Publication | Date of Publication | Type |
---|
Computing the Brauer group of the product of two elliptic curves over a finite field | 2024-05-07 | Paper |
On the feasibility of computing constructive Deuring correspondence | 2024-03-15 | Paper |
Development and analysis of massive parallelization of a lattice basis reduction algorithm | 2024-01-18 | Paper |
Solving LWR via BDD Strategy: Modulus Switching Approach | 2023-06-28 | Paper |
Acceleration of Index Calculus for Solving ECDLP over Prime Fields and Its Limitation | 2023-06-28 | Paper |
Enhancement for Secure Multiple Matrix Multiplications over Ring-LWE Homomorphic Encryption | 2022-12-09 | Paper |
Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016 | 2022-12-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q5052940 | 2022-11-25 | Paper |
Choosing parameters for the subfield lattice attack against overstretched NTRU | 2022-11-02 | Paper |
Implementation report of the Kohel-Lauter-Petit-Tignol algorithm for the constructive Deuring correspondence | 2022-10-07 | Paper |
Secure and Efficient Pairing at 256-Bit Security Level | 2022-07-01 | Paper |
An extension of Kannan's embedding for solving ring-based LWE problems | 2022-06-29 | Paper |
Solving the search-LWE problem over projected lattices | 2022-06-21 | Paper |
A trace map attack against special ring-LWE samples | 2022-04-22 | Paper |
Dynamic self-dual DeepBKZ lattice reduction with free dimensions and its implementation | 2021-09-30 | Paper |
Solving the search-LWE problem by lattice reduction over projected bases | 2021-08-31 | Paper |
Dynamic self-dual DeepBKZ lattice reduction with free dimensions | 2021-08-31 | Paper |
https://portal.mardi4nfdi.de/entity/Q5004981 | 2021-08-03 | Paper |
Algebraic approaches for solving isogeny problems of prime power degrees | 2021-05-25 | Paper |
Complexity bounds on Semaev's naive index calculus method for ECDLP | 2021-05-12 | Paper |
A Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP Challenge | 2021-02-25 | Paper |
Analysis of DeepBKZ reduction for finding short lattice vectors | 2020-10-07 | Paper |
Self-dual DeepBKZ for finding short lattice vectors | 2020-06-24 | Paper |
A new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengths | 2019-10-17 | Paper |
Application of mixed integer quadratic program to shortest vector problems | 2019-03-18 | Paper |
Security analysis of cryptosystems using short generators over ideal lattices | 2018-12-21 | Paper |
Practical analysis of key recovery attack against search-LWE problem | 2018-10-24 | Paper |
Development of a dual version of DeepBKZ and its application to solving the LWE challenge | 2018-07-17 | Paper |
Explicit formula for Gram-Schmidt vectors in LLL with deep insertions and its applications | 2018-06-05 | Paper |
Efficient Secure Matrix Multiplication Over LWE-Based Homomorphic Encryption | 2017-03-29 | Paper |
Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors | 2017-03-16 | Paper |
Computational hardness of IFP and ECDLP | 2017-01-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q2833609 | 2016-11-18 | Paper |
Secret computation of purchase history data using somewhat homomorphic encryption | 2015-11-10 | Paper |
Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption | 2015-10-20 | Paper |
Practical Packing Method in Somewhat Homomorphic Encryption | 2015-10-01 | Paper |
Ramification of the Kummer extension generated from torsion points of elliptic curves | 2015-09-11 | Paper |
Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics | 2014-09-30 | Paper |
On the exact decryption range for Gentry-Halevi's implementation of fully homomorphic encryption | 2014-09-17 | Paper |
Analysis of Lattice Reduction Attack against the Somewhat Homomorphic Encryption Based on Ideal Lattices | 2014-08-11 | Paper |
Privacy-Preserving Wildcards Pattern Matching Using Symmetric Somewhat Homomorphic Encryption | 2014-07-24 | Paper |
KUMMER GENERATORS AND TORSION POINTS OF ELLIPTIC CURVES WITH BAD REDUCTION AT SOME PRIMES | 2013-12-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q2839759 | 2013-07-12 | Paper |
TORSION POINTS OF ELLIPTIC CURVES WITH BAD REDUCTION AT SOME PRIMES II | 2013-02-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4902135 | 2013-01-25 | Paper |
On the Strength Comparison of the ECDLP and the IFP | 2012-09-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q2913866 | 2012-09-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q2913867 | 2012-09-21 | Paper |
ON ELLIPTIC CURVES WHOSE 3-TORSION SUBGROUP SPLITS AS μ3⊕ℤ/3ℤ | 2012-08-13 | Paper |
Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve | 2012-07-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2879553 | 2012-03-28 | Paper |
On the canonical bundle formula for abelian fiber spaces in positive characteristic | 2011-05-18 | Paper |
Torsion points of elliptic curves with good reduction | 2009-01-16 | Paper |