[selected] Invited talks
By: Francisco Rodríguez-Henríquez





  1. Francisco Rodríguez-Henríquez "A state-of-the-art review of key-exchange isogeny-based protocols" , talk given in the Technology Innovation Institute (TII) Abu Dhabi, United Arab Emirates - March 11, 2021.

  2. Francisco Rodríguez-Henríquez "Pre-quantum and post-quantum variants of the Diffie-Hellman protocol" , talk given at the 7th International Conference on Mathematics and Computing (ICMC 2021)Shibpur, India - March 5, 2021

  3. Francisco Rodríguez-Henríquez "How long can we safely use pre-quantum ECC? [a.k.a. The end of ECC]" , Opening remarks for the ECC 2020 third discussion panel. October 29, 2020.

  4. Francisco Rodríguez-Henríquez "On new Vélu's formulae and their applications to CSIDH and B-SIDH constant-time implementations" , talk given at the Crypto reading group at University of Waterloo. October 8, 2020.

  5. Francisco Rodríguez-Henríquez "On Vélu's new formulae and their applications to CSIDH and B-SIDH constant-time implementations" , talk given at the Rump Session of CHES 2020. September 16, 2020.

  6. Francisco Rodríguez-Henríquez "Side-Channel Protections for CSIDH" , talk given in the Crypto reading group, Combinatorics & Optimization Department, Faculty of Mathematics, University of Waterloo. Waterloo, Ontario, Canada - October nine, 2019.

  7. Francisco Rodríguez-Henríquez "Isogenous Alice" , talk given in the The Advanced School on Cryptology and Information Security in Latin America (ASCrypto) 2019, Santiago, Chile - October First, 2019.

  8. Francisco Rodríguez-Henríquez "Four variants of the Diffie-Hellman protocol" , talk given in the Summer School on Cryptography Crypto-CO, Medellín, Colombia - June 10, 2019.

  9. Francisco Rodríguez-Henríquez "Some cryptographic aspects of electronic voting" , talk given in the Summer School on Cryptography Crypto-CO, Medellín, Colombia - June 12, 2019.

  10. Francisco Rodríguez-Henríquez "Brief Introduction to Isogeny-based cryptography" , talk given in the Summer School on Cryptography Crypto-CO, Medellín, Colombia - June 14, 2019.

  11. Francisco Rodríguez-Henríquez "Bitcoin: Un viaje inesperado" , and its short animation video, at slide 46. Talk given at the "Coloquio CINVESTAV", Auditorio Rosenblueth, CDMX, México - February 7, 2018.

  12. Francisco Rodríguez-Henríquez "How to (pre-)compute a ladder
    Improving the performance of X25519 and X448"
    , talk given in the main program of SAC 2017, Ottawa, Ontario - August 17, 2017.


  13. Francisco Rodríguez-Henríquez "Crowdsourcing discrete logs to humans", talk given in the CHES 2016 rump session, Santa Barbara, California - August 18, 2016.

  14. Francisco Rodríguez-Henríquez "Aplicaciones de muy alto impacto y muy alto volumen de la seguridad informática en México [versión actualizada] ", talk given at the CSMX 2016, Taller de Seguridad Informática Puebla, Mexico Friday April 29 2016.

  15. Francisco Rodríguez-Henríquez "A Little Day Music of Four Cryptographic Problems and their Solutions ", talk given in the Semana de Ciberseguridad at CIC-IPN Mexico City, Thursday December 4 2014. [includes fragments of the four movements of "Ein Klein Nachtmusik" by Mozart]

  16. Francisco Rodríguez-Henríquez "Computing discrete logarithms in fields of small characteristic", talk given in the seminar of the Computer Science Department, CINVESTAV-IPN Mexico City, Monday April 6 2014.

  17. Francisco Rodríguez-Henríquez "La agencia que no es, quiere ser el aleph" [in Spanish], talk given in the seminar of the Computer Science Department, CINVESTAV-IPN Mexico City, Monday February 24 2014.

  18. Francisco Rodríguez-Henríquez "Implementing pairing-based protocols", talk given in the 6th International Conference on Pairing-Based Cryptography ("Pairing 2013")
    Beijing, China, Saturday November 26 2013.


  19. Francisco Rodríguez-Henríquez " On the complexity of computing discrete logarithms in the field GF(3^(6*509)) ", talk given in the seminar of the Vernam group, Worcester Polytechnic Institute - September 17, 2013.

  20. Gora Adj, Alfred Menezes, Thomaz Oliveira and Francisco Rodríguez-Henríquez " Weakness of GF(3^{6*509}) for Discrete Logarithm Cryptography", Rump session at Crypto 2013, Santa Barbara, California, USA.

  21. Francisco Rodríguez-Henríquez "Hardware design of cryptographic algorithms", Invited talk in the 13th International Conference on Cryptology in India Indocrypt 2012

  22. Francisco Rodríguez-Henríquez "Introduction to Elliptic Curve Cryptography (Part II): Implementation Aspects ", Introductory talk given in the 16th Workshop on Elliptic curve cryptography ECC 2012

  23. Francisco Rodríguez-Henríquez "Las máquinas de escribir de Alan Turing"[in Spanish], Invited talk in the Simposio Turing Mexico City June, 29 2012.

  24. Francisco Rodríguez-Henríquez "Hardware Implementation of Pairings", Invited talk at The São Paulo Advanced School of Cryptography — SP-ASCrypto 2011, Oct 20-26, 2011. at University of Campinas, Brazil.

  25. Francisco Rodríguez-Henríquez Aplicaciones de muy alto impacto y muy alto volumen de la seguridad informática en México [in Spanish], Invited talk in the Primera Escuela Nacional en Seguridad de la Información y los Servicios, Mexico City November, 28 2010.

  26. Jorge González-Díaz and Francisco Rodríguez-Henríquez, "Leakage-resilient cryptographers in the Latincrypt-model", video. Rump session at Crypto 2010, Santa Barbara, California, USA.

  27. Francisco Rodríguez-Henríquez "Faster Implementation of Pairings", Invited speaker in Workshop on Elliptic Curves and Computation, ECC 2010, Oct 18-22, 2010 at Microsoft Research in Redmond, Washington, USA.

  28. Francisco Rodríguez-Henríquez "Alice's Adventures in Cryptoland", talk given at the 20th International Conference on Electronics, Communications and Computer (CONIELECOMP), 2010 Cholula, México.

  29. Francisco Rodríguez-Henríquez " Low complexity bit-parallel square root computation over GF(2 m) for all trinomials and its applications to cryptography ", talk given in the seminar of the Centre for Applied Cryptographic Research (CACR), University of Waterloo, Canada, August 2006.

Locations of visitors to this page