On near prime-order elliptic curves with small embedding degrees.

Nadia El Mrabet , Duc-Phong Le , Chik How Tan
IACR Cryptology ePrint Archive 2015 835

2015
Improved fault analysis on SIMECK ciphers

Rongxing Lu , Duc-Phong Le , Ali A. Ghorbani
Journal of Cryptographic Engineering

5
2021
Breaking an ID-based encryption based on discrete logarithm and factorization problems

Chik How Tan , Theo Fanuela Prabowo , Duc-Phong Le
Information Processing Letters 116 ( 2) 116 -119

5
2016
Signtiming scheme based on aggregate signature

Duc-Phong Le , Alexis Bonnecaze , Alban Gabillon
intelligence and security informatics 145 -149

9
2008
Algebraic Differential Fault Analysis on SIMON Block Cipher

Duc-Phong Le , Sze Ling Yeo , Khoongming Khoo
IEEE Transactions on Computers 68 ( 11) 1561 -1572

13
2019
Randomizing the Montgomery Powering Ladder

Duc-Phong Le , Chik How Tan , Michael Tunstall
international conference information security theory and practice 169 -184

14
2015
Improved algebraic attacks on lightweight block ciphers

Sze Ling Yeo , Duc-Phong Le , Khoongming Khoo
Journal of Cryptographic Engineering 11 ( 1) 1 -19

6
2021
Multisignatures as Secure as the Diffie-Hellman Problem in the Plain Public-Key Model

Duc-Phong Le , Alexis Bonnecaze , Alban Gabillon
international conference on pairing-based cryptography 35 -51

13
2009
A New Multisignature Scheme with Public Key Aggregation for Blockchain

Duc-Phong Le , Guomin Yang , Ali Ghorbani
2019 17th International Conference on Privacy, Security and Trust (PST) 1 -7

2
2019
Speeding up ate pairing computation in affine coordinates

Duc-Phong Le , Chik How Tan
international conference on information security and cryptology 262 -277

4
2012
Further refinements of Miller's algorithm on Edwards curves

Duc-Phong Le , Chik How Tan
Applicable Algebra in Engineering, Communication and Computing 27 ( 3) 205 -217

2016
On the near prime-order MNT curves

Duc-Phong Le , Nadia El Mrabet , Safia Haloui , Chik How Tan
Applicable Algebra in Engineering, Communication and Computing 30 ( 2) 107 -125

1
2019
BIFF: A Blockchain-based IoT Forensics Framework with Identity Privacy

Duc-Phong Le , Huasong Meng , Le Su , Sze Ling Yeo
ieee region 10 conference 2372 -2377

14
2018
Memory-Efficient Random Order Exponentiation Algorithm

Duc-Phong Le , Ali A. Ghorbani
IEEE Access 8 146923 -146931

2020
Improved Precomputation Scheme for Scalar Multiplication on Elliptic Curves

Duc-Phong Le , Chik How Tan
Cryptography and Coding 327 -343

2
2011
Ensemble of Hierarchical Temporal Memory for Anomaly Detection

Farzaneh Shoeleh , Masoud Erfani , Duc-Phong Le , Ali A. Ghorbani
ieee international conference on data science and advanced analytics 50 -59

2020
A Secure Round-Based Timestamping Scheme with Absolute Timestamps (Short Paper)

Duc-Phong Le , Alexis Bonnecaze , Alban Gabillon
international conference on information systems security 116 -123

4
2008
Fast point quadrupling on elliptic curves

Duc-Phong Le , Binh P. Nguyen
Proceedings of the Third Symposium on Information and Communication Technology - SoICT '12 218 -222

4
2012
A review of blockchain in fintech: taxonomy, challenges, and future directions

Keerthi Nelaturu , Han Du , Duc-Phong Le
Cryptography 6 ( 2) 18

9
2022
Data breach: analysis, countermeasures and challenges

Xichen Zhang , Mohammad Mehdi Yadollahi , Sajjad Dadkhah , Haruna Isah
International Journal of Information and Computer Security 19 ( 3-4) 402 -442

2022