| Publication | Date of Publication | Type |
|---|
| On the weak key of post-quantum key agreement SAA-5 | 2024-11-18 | Paper |
| Explicit addition formulae on hyperelliptic curves of genus 2 for isogeny-based cryptography | 2024-09-10 | Paper |
| Fast Enumeration Algorithm for Multivariate Polynomials over General Finite Fields | 2024-04-26 | Paper |
| Correction to: ``Efficient search for superspecial hyperelliptic curves of genus four with automorphism group containing \({\mathbf{C}}_6\) | 2024-02-06 | Paper |
| Memory-efficient quantum information set decoding algorithm | 2024-01-11 | Paper |
| Improvement of the square-root Vélu's formulas for isogeny-based cryptography | 2023-12-19 | Paper |
| Spherical Gaussian leftover hash lemma via the Rényi divergence | 2023-11-09 | Paper |
| How to construct CSIDH on Edwards curves | 2023-11-07 | Paper |
| Efficient search for superspecial hyperelliptic curves of genus four with automorphism group containing \(\mathbf{C}_6\) | 2023-10-24 | Paper |
| A new fault attack on UOV multivariate signature scheme | 2023-07-07 | Paper |
| A New Variant of Unbalanced Oil and Vinegar Using Quotient Ring: QR-UOV | 2023-05-26 | Paper |
| Short lattice signatures in the standard model with efficient tag generation | 2023-03-21 | Paper |
| SiGamal: a supersingular isogeny-based PKE and its application to a PRF | 2023-03-21 | Paper |
| \( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key space | 2023-02-22 | Paper |
| The multi-variable modular polynomial and its applications to cryptography | 2023-01-25 | Paper |
| Improving Fault Attacks on Rainbow with Fixing Random Vinegar Values | 2023-01-18 | Paper |
| A physical study of the LLL algorithm | 2023-01-12 | Paper |
| A Compact Digital Signature Scheme Based on the Module-LWR Problem | 2022-12-21 | Paper |
| Explicit construction of the square-root Vélu's formula on Edwards curves | 2022-11-09 | Paper |
| Choosing parameters for the subfield lattice attack against overstretched NTRU | 2022-11-02 | Paper |
| Cryptanalysis of efficient proxy signature schemes for mobile communication | 2022-10-28 | Paper |
| Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems | 2022-10-14 | Paper |
| Multivariate Encryption Schemes Based on Polynomial Equations over Real Numbers | 2022-10-13 | Paper |
| A Structural Attack on Block-Anti-Circulant UOV at SAC 2019 | 2022-10-13 | Paper |
| Secure and Efficient Pairing at 256-Bit Security Level | 2022-07-01 | Paper |
| Comments on efficient batch verification test for digital signatures based on elliptic curves | 2022-06-14 | Paper |
| Shortest vectors in lattices of Bai-Galbraith's embedding attack on the LWR problem | 2022-04-22 | Paper |
| (Short paper) Simple matrix signature scheme | 2022-04-22 | Paper |
| An efficient authenticated key exchange from random self-reducibility on CSIDH | 2022-03-24 | Paper |
| Improving Thomae-Wolf algorithm for solving underdetermined multivariate quadratic polynomial problem | 2022-03-22 | Paper |
| New complexity estimation on the rainbow-band-separation attack | 2021-11-18 | Paper |
| Improving key mismatch attack on NewHope with fewer queries | 2021-06-08 | Paper |
| A physical study of the LLL algorithm | 2021-06-03 | Paper |
| On collisions related to an ideal class of order 3 in CSIDH | 2021-02-23 | Paper |
| How to construct CSIDH on Edwards curves | 2020-08-05 | Paper |
| An Experimental Study of Kannan’s Embedding Technique for the Search LWE Problem | 2020-07-20 | Paper |
| One sample ring-LWE with rounding and its application to key exchange | 2020-01-30 | Paper |
| Tight reductions for Diffie-Hellman variants in the algebraic group model | 2020-01-28 | Paper |
| On the complexity of the LWR-solving BKW algorithm | 2019-03-29 | Paper |
| Constructing an efficient hash function from $3$-isogenies | 2019-03-18 | Paper |
| Efficient system parameters for Identity-Based Encryption using supersingular elliptic curves | 2019-03-18 | Paper |
| An experiment of number field sieve for discrete logarithm problem over $\text{GF}(p^n)$ | 2019-03-18 | Paper |
| Heuristic counting of Kachisa-Schaefer-Scott curves | 2019-03-18 | Paper |
| Security analysis of cryptosystems using short generators over ideal lattices | 2018-12-21 | Paper |
| Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction | 2018-12-07 | Paper |
| Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction (short paper) | 2018-10-24 | Paper |
| Chosen message attack on multivariate signature ELSA at Asiacrypt 2017 | 2018-10-24 | Paper |
| Estimated cost for solving generalized learning with errors problem via embedding techniques | 2018-10-24 | Paper |
