Alexander May

Orcid: 0000-0001-5965-5675

Affiliations:
  • Ruhr University Bochum, Horst Görtz Institute, Germany
  • TU Darmstadt, Department of Computer Science, Germany (former)
  • University of Paderborn, Department of computer Science, Germany (former)


According to our database1, Alexander May authored at least 77 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Breaking Goppa-based McEliece with hints.
Inf. Comput., August, 2023

Dlog is Practically as Hard (or Easy) as DH - Solving Dlogs via DH Oracles on EC Standards.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Too Many Hints - When LLL Breaks LWE.
IACR Cryptol. ePrint Arch., 2023

New NTRU Records with Improved Lattice Bases.
IACR Cryptol. ePrint Arch., 2023

Entropy Suffices for Key Guessing.
IACR Cryptol. ePrint Arch., 2023

Low Memory Attacks on Small Key CSIDH.
IACR Cryptol. ePrint Arch., 2023

Leaky McEliece: Secret Key Recovery From Highly Erroneous Side-Channel Information.
IACR Cryptol. ePrint Arch., 2023

2022
Quantum Period Finding is Compression Robust.
IACR Trans. Symmetric Cryptol., 2022

How to Backdoor (Classical) McEliece and How to Guard Against Backdoors.
IACR Cryptol. ePrint Arch., 2022

Approximate Divisor Multiples - Factoring with Only a Third of the Secret CRT-Exponents.
IACR Cryptol. ePrint Arch., 2022

Decoding McEliece with a Hint - Secret Goppa Key Parts Reveal Everything.
IACR Cryptol. ePrint Arch., 2022

How to Enumerate LWE Keys as Narrow as in Kyber/Dilithium.
IACR Cryptol. ePrint Arch., 2022

Partial Key Exposure Attacks on BIKE, Rainbow and NTRU.
IACR Cryptol. ePrint Arch., 2022

How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

How to Backdoor (Classic) McEliece and How to Guard Against Backdoors.
Proceedings of the Post-Quantum Cryptography - 13th International Workshop, 2022

2021
Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing.
IACR Cryptol. ePrint Arch., 2021

Partial Key Exposure Attack on Short Secret Exponent CRT-RSA.
IACR Cryptol. ePrint Arch., 2021

How to Meet Ternary LWE Keys.
IACR Cryptol. ePrint Arch., 2021

How to Find Ternary LWE Keys Using Locality Sensitive Hashing.
IACR Cryptol. ePrint Arch., 2021

Quantum Key Search for Ternary LWE.
IACR Cryptol. ePrint Arch., 2021

McEliece needs a Break - Solving McEliece-1284 and Quasi-Cyclic-2918 with Modern ISD.
IACR Cryptol. ePrint Arch., 2021

Towards Quantum Large-Scale Password Guessing on Real-World Distributions.
IACR Cryptol. ePrint Arch., 2021

Noisy Simon Period Finding.
Proceedings of the Topics in Cryptology - CT-RSA 2021, 2021

2020
Can we Beat the Square Root Bound for ECDLP over 𝔽<sub>p<sup>2</sup></sub> via Representation?
J. Math. Cryptol., 2020

Solving subset sum with small space - Handling cryptanalytic Big Data.
it Inf. Technol., 2020

The Power of Few Qubits and Collisions - Subset Sum Below Grover's Bound.
Proceedings of the Post-Quantum Cryptography - 11th International Conference, 2020

Low Weight Discrete Logarithm and Subset Sum in 2<sup>0.65n</sup> with Polynomial Memory.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

2019
Low Weight Discrete Logarithms and Subset Sum in 2<sup>0.65n</sup> with Polynomial Memory.
IACR Cryptol. ePrint Arch., 2019

Can we Beat the Square Root Bound for ECDLP over F<sub>p<sup>2</sup></sub> via Representations?
IACR Cryptol. ePrint Arch., 2019

Improved Low-Memory Subset Sum and LPN Algorithms via Multiple Collisions.
IACR Cryptol. ePrint Arch., 2019

Die Entwicklung und Umsetzung von IT-Sicherheitsstandards als sozialer Aushandlungsprozess.
Datenschutz und Datensicherheit, 2019

Practical Period Finding on IBM Q - Quantum Speedups in the Presence of Errors.
CoRR, 2019

Quantum Period Finding with a Single Output Qubit - Factoring n-bit RSA with n/2 Qubits.
CoRR, 2019

