Publication | Date of Publication | Type |
---|
Introduction | 2023-04-21 | Paper |
General Purpose Integer Factoring | 2023-04-21 | Paper |
Computation of a 30750-bit binary field discrete logarithm | 2021-09-02 | Paper |
Parametrizations for Families of ECM-Friendly Curves | 2020-09-09 | Paper |
Trustworthy public randomness with sloth, unicorn, and trx | 2018-11-26 | Paper |
Efficient ephemeral elliptic curve cryptographic keys | 2018-10-18 | Paper |
STeP-Archival: Storage Integrity and Tamper Resistance Using Data Entanglement | 2018-09-14 | Paper |
Computation of a 768-Bit Prime Field Discrete Logarithm | 2017-06-13 | Paper |
Mersenne Factorization Factory | 2015-01-16 | Paper |
Discrete Logarithm Variants of VSH | 2014-08-21 | Paper |
Using the Cloud to Determine Key Strengths | 2014-08-20 | Paper |
Universal Security | 2013-12-10 | Paper |
Chosen-prefix collisions for MD5 and applications | 2012-11-16 | Paper |
Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction | 2012-11-16 | Paper |
Public Keys | 2012-09-25 | Paper |
On the Use of the Negation Map in the Pollard Rho Method | 2010-09-29 | Paper |
Factorization of a 768-Bit RSA Modulus | 2010-08-24 | Paper |
The History of the LLL-Algorithm | 2010-03-05 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate | 2009-10-20 | Paper |
Improving the Boneh-Franklin Traitor Tracing Scheme | 2009-03-24 | Paper |
A Kilobit Special Number Field Sieve Factorization | 2008-05-15 | Paper |
Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities | 2007-11-29 | Paper |
VSH, an Efficient and Provable Collision-Resistant Hash Function | 2007-09-24 | Paper |
Progress in Cryptology – Mycrypt 2005 | 2006-10-05 | Paper |
Information Security and Privacy | 2006-06-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374897 | 2006-03-01 | Paper |
Hard Equality Constrained Integer Knapsacks | 2005-11-11 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737506 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737538 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q3043941 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474166 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474169 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536282 | 2004-01-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4432457 | 2003-12-18 | Paper |
Market Split and Basis Reduction: Towards a Solution of the Cornuéjols-Dawande Instances | 2003-10-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4425716 | 2003-09-11 | Paper |
Analysis of Bernstein’s Factorization Circuit | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536283 | 2002-10-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536791 | 2002-10-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724582 | 2002-09-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724583 | 2002-09-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q2764241 | 2002-06-13 | Paper |
Factoring multivariate integral polynomials | 2002-05-13 | Paper |
Selecting cryptographic key sizes | 2002-01-02 | Paper |
Solving a System of Linear Diophantine Equations with Lower and Upper Bounds on the Variables | 2001-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4950064 | 2001-11-22 | Paper |
Integer factoring | 2001-07-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707417 | 2001-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4501492 | 2000-09-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934743 | 2000-02-01 | Paper |
Chinese remaindering based cryptosystems in the presence of faults | 2000-01-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4263698 | 1999-09-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249250 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250648 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q3840362 | 1998-08-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4385516 | 1998-05-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343435 | 1997-08-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343411 | 1997-08-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343449 | 1997-08-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341744 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341796 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4847909 | 1996-06-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4843629 | 1996-02-01 | Paper |
Addendum: The Factorization of the Ninth Fermat Number | 1995-08-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4279676 | 1995-05-02 | Paper |
Multi-exponentiation (cryptographic protocols) | 1995-02-23 | Paper |
Factoring with Two Large Primes | 1994-12-20 | Paper |
The Factorization of the Ninth Fermat Number | 1994-07-31 | Paper |
User impersonation in key certification schemes | 1994-01-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4273679 | 1994-01-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4273683 | 1994-01-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4036860 | 1993-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q3974091 | 1992-06-26 | Paper |
Polynomial Factorization and Nonrandomness of Bits of Algebraic and Some Transcendental Numbers | 1988-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3822227 | 1988-01-01 | Paper |
Implementation of a new primality test | 1987-01-01 | Paper |
Factoring Multivariate Polynomials over Algebraic Number Fields | 1987-01-01 | Paper |
Factoring multivariate polynomials over finite fields | 1985-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3698313 | 1985-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3344294 | 1984-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3684200 | 1984-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3041303 | 1983-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3326837 | 1983-01-01 | Paper |
Factoring polynomials with rational coefficients | 1982-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3327715 | 1982-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3933739 | 1982-01-01 | Paper |
Two Lines Least Squares | 1982-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4748221 | 1982-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3897872 | 1981-01-01 | Paper |
Lattices and factorization of polynomials | 1981-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3915078 | 1980-01-01 | Paper |