| The Beauty and the Beasts -- the hard cases in LLL reduction | 2018-10-24 | Paper |
| Efficient decryption algorithms for extension field cancellation type encryption schemes | 2018-09-26 | Paper |
| Improving the BKZ reduction algorithm by quick reordering technique | 2018-09-26 | Paper |
| Some properties of \(\tau\)-adic expansions on hyperelliptic Koblitz curves | 2018-09-25 | Paper |
| HFERP -- a new multivariate encryption scheme | 2018-06-22 | Paper |
| A public-key encryption scheme based on non-linear indeterminate equations | 2018-04-26 | Paper |
| LLL and stochastic sandpile models | 2018-04-07 | Paper |
| Short-Memory Scalar Multiplication for Koblitz Curves | 2017-11-10 | Paper |
| Algorithms and Arithmetic Operators for Computing the ηT Pairing in Characteristic Three | 2017-08-08 | Paper |
| One-Wayness Equivalent to General Factoring | 2017-08-08 | Paper |
| A multivariate quadratic challenge toward post-quantum generation cryptography | 2017-06-22 | Paper |
| Revisiting the Efficient Key Generation of ZHFE | 2017-06-01 | Paper |
| Revisiting the Cubic UOV Signature Scheme | 2017-05-19 | Paper |
| Anonymous spatial encryption under affine space delegation functionality with full security | 2017-01-31 | Paper |
| On tameness of Matsumoto-Imai central maps in three variables over the finite field \(\mathbb F_2\) | 2016-10-12 | Paper |
| Improved Progressive BKZ Algorithms and Their Precise Cost Estimation by Sharp Simulator | 2016-09-09 | Paper |
| Reducing the Key Size of the SRP Encryption Scheme | 2016-09-02 | Paper |
| Privacy-Preserving k-Nearest Neighbour Query on Outsourced Database | 2016-08-31 | Paper |
| Improvement of FPPR method to solve ECDLP | 2016-08-12 | Paper |
| Mathematics of post-quantum cryptography (to appear) | 2016-03-11 | Paper |
| Power Analysis to ECC Using Differential Power Between Multiplication and Squaring | 2015-11-11 | Paper |
| Cheater Identifiable Secret Sharing Schemes via Multi-Receiver Authentication | 2015-05-27 | Paper |
| Certificateless hybrid signcryption | 2015-02-19 | Paper |
| A Polynomial-Time Algorithm for Solving a Class of Underdetermined Multivariate Quadratic Equations over Fields of Odd Characteristics | 2015-01-14 | Paper |
| Identity-based partially blind signature in the standard model for electronic cash | 2014-10-21 | Paper |
| Improvement of Faugère et al.’s Method to Solve ECDLP | 2014-09-15 | Paper |
| On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary | 2014-09-15 | Paper |
| Efficient Algorithm for Tate Pairing of Composite Order | 2014-09-15 | Paper |
| Secure identity-based signcryption in the standard model | 2014-05-14 | Paper |
| Parallel Gauss Sieve Algorithm: Solving the SVP Challenge over a 128-Dimensional Ideal Lattice | 2014-03-25 | Paper |
| An Experiment of Number Field Sieve for Discrete Logarithm Problem over GF(p 12) | 2013-12-10 | Paper |
| Further improvement of an identity-based signcryption scheme in the standard model | 2013-08-19 | Paper |
| An exhaustive search method to find all small solutions of a multivariate modular linear equation | 2013-08-09 | Paper |
| Attacks on Multi-Prime RSA with Small Prime Difference | 2013-06-28 | Paper |
| Extended Algorithm for Solving Underdefined Multivariate Quadratic Equations | 2013-06-14 | Paper |
| Multivariate Signature Scheme Using Quadratic Forms | 2013-06-14 | Paper |
| Batch Verification Suitable for Efficiently Verifying a Limited Number of Signatures | 2013-06-04 | Paper |
| Efficient Secure Primitive for Privacy Preserving Distributed Computations | 2013-04-04 | Paper |
| Application of Scalar Multiplication of Edwards Curves to Pairing-Based Cryptography | 2013-04-04 | Paper |
| Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397) | 2013-03-19 | Paper |
| Zero-Knowledge Protocols for the McEliece Encryption | 2012-09-07 | Paper |
| Group-oriented setting's multisigncryption scheme with threshold designcryption | 2012-07-13 | Paper |
| Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing | 2012-06-29 | Paper |
| Reducing the Key Size of Rainbow Using Non-commutative Rings | 2012-06-08 | Paper |
| General Fault Attacks on Multivariate Public Key Cryptosystems | 2011-11-25 | Paper |
| Efficient Identity-Based Signcryption in the Standard Model | 2011-09-16 | Paper |
| Anonymous Encryption with Partial-Order Subset Delegation Functionality | 2011-09-16 | Paper |
| GeoEnc: Geometric Area Based Keys and Policies in Functional Encryption Systems | 2011-07-07 | Paper |
| An Experiment of Number Field Sieve over GF(p) of Low Hamming Weight Characteristic | 2011-06-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2996285 | 2011-05-06 | Paper |
