Benne de Weger

According to our database1, Benne de Weger authored at least 34 papers between 1994 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
The irreducible vectors of a lattice.
Des. Codes Cryptogr., February, 2023

Report on evaluation of KpqC candidates.
IACR Cryptol. ePrint Arch., 2023

2021
The irreducible vectors of a lattice: Some theory and applications.
IACR Cryptol. ePrint Arch., 2021

2020
Sieve, Enumerate, Slice, and Lift: Hybrid Lattice Algorithms for SVP via CVPP.
IACR Cryptol. ePrint Arch., 2020

2019
Finding Closest Lattice Vectors Using Approximate Voronoi Cells.
Proceedings of the Post-Quantum Cryptography - 10th International Conference, 2019

2017
Binomial Collisions and Near Collisions.
Integers, 2017

2015
Faster sieving for shortest lattice vectors using spherical locality-sensitive hashing.
IACR Cryptol. ePrint Arch., 2015

2014
A Generalized Ramanujan-Nagell Equation Related to Certain Strongly Regular Graphs.
Integers, 2014

Data minimisation in communication protocols: a formal analysis framework and application to identity management.
Int. J. Inf. Sec., 2014

Optimal symmetric Tardos traitor tracing schemes.
Des. Codes Cryptogr., 2014

2013
Dynamic Tardos Traitor Tracing Schemes.
IEEE Trans. Inf. Theory, 2013

Discrete distributions in the tardos scheme, revisited.
Proceedings of the ACM Information Hiding and Multimedia Security Workshop, 2013

Symbolic Privacy Analysis through Linkability and Detectability.
Proceedings of the Trust Management VII - 7th IFIP WG 11.11 International Conference, 2013

2012
Chosen-prefix collisions for MD5 and applications.
Int. J. Appl. Cryptogr., 2012

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems.
IACR Cryptol. ePrint Arch., 2012

The Collatz conjecture and De Bruijn graphs
CoRR, 2012

Formal Modelling of (De)Pseudonymisation: A Case Study in Health Care Privacy.
Proceedings of the Security and Trust Management - 8th International Workshop, 2012

2011
Formal Privacy Analysis of Communication Protocols for Identity Management.
Proceedings of the Information Systems Security - 7th International Conference, 2011

2010
Modeling Identity-Related Properties and Their Privacy Strength.
Proceedings of the Formal Aspects of Security and Trust - 7th International Workshop, 2010

2009
Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate.
IACR Cryptol. ePrint Arch., 2009

2007
Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities.
Proceedings of the Advances in Cryptology, 2007

2006
How Many Powers of 2 Must Survive? 11114.
,
et al.
Am. Math. Mon., 2006

Target Collisions for MD5 and Colliding X.509 Certificates for Different Identities.
IACR Cryptol. ePrint Arch., 2006

A Partial Key Exposure Attack on RSA Using a 2-Dimensional Lattice.
Proceedings of the Information Security, 9th International Conference, 2006

2005
Colliding X.509 Certificates.
IACR Cryptol. ePrint Arch., 2005

Twin RSA.
IACR Cryptol. ePrint Arch., 2005

Partial Key Exposure Attacks on RSA up to Full Size Exponents.
Proceedings of the Advances in Cryptology, 2005

On the Possibility of Constructing Meaningful Hash Collisions for Public Keys.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Problem 11114.
Am. Math. Mon., 2004

2002
Cryptanalysis of RSA with Small Prime Difference.
Appl. Algebra Eng. Commun. Comput., 2002

1999
Elliptic binomial diophantine equations.
Math. Comput., 1999

1998
On the Diophantine equation |ax<sup>n</sup> - by<sup>n</sup> | = 1.
Math. Comput., 1998

Solving Elliptic Diophantine Equations Avoiding Thue Equations and Elliptic Logarithms.
Exp. Math., 1998

1994
On Elliptic Diophantine Equations That Defy Thue's Method: The Case of the Ochoa Curve.
Exp. Math., 1994


  Loading...