Publication | Date of Publication | Type |
---|
On the hardness of the finite field isomorphism problem | 2023-12-08 | Paper |
Short signatures from regular syndrome decoding in the head | 2023-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q6176155 | 2023-07-25 | Paper |
Syndrome decoding in the head: shorter signatures from zero-knowledge proofs | 2023-06-28 | Paper |
Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature | 2023-04-21 | Paper |
Practical post-quantum signature schemes from isomorphism problems of trilinear forms | 2022-08-30 | Paper |
On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes | 2022-07-06 | Paper |
Computing Discrete Logarithms | 2022-02-25 | Paper |
A new public-key cryptosystem via Mersenne numbers | 2020-06-30 | Paper |
Certified lattice reduction | 2019-11-26 | Paper |
Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms | 2019-07-05 | Paper |
A simplified approach to rigorous degree 2 elimination in discrete logarithm algorithms | 2019-06-14 | Paper |
How to securely compute with noisy leakage in quasilinear complexity | 2019-01-23 | Paper |
A crossbred algorithm for solving Boolean polynomial systems | 2018-06-05 | Paper |
The action of a few random permutations on r-tuples and an application to cryptography | 2017-11-16 | Paper |
On the Security of Blockwise Secure Modes of Operation Beyond the Birthday Bound | 2017-07-27 | Paper |
Reducing number field defining polynomials: an application to class group computations | 2017-04-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q2969790 | 2017-03-23 | Paper |
Nearly sparse linear algebra and application to discrete logarithms computations | 2016-11-08 | Paper |
Technical history of discrete logarithms in small characteristic finite fields. The road from subexponential to quasi-polynomial complexity | 2016-02-02 | Paper |
A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic | 2015-10-01 | Paper |
The Past, Evolving Present, and Future of the Discrete Logarithm | 2015-06-22 | Paper |
Cryptanalysis of SHA-0 and reduced SHA-1 | 2015-03-25 | Paper |
Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms | 2015-01-16 | Paper |
Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE | 2015-01-16 | Paper |
A sieve algorithm based on overlattices | 2014-09-05 | Paper |
A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic | 2014-05-27 | Paper |
Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus | 2014-05-27 | Paper |
Recovering a sum of two squares decomposition | 2014-03-03 | Paper |
The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$ | 2014-02-18 | Paper |
Injective Encodings to Elliptic Curves | 2013-06-28 | Paper |
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic | 2013-06-18 | Paper |
Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields | 2013-05-31 | Paper |
Elliptic curve discrete logarithm problem over small degree extension fields | 2013-04-15 | Paper |
Pairing the volcano | 2013-03-20 | Paper |
Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs | 2012-11-13 | Paper |
A Tutorial on High Performance Computing Applied to Cryptanalysis | 2012-06-29 | Paper |
Cover and Decomposition Index Calculus on Elliptic Curves Made Practical | 2012-06-29 | Paper |
Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding | 2012-06-29 | Paper |
A family of weak keys in HFE and the corresponding practical key-recovery | 2012-03-22 | Paper |
Improved Generic Algorithms for Hard Knapsacks | 2011-05-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q2998505 | 2011-05-18 | Paper |
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005 | 2011-03-15 | Paper |
A Variant of the F4 Algorithm | 2011-02-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q3060059 | 2010-12-01 | Paper |
Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree | 2010-11-26 | Paper |
Pairing the Volcano | 2010-09-29 | Paper |
Cryptanalysis of the Hidden Matrix Cryptosystem | 2010-08-31 | Paper |
New Generic Algorithms for Hard Knapsacks | 2010-06-01 | Paper |
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms | 2010-01-07 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Improved Generic Algorithms for 3-Collisions | 2009-12-15 | Paper |
Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses | 2009-12-15 | Paper |
Fault Attacks on RSA Signatures with Partially Unknown Messages | 2009-11-10 | Paper |
Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers | 2009-11-03 | Paper |
Algorithmic Cryptanalysis | 2009-08-06 | Paper |
Chosen-Ciphertext Attacks Against MOSQUITO | 2009-04-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3615875 | 2009-03-24 | Paper |
Hash Functions and the (Amplified) Boomerang Attack | 2009-03-10 | Paper |
Another Approach to Pairing Computation in Edwards Coordinates | 2009-01-22 | Paper |
Overtaking VEST | 2008-09-16 | Paper |
Yet Another Attack on Vest | 2008-06-13 | Paper |
When e-th Roots Become Easier Than Factoring | 2008-05-15 | Paper |
Collisions of SHA-0 and Reduced SHA-1 | 2008-05-06 | Paper |
Galois LFSR, Embedded Devices and Side Channel Weaknesses | 2008-04-11 | Paper |
Toward a Rigorous Variation of Coppersmith’s Algorithm on Three Variables | 2007-11-29 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
The Function Field Sieve in the Medium Prime Case | 2007-09-24 | Paper |
Inverting HFE Is Quasipolynomial | 2007-09-04 | Paper |
The Number Field Sieve in the Medium Prime Case | 2007-09-04 | Paper |
Selected Areas in Cryptography | 2006-10-10 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374922 | 2006-03-01 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
A one round protocol for tripartite Diffie-Hellman | 2005-04-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q3046361 | 2004-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737246 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737472 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737504 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434865 | 2003-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409106 | 2003-06-30 | Paper |
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method | 2003-02-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536792 | 2002-10-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724592 | 2002-07-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537983 | 2002-06-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q2739458 | 2001-09-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707399 | 2001-07-03 | Paper |
``Chinese & Match, an alternative to Atkin's ``Match and Sort method used in the SEA algorithm | 2001-02-19 | Paper |
The action of a few permutations onr-tuples is quickly transitive | 1999-12-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4266536 | 1999-10-03 | Paper |
Lattice reduction: a toolbox for the cryptoanalyst | 1999-08-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249321 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365728 | 1997-12-14 | Paper |
On character sums related to elliptic curves with complex multiplication | 1996-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4314053 | 1994-11-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4035719 | 1993-05-18 | Paper |
Improved low-density subset sum algorithms | 1993-04-01 | Paper |