 2008: 305-320 - [c17]Ezekiel J. Kachisa, Edward F. Schaefer, Michael Scott:
Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field. Pairing 2008: 126-135 - [c16]Steven D. Galbraith, Michael Scott:
Exponentiation in Pairing-Friendly Groups Using Homomorphisms. Pairing 2008: 211-224 - [i28]Steven D. Galbraith, Michael Scott:
Exponentiation in pairing-friendly groups using homomorphisms. IACR Cryptol. ePrint Arch. 2008: 117 (2008) - [i27]Steven D. Galbraith, Xibin Lin, Michael Scott:
Endomorphisms for faster elliptic curve cryptography on a large class of curves. IACR Cryptol. ePrint Arch. 2008: 194 (2008) - [i26]Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, Ezekiel J. Kachisa:
On the final exponentiation for calculating pairings on ordinary elliptic curves. IACR Cryptol. ePrint Arch. 2008: 490 (2008) - [i25]Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, Ezekiel J. Kachisa:
Fast hashing to G2 on pairing friendly curves. IACR Cryptol. ePrint Arch. 2008: 530 (2008) - 2007
- [j6]Paulo S. L. M. Barreto, Steven D. Galbraith, Colm O'hEigeartaigh, Michael Scott:
Efficient pairing computation on supersingular Abelian varieties. Des. Codes Cryptogr. 42(3): 239-271 (2007) - [j5]Robert Ronan, Colm O'hEigeartaigh, Colin C. Murphy, Michael Scott, Tim Kerins:
Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve. J. Syst. Archit. 53(2-3): 85-98 (2007) - [c15]Augusto Jun Devegili, Michael Scott, Ricardo Dahab:
Implementing Cryptographic Pairings over Barreto-Naehrig Curves. Pairing 2007: 197-207 - [c14]Claire Whelan, Michael Scott:
The Importance of the Final Exponentiation in Pairings When Considering Fault Attacks. Pairing 2007: 225-246 - [i24]Neil Costigan, Michael Scott:
Accelerating SSL using the Vector processors in IBM's Cell Broadband Engine for Sony's Playstation 3. IACR Cryptol. ePrint Arch. 2007: 61 (2007) - [i23]Michael Scott:
Optimal Irreducible Polynomials for GF(2m) Arithmetic. IACR Cryptol. ePrint Arch. 2007: 192 (2007) - [i22]Michael Scott, Piotr Szczechowiak:
Optimizing Multiprecision Multiplication for Public Key Cryptography. IACR Cryptol. ePrint Arch. 2007: 299 (2007) - [i21]Augusto Jun Devegili, Michael Scott, Ricardo Dahab:
Implementing Cryptographic Pairings over Barreto-Naehrig Curves. IACR Cryptol. ePrint Arch. 2007: 390 (2007) - [i20]Ezekiel J. Kachisa, Edward F. Schaefer, Michael Scott:
Constructing Brezing-Weng pairing friendly elliptic curves using elements in the cyclotomic field. IACR Cryptol. ePrint Arch. 2007: 452 (2007) - [i19]Leonardo B. Oliveira, Michael Scott, Julio López, Ricardo Dahab:
TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks. IACR Cryptol. ePrint Arch. 2007: 482 (2007) - 2006
- [j4]Michael Scott, Paulo S. L. M. Barreto:
Generating More MNT Elliptic Curves. Des. Codes Cryptogr. 38(2): 209-217 (2006) - [c13]Michael Scott, Neil Costigan, Wesam Abdulwahab:
Implementing Cryptographic Pairings on Smartcards. CHES 2006: 134-147 - [c12]Robert Ronan, Colm O'hEigeartaigh, Colin C. Murphy, Michael Scott, Tim Kerins:
FPGA acceleration of the tate pairing in characteristic 2. FPT 2006: 213-220 - [c11]Robert Ronan, Colm O'hEigeartaigh, Colin C. Murphy, Michael Scott, Tim Kerins, William P. Marnane:
An Embedded Processor for a Pairing-Based Cryptosystem. ITNG 2006: 192-197 - [c10]Colm O'hEigeartaigh, Michael Scott:
Pairing Calculation on Supersingular Genus 2 Curves. Selected Areas in Cryptography 2006: 302-316 - [c9]Claire Whelan, Michael Scott:
Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure? VIETCRYPT 2006: 99-114 - [i18]Colm O'hEigeartaigh, Michael Scott:
Pairing Calculation on Supersingular Genus 2 Curves. IACR Cryptol. ePrint Arch. 2006: 5 (2006) - [i17]Michael Scott, Neil Costigan, Wesam Abdulwahab:
Implementing Cryptographic Pairings on Smartcards. IACR Cryptol. ePrint Arch. 2006: 144 (2006) - [i16]Claire Whelan, Michael Scott:
Side Channel Analysis of Practical Pairing Implementations: Which Path is More Secure? IACR Cryptol. ePrint Arch. 2006: 237 (2006) - [i15]David Freeman, Michael Scott, Edlyn Teske:
