| Publication | Date of Publication | Type |
|---|
| A polynomial time attack on instances of M-SIDH and FESTA | 2024-08-30 | Paper |
| Weak instances of class group action based cryptography via self-pairings | 2024-02-02 | Paper |
| On polynomial functions Modulo \(p^e\) and faster bootstrapping for homomorphic encryption | 2023-12-12 | Paper |
| Horizontal racewalking using radical isogenies | 2023-08-16 | Paper |
| Bootstrapping for BGV and BFV revisited | 2023-04-13 | Paper |
| Radical isogenies | 2023-03-21 | Paper |
| On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves | 2022-11-24 | Paper |
| Breaking the decisional Diffie-Hellman problem for class group actions using genus theory | 2022-11-09 | Paper |
| On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves | 2022-10-03 | Paper |
| Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version | 2022-09-23 | Paper |
| \( \mathsf{Rabbit} \): efficient comparison for secure multi-party computation | 2022-06-17 | Paper |
| Rational isogenies from irrational endomorphisms | 2022-03-23 | Paper |
| \textsf{CSI-RAShi}: distributed key generation for CSIDH | 2022-03-22 | Paper |
| Actively secure setup for SPDZ | 2022-01-26 | Paper |
| A framework for cryptographic problems from linear algebra | 2021-05-03 | Paper |
| On the security of the multivariate ring learning with errors problem | 2021-03-11 | Paper |
| Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption | 2020-08-05 | Paper |
| Faster Homomorphic Function Evaluation Using Non-integral Base Encoding | 2020-06-24 | Paper |
| Efficiently processing complex-valued data in homomorphic encryption | 2020-06-24 | Paper |
| CSI-FiSh: efficient isogeny based signatures through class group computations | 2020-05-20 | Paper |
| The impact of error dependencies on Ring/Mod-LWE/LWR based schemes | 2020-02-25 | Paper |
| Faster SeaSign signatures through improved rejection sampling | 2020-02-25 | Paper |
| Decryption failure attacks on IND-CCA secure lattice-based schemes | 2020-01-28 | Paper |
| EPIC: efficient private image classification (or: learning from the masters) | 2020-01-28 | Paper |
| Constant-Time Discrete Gaussian Sampling | 2018-12-04 | Paper |
| HEPCloud: An FPGA-based Multicore Processor for FV Somewhat Homomorphic Function Evaluation | 2018-12-04 | Paper |
| Computational problems in supersingular elliptic curve isogenies | 2018-11-01 | Paper |
| Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM | 2018-07-17 | Paper |
| Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data | 2018-07-09 | Paper |
| Modular hardware architecture for somewhat homomorphic function evaluation | 2018-02-14 | Paper |
| A masked ring-LWE implementation | 2018-02-14 | Paper |
| Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling | 2017-08-04 | Paper |
| Optimal Pairings | 2017-07-27 | Paper |
| Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods | 2017-07-27 | Paper |
| Efficient Hardware Implementation of Fp-Arithmetic for Pairing-Friendly Curves | 2017-07-12 | Paper |
| Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography | 2017-06-13 | Paper |
| On error distributions in ring-based LWE | 2017-04-04 | Paper |
| Provably Weak Instances of Ring-LWE Revisited | 2016-09-09 | Paper |
| Additively Homomorphic Ring-LWE Masking | 2016-04-26 | Paper |
| High Precision Discrete Gaussian Sampling on FPGAs | 2015-10-01 | Paper |
| Compact Ring-LWE Cryptoprocessor | 2015-07-21 | Paper |
| Fully homomorphic SIMD operations | 2014-03-17 | Paper |
| Fault Attacks on Pairing-Based Cryptography | 2013-07-09 | Paper |
| On CCA-Secure Somewhat Homomorphic Encryption | 2012-06-08 | Paper |
| Practical Realisation and Elimination of an ECC-Related Software Bug Attack | 2012-06-08 | Paper |
| To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order | 2011-10-07 | Paper |
| Toric forms of elliptic curves and their arithmetic | 2011-06-29 | Paper |
| Speeding Up Bipartite Modular Multiplication | 2010-07-20 | Paper |
| Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes | 2010-05-28 | Paper |
| Parallel Shortest Lattice Vector Enumeration on Graphics Cards | 2010-05-04 | Paper |
| Speed Records for NTRU | 2010-03-16 | Paper |
| Faster $\mathbb{F}_p$ -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves | 2009-11-10 | Paper |
| Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers | 2009-08-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3615876 | 2009-03-24 | Paper |
| Aspects of Pairing Inversion | 2009-02-24 | Paper |
| The Hidden Root Problem | 2009-02-10 | Paper |
| The Eta Pairing Revisited | 2008-12-21 | Paper |
| A Fault Attack on Pairing-Based Cryptography | 2008-09-10 | Paper |
| Computing Zeta Functions in Families of C a,b Curves Using Deformation | 2008-05-27 | Paper |
| On the Discrete Logarithm Problem on Algebraic Tori | 2008-03-17 | Paper |
| Ate Pairing on Hyperelliptic Curves | 2007-11-29 | Paper |
| Hyperelliptic Pairings | 2007-11-29 | Paper |
| The Number Field Sieve in the Medium Prime Case | 2007-09-04 | Paper |
| Computing zeta functions of nondegenerate curves | 2007-04-19 | Paper |
| On computable isomorphisms in efficient asymmetric pairing-based systems | 2007-03-08 | Paper |
| A comparison of MNT curves and supersingular curves | 2007-01-24 | Paper |
| Security in Communication Networks | 2006-10-10 | Paper |
| An extension of Kedlaya's algorithm to hyperelliptic curves in characteristic \(2\) | 2006-08-14 | Paper |
| Counting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology | 2006-02-07 | Paper |
| Algorithmic Number Theory | 2005-08-12 | Paper |
| The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications | 2004-11-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4737494 | 2004-08-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4409130 | 2003-06-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3149669 | 2002-09-30 | Paper |