Publication | Date of Publication | Type |
---|
HERMES: efficient ring packing using MLWE ciphertexts and application to transciphering | 2024-02-06 | Paper |
Efficient homomorphic comparison methods with optimal complexity | 2023-03-21 | Paper |
Limits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\) | 2022-08-30 | Paper |
Adventures in crypto dark matter: attacks, fixes and analysis for weak pseudorandom functions | 2022-08-04 | Paper |
On the Scaled Inverse of $(x^i-x^j)$ modulo Cyclotomic Polynomial of the form $\Phi_{p^s}(x)$ or $\Phi_{p^s q^t}(x)$ | 2022-05-06 | Paper |
Mhz2K: MPC from HE over \(\mathbb{Z}_{2^k}\) with new packing, simpler reshare, and better ZKP | 2022-04-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q5034914 | 2022-02-21 | Paper |
Adventures in crypto dark matter: attacks and fixes for weak pseudorandom functions | 2021-12-21 | Paper |
Algorithms for CRT-variant of approximate greatest common divisor problem | 2021-05-12 | Paper |
Towards a practical cluster analysis over encrypted data | 2020-07-21 | Paper |
Efficient identity-based encryption from LWR | 2020-07-08 | Paper |
Faster bootstrapping of FHE over the integers | 2020-07-08 | Paper |
Cryptanalyses of branching program obfuscations over GGH13 multilinear map from the NTRU problem | 2020-06-30 | Paper |
Numerical method for comparison on homomorphically encrypted numbers | 2020-05-05 | Paper |
Statistical zeroizing attack: cryptanalysis of candidates of BP obfuscation over GGH15 multilinear map | 2020-03-09 | Paper |
Cryptanalysis of the CLT13 multilinear map | 2019-06-20 | Paper |
A full RNS variant of approximate homomorphic encryption | 2019-02-20 | Paper |
Lizard: cut off the tail -- a practical post-quantum public-key encryption from LWE and LWR | 2018-10-17 | Paper |
A reusable fuzzy extractor with practical storage size: modifying Canetti et al.'s construction | 2018-09-26 | Paper |
Bootstrapping for approximate homomorphic encryption | 2018-07-09 | Paper |
The polynomial approximate common divisor problem and its application to the fully homomorphic encryption | 2018-05-22 | Paper |
CRT-based fully homomorphic encryption over the integers | 2018-05-17 | Paper |
Homomorphic encryption for arithmetic of approximate numbers | 2018-04-06 | Paper |
An efficient affine equivalence algorithm for multiple S-boxes and a structured affine layer | 2018-02-16 | Paper |
On Homomorphic Signatures for Network Coding | 2017-07-27 | Paper |
Fast Exponentiation Using Split Exponents | 2017-07-27 | Paper |
Parameterized Splitting Systems for the Discrete Logarithm | 2017-07-27 | Paper |
On the Final Exponentiation in Tate Pairing Computations | 2017-06-08 | Paper |
A Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$ | 2017-05-19 | Paper |
An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero | 2017-04-04 | Paper |
Cryptanalysis of the New CLT Multilinear Map over the Integers | 2016-09-09 | Paper |
Probability that the \(k\)-gcd of products of positive integers is \(B\)-friable | 2016-06-30 | Paper |
A new approach to the discrete logarithm problem with auxiliary inputs | 2016-02-04 | Paper |
Invertible Polynomial Representation for Private Set Operations | 2015-10-16 | Paper |
A Group Action on $${\mathbb Z}_p^{\times }$$ and the Generalized DLP with Auxiliary Inputs | 2015-10-01 | Paper |
Fixed argument pairing inversion on elliptic curves | 2015-09-30 | Paper |
Cryptanalysis of the Multilinear Map over the Integers | 2015-09-30 | Paper |
Fully Homomophic Encryption over the Integers Revisited | 2015-09-30 | Paper |
Computing prime divisors in an interval | 2015-01-30 | Paper |
Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs | 2014-06-04 | Paper |
CONSTANT-ROUND PRIVACY PRESERVING MULTISET UNION | 2014-01-14 | Paper |
Private Over-Threshold Aggregation Protocols | 2013-06-04 | Paper |
Batch Fully Homomorphic Encryption over the Integers | 2013-05-31 | Paper |
COMPRESS MULTIPLE CIPHERTEXTS USING ELGAMAL ENCRYPTION SCHEMES | 2013-05-14 | Paper |
Correcting Errors in Private Keys Obtained from Cold Boot Attacks | 2012-11-01 | Paper |
Constant-Round Multi-party Private Set Union Using Reversed Laurent Series | 2012-07-20 | Paper |
Accelerating Pollard's rho algorithm on finite fields | 2012-07-03 | Paper |
Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures | 2012-06-15 | Paper |
Discrete logarithm problems with auxiliary inputs | 2010-09-21 | Paper |
Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme | 2009-12-18 | Paper |
ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET | 2009-05-05 | Paper |
Subset-Restricted Random Walks for Pollard rho Method on ${\mathbf{F}_{p^m}}$ | 2009-03-24 | Paper |
Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption | 2009-02-24 | Paper |
Speeding Up the Pollard Rho Method on Prime Fields | 2009-02-10 | Paper |
Analysis of low Hamming weight products | 2008-09-29 | Paper |
Timed-Release and Key-Insulated Public Key Encryption | 2008-09-09 | Paper |
Efficient Broadcast Encryption Using Multiple Interpolation Methods | 2008-03-17 | Paper |
Batch Verifications with ID-Based Signatures | 2008-03-17 | Paper |
A Parameterized Splitting System and Its Application to the Discrete Logarithm Problem with Low Hamming Weight Product Exponents | 2008-03-05 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
Security Analysis of the Strong Diffie-Hellman Problem | 2007-09-24 | Paper |
Fast Batch Verification of Multiple Signatures | 2007-09-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737493 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474170 | 2004-08-04 | Paper |
Nonlinearity of Boolean Functions and Hyperelliptic Curves | 2004-01-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4418527 | 2003-08-10 | Paper |
An Identity-Based Signature from Gap Diffie-Hellman Groups | 2003-07-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4785501 | 2003-06-30 | Paper |
Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation) | 2002-11-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536636 | 2002-10-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536800 | 2002-10-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q2762893 | 2002-01-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q2729682 | 2001-10-29 | Paper |
Division polynomials of elliptic curves over finite fields | 2001-04-01 | Paper |
Elliptic curve lifting problem and its applications | 2000-11-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q4955042 | 2000-06-12 | Paper |
The orders of the reductions of a point in the Mordell-Weil group of an elliptic curve | 2000-03-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4704115 | 1999-12-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3840094 | 1999-06-29 | Paper |
Explicit valuations of division polynomials of an elliptic curve | 1999-03-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250768 | 1999-01-01 | Paper |