A taxonomy of pairing-friendly elliptic curves. IACR Cryptol. ePrint Arch. 2006: 372 (2006) - [i14]Augusto Jun Devegili, Colm O'hEigeartaigh, Michael Scott, Ricardo Dahab:
Multiplication and Squaring on Pairing-Friendly Fields. IACR Cryptol. ePrint Arch. 2006: 471 (2006) - 2005
- [c8]Michael Scott:
Computing the Tate Pairing. CT-RSA 2005: 293-304 - [c7]Anu Bhargava, Michael Scott, Ryan Traylor, Roy Chung, Kimberly Mrozek, Jonathan Wolter, Hong Z. Tan:
Effect of Cognitive Load on Tactor Location Identification in Zero-g. WHC 2005: 56-62 - [c6]Michael Scott:
Faster Pairings Using an Elliptic Curve with an Efficient Endomorphism. INDOCRYPT 2005: 258-269 - [i13]Michael Scott:
Scaling security in pairing-based protocols. IACR Cryptol. ePrint Arch. 2005: 139 (2005) - [i12]Benoît Chevallier-Mames, Jean-Sébastien Coron, Noel McCullagh, David Naccache, Michael Scott:
Secure Delegation of Elliptic-Curve Pairing. IACR Cryptol. ePrint Arch. 2005: 150 (2005) - [i11]Michael Scott:
Faster Pairings using an Elliptic Curve with an Efficient Endomorphism. IACR Cryptol. ePrint Arch. 2005: 252 (2005) - [i10]Robert Ronan, Colm O'hEigeartaigh, Colin C. Murphy, Michael Scott, Tim Kerins, William P. Marnane:
A Dedicated Processor for the eta Pairing. IACR Cryptol. ePrint Arch. 2005: 330 (2005) - [i9]Michael Scott, Paulo S. L. M. Barreto:
On a (Flawed) Proposal to Build More Pairing-Friendly Curves. IACR Cryptol. ePrint Arch. 2005: 362 (2005) - 2004
- [j3]Paulo S. L. M. Barreto, Ben Lynn, Michael Scott:
Efficient Implementation of Pairing-Based Cryptosystems. J. Cryptol. 17(4): 321-334 (2004) - [j2]Michael Scott:
Cryptanalysis of an ID-based password authentication scheme using smart cards and fingerprints. ACM SIGOPS Oper. Syst. Rev. 38(2): 73-75 (2004) - [c5]Michael Scott, Paulo S. L. M. Barreto:
Compressed Pairings. CRYPTO 2004: 140-156 - [i8]Michael Scott:
Cryptanalysis of an ID-based Password Authentication Scheme using Smart Cards and Fingerprints. IACR Cryptol. ePrint Arch. 2004: 17 (2004) - [i7]Michael Scott, Paulo S. L. M. Barreto:
Compressed Pairings. IACR Cryptol. ePrint Arch. 2004: 32 (2004) - [i6]Michael Scott, Paulo S. L. M. Barreto:
Generating more MNT elliptic curves. IACR Cryptol. ePrint Arch. 2004: 58 (2004) - [i5]Paulo S. L. M. Barreto, Steven D. Galbraith, Colm O'hEigeartaigh, Michael Scott:
Efficient Pairing Computation on Supersingular Abelian Varieties. IACR Cryptol. ePrint Arch. 2004: 375 (2004) - 2003
- [c4]Paulo S. L. M. Barreto, Ben Lynn, Michael Scott:
On the Selection of Pairing-Friendly Groups. Selected Areas in Cryptography 2003: 17-25 - [i4]Nicolas T. Courtois, Robert T. Johnson, Pascal Junod, Thomas Pornin, Michael Scott:
Did Filiol Break AES ? IACR Cryptol. ePrint Arch. 2003: 22 (2003) - [i3]Paulo S. L. M. Barreto, Ben Lynn, Michael Scott:
On the Selection of Pairing-Friendly Groups. IACR Cryptol. ePrint Arch. 2003: 86 (2003) - 2002
- [c3]Paulo S. L. M. Barreto, Hae Yong Kim, Ben Lynn, Michael Scott:
Efficient Algorithms for Pairing-Based Cryptosystems. CRYPTO 2002: 354-368 - [c2]Paulo S. L. M. Barreto, Ben Lynn, Michael Scott:
Constructing Elliptic Curves with Prescribed Embedding Degrees. SCN 2002: 257-267 - [i2]Paulo S. L. M. Barreto, Hae Yong Kim, Ben Lynn, Michael Scott:
Efficient Algorithms for Pairing-Based Cryptosystems. IACR Cryptol. ePrint Arch. 2002: 8 (2002) - [i1]Paulo S. L. M. Barreto, Ben Lynn, Michael Scott:
Constructing Elliptic Curves with Prescribed Embedding Degrees. IACR Cryptol. ePrint Arch. 2002: 88 (2002)
1990 – 1999
- 1996
- [c1]Paul Davern, Michael Scott:
Fractal Based Image Steganography. Information Hiding 1996: 279-294
1980 – 1989
- 1989
- [j1]Michael Scott:
Potential liability for the development or use of a defective patient care system. Comput. Law Secur. Rev. 5(1): 33 (1989)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 20:34 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint