Frederik Vercauteren

From MaRDI portal
Person:548600

Available identifiers

zbMath Open vercauteren.frederikDBLP31/5019WikidataQ22073988 ScholiaQ22073988MaRDI QIDQ548600

List of research outcomes





PublicationDate of PublicationType
A polynomial time attack on instances of M-SIDH and FESTA2024-08-30Paper
Weak instances of class group action based cryptography via self-pairings2024-02-02Paper
On polynomial functions Modulo \(p^e\) and faster bootstrapping for homomorphic encryption2023-12-12Paper
Horizontal racewalking using radical isogenies2023-08-16Paper
Bootstrapping for BGV and BFV revisited2023-04-13Paper
Radical isogenies2023-03-21Paper
On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves2022-11-24Paper
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory2022-11-09Paper
On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves2022-10-03Paper
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version2022-09-23Paper
\( \mathsf{Rabbit} \): efficient comparison for secure multi-party computation2022-06-17Paper
Rational isogenies from irrational endomorphisms2022-03-23Paper
\textsf{CSI-RAShi}: distributed key generation for CSIDH2022-03-22Paper
Actively secure setup for SPDZ2022-01-26Paper
A framework for cryptographic problems from linear algebra2021-05-03Paper
On the security of the multivariate ring learning with errors problem2021-03-11Paper
Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption2020-08-05Paper
Faster Homomorphic Function Evaluation Using Non-integral Base Encoding2020-06-24Paper
Efficiently processing complex-valued data in homomorphic encryption2020-06-24Paper
CSI-FiSh: efficient isogeny based signatures through class group computations2020-05-20Paper
The impact of error dependencies on Ring/Mod-LWE/LWR based schemes2020-02-25Paper
Faster SeaSign signatures through improved rejection sampling2020-02-25Paper
Decryption failure attacks on IND-CCA secure lattice-based schemes2020-01-28Paper
EPIC: efficient private image classification (or: learning from the masters)2020-01-28Paper
Constant-Time Discrete Gaussian Sampling2018-12-04Paper
HEPCloud: An FPGA-based Multicore Processor for FV Somewhat Homomorphic Function Evaluation2018-12-04Paper
Computational problems in supersingular elliptic curve isogenies2018-11-01Paper
Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM2018-07-17Paper
Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data2018-07-09Paper
Modular hardware architecture for somewhat homomorphic function evaluation2018-02-14Paper
A masked ring-LWE implementation2018-02-14Paper
Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling2017-08-04Paper
Optimal Pairings2017-07-27Paper
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods2017-07-27Paper
Efficient Hardware Implementation of Fp-Arithmetic for Pairing-Friendly Curves2017-07-12Paper
Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography2017-06-13Paper
On error distributions in ring-based LWE2017-04-04Paper
Provably Weak Instances of Ring-LWE Revisited2016-09-09Paper
Additively Homomorphic Ring-LWE Masking2016-04-26Paper
High Precision Discrete Gaussian Sampling on FPGAs2015-10-01Paper
Compact Ring-LWE Cryptoprocessor2015-07-21Paper
Fully homomorphic SIMD operations2014-03-17Paper
Fault Attacks on Pairing-Based Cryptography2013-07-09Paper
On CCA-Secure Somewhat Homomorphic Encryption2012-06-08Paper
Practical Realisation and Elimination of an ECC-Related Software Bug Attack2012-06-08Paper
To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order2011-10-07Paper
Toric forms of elliptic curves and their arithmetic2011-06-29Paper
Speeding Up Bipartite Modular Multiplication2010-07-20Paper
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes2010-05-28Paper
Parallel Shortest Lattice Vector Enumeration on Graphics Cards2010-05-04Paper
Speed Records for NTRU2010-03-16Paper
Faster $\mathbb{F}_p$ -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves2009-11-10Paper
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers2009-08-10Paper
https://portal.mardi4nfdi.de/entity/Q36158762009-03-24Paper
Aspects of Pairing Inversion2009-02-24Paper
The Hidden Root Problem2009-02-10Paper
The Eta Pairing Revisited2008-12-21Paper
A Fault Attack on Pairing-Based Cryptography2008-09-10Paper
Computing Zeta Functions in Families of C a,b Curves Using Deformation2008-05-27Paper
On the Discrete Logarithm Problem on Algebraic Tori2008-03-17Paper
Ate Pairing on Hyperelliptic Curves2007-11-29Paper
Hyperelliptic Pairings2007-11-29Paper
The Number Field Sieve in the Medium Prime Case2007-09-04Paper
Computing zeta functions of nondegenerate curves2007-04-19Paper
On computable isomorphisms in efficient asymmetric pairing-based systems2007-03-08Paper
A comparison of MNT curves and supersingular curves2007-01-24Paper
Security in Communication Networks2006-10-10Paper
An extension of Kedlaya's algorithm to hyperelliptic curves in characteristic \(2\)2006-08-14Paper
Counting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology2006-02-07Paper
Algorithmic Number Theory2005-08-12Paper
The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications2004-11-18Paper
https://portal.mardi4nfdi.de/entity/Q47374942004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q44091302003-06-30Paper
https://portal.mardi4nfdi.de/entity/Q31496692002-09-30Paper

Research outcomes over time

This page was built for person: Frederik Vercauteren