Author pages are created from data sourced from our academic publisher partnerships and public sources.
- Publications
- Influence
Share This Author
Curve25519: New Diffie-Hellman Speed Records
- D. Bernstein
- Computer SciencePublic Key Cryptography
- 24 April 2006
TLDR
Cache-timing attacks on AES
- D. Bernstein
- Computer Science
- 2005
TLDR
High-speed high-security signatures
- D. Bernstein, N. Duif, T. Lange, P. Schwabe, Bo-Yin Yang
- Computer Science, MathematicsJournal of Cryptographic Engineering
- 28 September 2011
This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2128…
Twisted Edwards Curves
- D. Bernstein, P. Birkner, M. Joye, T. Lange, C. Peters
- Mathematics, Computer ScienceAFRICACRYPT
- 11 June 2008
This paper introduces "twisted Edwards curves," a generalization of the recently introduced Edwards curves; shows that twisted Edwards curves include more curves over finite fields, and in particular…
The Poly1305-AES Message-Authentication Code
- D. Bernstein
- Computer ScienceFSE
- 21 February 2005
TLDR
Faster Addition and Doubling on Elliptic Curves
- D. Bernstein, T. Lange
- Mathematics, Computer ScienceASIACRYPT
- 2 December 2007
TLDR
SPHINCS: Practical Stateless Hash-Based Signatures
- D. Bernstein, Daira Hopwood, Zooko Wilcox-O'Hearn
- Computer Science, MathematicsEUROCRYPT
- 26 April 2015
TLDR
The Salsa20 Family of Stream Ciphers
- D. Bernstein
- Computer Science, MathematicsThe eSTREAM Finalists
- 1 April 2008
TLDR
Attacking and defending the McEliece cryptosystem
- D. Bernstein, T. Lange, C. Peters
- Computer ScienceIACR Cryptol. ePrint Arch.
- 17 October 2008
TLDR
On the Security of RC4 in TLS
- N. AlFardan, D. Bernstein, K. Paterson, Bertram Poettering, Jacob C. N. Schuldt
- Computer Science, MathematicsUSENIX Security Symposium
- 14 August 2013
TLDR
...
...