2018
LP Solutions of Vectorial Integer Subset Sums - Cryptanalysis of Galbraith's Binary Matrix LWE.
IACR Cryptol. ePrint Arch., 2018

On the Security of the PKCS#1 v1.5 Signature Scheme.
IACR Cryptol. ePrint Arch., 2018

Dissection-BKW.
IACR Cryptol. ePrint Arch., 2018

On the asymptotic complexity of solving LWE.
Des. Codes Cryptogr., 2018

Subset Sum Quantumly in 1.17<sup>n</sup>.
Proceedings of the 13th Conference on the Theory of Quantum Computation, 2018

2017
Grover Meets Simon - Quantumly Attacking the FX-construction.
IACR Cryptol. ePrint Arch., 2017

LPN Decoded.
IACR Cryptol. ePrint Arch., 2017

The Approximate k-List Problem.
IACR Cryptol. ePrint Arch., 2017

Decoding Linear Codes with High Error Rate and its Impact for LPN Security.
IACR Cryptol. ePrint Arch., 2017

2016
Parallel Implementation of BDD enumeration for LWE.
IACR Cryptol. ePrint Arch., 2016

Public-Key Cryptography (Dagstuhl Seminar 16371).
Dagstuhl Reports, 2016

2015
On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

2014
A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups.
Proceedings of the Selected Areas in Cryptography - SAC 2014, 2014

2012
Decoding Random Binary Linear Codes in 2<sup>n/20</sup>: How 1+1=0 Improves Information Set Decoding.
IACR Cryptol. ePrint Arch., 2012

Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Certifying RSA.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Public-Key Cryptography (Dagstuhl Seminar 11391).
Dagstuhl Reports, 2011

On CCA-Secure Somewhat Homomorphic Encryption.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

Decoding Random Linear Codes in $\tilde{\mathcal{O}}(2^{0.054n})$.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
Using LLL-Reduction for Solving RSA and Factorization Problems.
Proceedings of the LLL Algorithm - Survey and Applications, 2010

On CCA-Secure Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2010

Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA.
Proceedings of the Public Key Cryptography, 2010

Correcting Errors in RSA Private Keys.
Proceedings of the Advances in Cryptology, 2010

2009
Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint.
Proceedings of the Public Key Cryptography, 2009

Attacking Power Generators Using Unravelled Linearization: When Do We Output Too Much?
Proceedings of the Advances in Cryptology, 2009

2008
Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?
Proceedings of the Public Key Cryptography, 2008

Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits.
Proceedings of the Advances in Cryptology, 2008

2007
Deterministic Polynomial-Time Equivalence of Computing the RSA Secret Key and Factoring.
J. Cryptol., 2007

On Factoring Arbitrary Integers with Known Bits.
IACR Cryptol. ePrint Arch., 2007

A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than <i>N</i> <sup>0.073</sup>.
Proceedings of the Advances in Cryptology, 2007

2006
Perspectives for cryptographic long-term security.
Commun. ACM, 2006

New Attacks on RSA with Small Secret CRT-Exponents.
Proceedings of the Public Key Cryptography, 2006

A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants.
Proceedings of the Advances in Cryptology, 2006

2005
Partial Key Exposure Attacks on RSA up to Full Size Exponents.
Proceedings of the Advances in Cryptology, 2005

A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers.
Proceedings of the Advances in Cryptology, 2005

2004
Secret Exponent Attacks on RSA-type Schemes with Moduli N= p<sup>r</sup>q.
Proceedings of the Public Key Cryptography, 2004

A Generalized Wiener Attack on RSA.
Proceedings of the Public Key Cryptography, 2004

Computing the RSA Secret Key Is Deterministic Polynomial Time Equivalent to Factoring.
Proceedings of the Advances in Cryptology, 2004

2003
New RSA vulnerabilities using lattice reduction methods.
PhD thesis, 2003

New Partial Key Exposure Attacks on RSA.
Proceedings of the Advances in Cryptology, 2003

2002
Cryptanalysis of Unbalanced RSA with Small CRT-Exponent.
Proceedings of the Advances in Cryptology, 2002

2001
Key Revocation with Interval Cover Families.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

Dimension Reduction Methods for Convolution Modular Lattices.
Proceedings of the Cryptography and Lattices, International Conference, 2001

Low Secret Exponent RSA Revisited.
Proceedings of the Cryptography and Lattices, International Conference, 2001


  Loading...