| Some properties of ${\tau}$-adic expansions on hyperelliptic Koblitz curves | 2011-01-21 | Paper |
| Efficient arithmetic on subfield elliptic curves over small finite fields of odd characteristic | 2011-01-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5747908 | 2010-09-14 | Paper |
| Solving a 676-Bit Discrete Logarithm Problem in GF(36n ) | 2010-05-28 | Paper |
| FPGA and ASIC implementations of the \(\eta _T\) pairing in characteristic three | 2010-04-07 | Paper |
| A More Flexible Countermeasure against Side Channel Attacks Using Window Method | 2010-03-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3408092 | 2010-02-24 | Paper |
| Zero-Value Point Attacks on Elliptic Curve Cryptosystem | 2010-02-09 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| An Efficient Residue Group Multiplication for the η T Pairing over ${\mathbb F}_{3^m}$ | 2009-12-09 | Paper |
| Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
| Efficient Signcryption Key Encapsulation without Random Oracles | 2009-04-29 | Paper |
| Efficient Multi-PKG ID-Based Signcryption for Ad Hoc Networks | 2009-04-29 | Paper |
| Further Security Analysis of XTR | 2009-04-02 | Paper |
| Compressed XTR | 2009-03-10 | Paper |
| New Security Problem in RFID Systems “Tag Killing” | 2009-02-10 | Paper |
| Faster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition | 2009-02-10 | Paper |
| Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields | 2009-01-09 | Paper |
| On the Security of Online/Offline Signatures and Multisignatures from ACISP’06 | 2009-01-09 | Paper |
| Digital Signatures Out of Second-Preimage Resistant Hash Functions | 2008-11-11 | Paper |
| Reduction Optimal Trinomials for Efficient Software Implementation of the η T Pairing | 2008-07-25 | Paper |
| New Approach for Selectively Convertible Undeniable Signature Schemes | 2008-04-24 | Paper |
| Some Improved Algorithms for Hyperelliptic Curve Cryptosystems Using Degenerate Divisors | 2008-03-17 | Paper |
| A Coprocessor for the Final Exponentiation of the η T Pairing in Characteristic Three | 2007-11-15 | Paper |
| Analysis of fractional window recoding methods and their application to elliptic curve cryptosystems | 2007-01-09 | Paper |
| Information Security | 2006-10-16 | Paper |
| Progress in Cryptology – Mycrypt 2005 | 2006-10-05 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5489062 | 2006-09-25 | Paper |
| Information Security and Privacy | 2006-06-22 | Paper |
| Information Security and Privacy | 2006-06-22 | Paper |
| Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
| Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
| Information Security and Privacy | 2005-09-07 | Paper |
| Contemporary cryptology. | 2005-08-30 | Paper |
| Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
| Applied Cryptography and Network Security | 2005-06-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4664837 | 2005-04-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3043923 | 2004-08-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3043945 | 2004-08-09 | Paper |
| Efficient undeniable signature schemes based on ideal arithmetic in quadratic orders | 2004-06-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4428347 | 2003-09-15 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4418547 | 2003-08-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4417414 | 2003-07-29 | Paper |
| Exceptional Procedure Attack on Elliptic Curve Cryptosystems | 2003-07-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4413332 | 2003-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4413337 | 2003-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4412998 | 2003-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4412956 | 2003-07-17 | Paper |
| An ethological and emotional basis for human–robot interaction | 2003-04-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536638 | 2002-11-24 | Paper |
| How to choose secret parameters for RSA-type cryptosystems over elliptic curves | 2002-06-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4502502 | 2002-01-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4502799 | 2000-11-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249341 | 2000-03-08 | Paper |
| A new public-key cryptosystem over a quadratic order with quadratic decryption time. | 2000-01-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249646 | 1999-09-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4364564 | 1998-07-06 | Paper |
| Product formula of the cubic Gauss sum modulo the product of the primes | 1997-12-03 | Paper |