Publication | Date of Publication | Type |
---|
Fast norm computation in smooth-degree abelian number fields | 2024-01-04 | Paper |
A one-time single-bit fault leaks all previous NTRU-HRSS session keys to a chosen-ciphertext attack | 2023-08-14 | Paper |
Montgomery Curves and the Montgomery Ladder | 2023-04-21 | Paper |
Sliding Right into Disaster: Left-to-Right Sliding Windows Leak | 2020-06-24 | Paper |
Decisional second-preimage resistance: when does SPR imply PRE? | 2020-05-11 | Paper |
Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies | 2020-02-06 | Paper |
Post-quantum RSA | 2018-09-12 | Paper |
A low-resource quantum factoring algorithm | 2018-09-12 | Paper |
HILA5 pindakaas: on the CCA security of lattice-based encryption with error correction | 2018-07-17 | Paper |
Asymptotically faster quantum algorithms to solve multivariate quadratic equations | 2018-06-22 | Paper |
NTRU prime: reducing attack surface at low cost | 2018-04-26 | Paper |
Low-communication parallel quantum multi-target preimage search | 2018-04-26 | Paper |
Short Generators Without Quantum Computers: The Case of Multiquadratics | 2017-06-13 | Paper |
Hash-Function Based PRFs: AMAC and Its Multi-User Security | 2016-09-09 | Paper |
Dual EC: A Standardized Back Door | 2016-05-02 | Paper |
Batch NFS | 2016-04-13 | Paper |
Faster Binary-Field Multiplication and Faster Binary-Field MACs | 2016-04-13 | Paper |
Bad Directions in Cryptographic Hash Functions | 2015-10-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2949487 | 2015-10-01 | Paper |
SPHINCS: Practical Stateless Hash-Based Signatures | 2015-09-30 | Paper |
Twisted Hessian Curves | 2015-09-17 | Paper |
TweetNaCl: A Crypto Library in 100 Tweets | 2015-09-17 | Paper |
Curve41417: Karatsuba Revisited | 2015-07-21 | Paper |
Kummer Strikes Back: New DH Speed Records | 2015-01-16 | Paper |
Hyper-and-elliptic-curve cryptography | 2014-09-05 | Paper |
Computing Small Discrete Logarithms Faster | 2014-08-20 | Paper |
Faster Batch Forgery Identification | 2014-08-20 | Paper |
SipHash: A Fast Short-Input PRF | 2014-08-20 | Paper |
Non-uniform Cracks in the Concrete: The Power of Free Precomputation | 2013-12-10 | Paper |
Factoring RSA Keys from Certified Smart Cards: Coppersmith in the Wild | 2013-12-10 | Paper |
Never Trust a Bunny | 2013-11-19 | Paper |
McBits: Fast Constant-Time Code-Based Cryptography | 2013-10-10 | Paper |
Quantum Algorithms for the Subset-Sum Problem | 2013-06-14 | Paper |
ECM using Edwards curves | 2013-03-20 | Paper |
The Security Impact of a New Cryptographic Library | 2012-09-21 | Paper |
Simplified High-Speed High-Distance List Decoding for Alternant Codes | 2011-11-25 | Paper |
Wild McEliece Incognito | 2011-11-25 | Paper |
High-Speed High-Security Signatures | 2011-10-07 | Paper |
Smaller Decoding Exponents: Ball-Collision Decoding | 2011-08-12 | Paper |
Really Fast Syndrome-Based Hashing | 2011-06-29 | Paper |
List Decoding for Binary Goppa Codes | 2011-06-08 | Paper |
Faster 2-Regular Information-Set Decoding | 2011-06-08 | Paper |
A complete set of addition laws for incomplete Edwards curves | 2011-04-08 | Paper |
Wild McEliece | 2011-03-15 | Paper |
On the Correct Use of the Negation Map in the Pollard rho Method | 2011-03-15 | Paper |
ECC2K-130 on NVIDIA GPUs | 2010-12-07 | Paper |
Starfish on Strike | 2010-08-31 | Paper |
Type-II Optimal Polynomial Bases | 2010-07-20 | Paper |
Grover vs. McEliece | 2010-06-17 | Paper |
FSBday | 2009-12-17 | Paper |
Batch Binary Edwards | 2009-10-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q3635533 | 2009-07-06 | Paper |
ECM on Graphics Cards | 2009-05-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3615926 | 2009-03-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q3615929 | 2009-03-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q3615932 | 2009-03-24 | Paper |
Introduction to post-quantum cryptography | 2009-03-12 | Paper |
New AES Software Speed Records | 2009-01-22 | Paper |
Attacking and Defending the McEliece Cryptosystem | 2008-11-11 | Paper |
Analysis of QUAD | 2008-09-16 | Paper |
Twisted Edwards Curves | 2008-06-13 | Paper |
Faster Addition and Doubling on Elliptic Curves | 2008-05-15 | Paper |
Stronger Security Bounds for Wegman-Carter-Shoup Authenticators | 2008-05-06 | Paper |
Inverted Edwards Coordinates | 2008-04-17 | Paper |
The Tangent FFT | 2008-04-17 | Paper |
Proving Tight Security for Rabin-Williams Signatures | 2008-04-15 | Paper |
Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication | 2008-04-11 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Detecting perfect powers by factoring into coprimes | 2007-02-02 | Paper |
Proving primality in essentially quartic random time | 2007-02-02 | Paper |
Modular exponentiation via the explicit Chinese remainder theorem | 2007-02-02 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Sharper \(ABC\)-based bounds for congruent polynomials | 2006-03-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4664833 | 2005-04-08 | Paper |
Factoring into coprimes in essentially linear time | 2005-02-22 | Paper |
Prime sieves using binary quadratic forms | 2004-02-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4432294 | 2003-12-08 | Paper |
Enumerating solutions to 𝑝(𝑎)+𝑞(𝑏)=𝑟(𝑐)+𝑠(𝑑) | 2000-11-22 | Paper |
How to stretch random functions: The security of protected counter sums | 2000-06-06 | Paper |
Composing power series over a finite ring in essentially linear time | 1999-10-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3840155 | 1999-04-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4375594 | 1998-09-07 | Paper |
Detecting perfect powers in essentially linear time | 1998-06-14 | Paper |
The 3x+ 1 Conjugacy Map | 1997-07-07 | Paper |
A Non-Iterative 2-Adic Statement of the 3N + 1 Conjecture | 1995-01-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4273683 | 1994-01-13 | Paper |