Enrico Thomae

According to our database1, Enrico Thomae authored at least 13 papers between 2010 and 2015.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2015
A Polynomial-Time Key-Recovery Attack on MQQ Cryptosystems.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

2013
About the security of multivariate quadratic public key schemes
PhD thesis, 2013

2012
A Generalization of the Rainbow Band Separation Attack and its Applications to Multivariate Schemes.
IACR Cryptol. ePrint Arch., 2012

Quo Vadis Quaternion? Cryptanalysis of Rainbow over Non-commutative Rings.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Solving Underdetermined Systems of Multivariate Quadratic Equations Revisited.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Efficient Implementations of MQPKS on Constrained Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

Cryptanalysis of Enhanced TTS, STS and All Its Variants, or: Why Cross-Terms Are Important.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

2011
Small Linearization: Memory Friendly Solving of Non-Linear Equations over Finite Fields.
IACR Cryptol. ePrint Arch., 2011

Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems.
IACR Cryptol. ePrint Arch., 2011

Roots of Square: Cryptanalysis of Double-Layer Square and Square+.
Proceedings of the Post-Quantum Cryptography - 4th International Workshop, 2011

Small Public Keys and Fast Verification for $\mathcal{M}$ ultivariate $\mathcal{Q}$ uadratic Public Key Systems.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

Decoding Random Linear Codes in $\tilde{\mathcal{O}}(2^{0.054n})$.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
Unravel XL and its variants.
IACR Cryptol. ePrint Arch., 2010


  Loading...