Frederik Vercauteren

Orcid: 0000-0002-7208-9599

Affiliations:
  • Katholieke Universiteit Leuven, Belgium


According to our database1, Frederik Vercauteren authored at least 108 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Bootstrapping for BGV and BFV Revisited.
J. Cryptol., April, 2023

BASALISC: Programmable Hardware Accelerator for BGV Fully Homomorphic Encryption.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

A polynomial-time attack on instances of M-SIDH and FESTA.
IACR Cryptol. ePrint Arch., 2023

Weak instances of class group action based cryptography via self-pairings.
IACR Cryptol. ePrint Arch., 2023

2022
Actively Secure Setup for SPDZ.
J. Cryptol., 2022

Breaking the Decisional Diffie-Hellman Problem for Class Group Actions Using Genus Theory: Extended Version.
J. Cryptol., 2022

Lattice-Based Cryptography in Miden VM.
IACR Cryptol. ePrint Arch., 2022

On Polynomial Functions Modulo p<sup>e</sup> and Faster Bootstrapping for Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2022

BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2022

On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves.
IACR Cryptol. ePrint Arch., 2022

Horizontal racewalking using radical isogenies.
IACR Cryptol. ePrint Arch., 2022

2021
Rabbit: Efficient Comparison for Secure Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2021

Error Term Checking: Towards Chosen Ciphertext Security without Re-encryption.
IACR Cryptol. ePrint Arch., 2021

SoK: On the Security of Cryptographic Problems from Linear Algebra.
IACR Cryptol. ePrint Arch., 2021

2020
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory.
IACR Cryptol. ePrint Arch., 2020

Radical isogenies.
IACR Cryptol. ePrint Arch., 2020

CSI-RAShi: Distributed key generation for CSIDH.
IACR Cryptol. ePrint Arch., 2020

Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2020, 2020

2019
FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data.
IACR Cryptol. ePrint Arch., 2019

Overdrive2k: Efficient Secure MPC over Z<sub>2<sup>k</sup></sub> from Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2019

Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on Falcon.
IACR Cryptol. ePrint Arch., 2019

Timing attacks on Error Correcting Codes in Post-Quantum Secure Schemes.
IACR Cryptol. ePrint Arch., 2019

Rational isogenies from irrational endomorphisms.
IACR Cryptol. ePrint Arch., 2019

A Framework for Cryptographic Problems from Linear Algebra.
IACR Cryptol. ePrint Arch., 2019

CSI-FiSh: Efficient Isogeny based Signatures through Class Group Computations.
IACR Cryptol. ePrint Arch., 2019

Decryption Failure Attacks on IND-CCA Secure Lattice-Based Schemes.
Proceedings of the Public-Key Cryptography - PKC 2019, 2019

Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on the Falcon signature scheme.
Proceedings of the 56th Annual Design Automation Conference 2019, 2019

EPIC: Efficient Private Image Classification (or: Learning from the Masters).
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019

Timing Attacks on Error Correcting Codes in Post-Quantum Schemes.
Proceedings of ACM Workshop on Theory of Implementation Security, 2019

2018
HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation.
IEEE Trans. Computers, 2018

Constant-Time Discrete Gaussian Sampling.
IEEE Trans. Computers, 2018

Quantum Equivalence of the DLP and CDHP for Group Actions.
IACR Cryptol. ePrint Arch., 2018

Faster SeaSign signatures through improved rejection sampling.
IACR Cryptol. ePrint Arch., 2018

The impact of error dependencies on Ring/Mod-LWE/LWR based schemes.
IACR Cryptol. ePrint Arch., 2018

On the impact of decryption failures on the security of LWE/LWR based schemes.
IACR Cryptol. ePrint Arch., 2018

Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM.
IACR Cryptol. ePrint Arch., 2018

On the Security of the Multivariate Ring Learning with Errors Problem.
IACR Cryptol. ePrint Arch., 2018

Efficiently Processing Complex-Valued Data in Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2018

Privacy-Preserving Logistic Regression Training.
IACR Cryptol. ePrint Arch., 2018

Towards practical privacy-preserving genome-wide association study.
BMC Bioinform., 2018

Homomorphic SIM ^2 D Operations: Single Instruction Much More Data.
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018

2017
Hardware Assisted Fully Homomorphic Function Evaluation and Encrypted Search.
IEEE Trans. Computers, 2017

PICS: Private Image Classification with SVM.
IACR Cryptol. ePrint Arch., 2017

Computational problems in supersingular elliptic curve isogenies.
IACR Cryptol. ePrint Arch., 2017

Homomorphic SIM<sup>2</sup>D Operations: Single Instruction Much More Data.
IACR Cryptol. ePrint Arch., 2017

Privacy-Preserving Genome-Wide Association Study is Practical.
IACR Cryptol. ePrint Arch., 2017

Faster Homomorphic Function Evaluation using Non-Integral Base Encoding.
IACR Cryptol. ePrint Arch., 2017

2016
On error distributions in ring-based LWE.
LMS J. Comput. Math., 2016

Masking ring-LWE.
J. Cryptogr. Eng., 2016

Efficient Finite field multiplication for isogeny based post quantum cryptography.
IACR Cryptol. ePrint Arch., 2016

On the tightness of the error bound in Ring-LWE.
IACR Cryptol. ePrint Arch., 2016

Provably Weak Instances of Ring-LWE Revisited.
IACR Cryptol. ePrint Arch., 2016

Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling.
IACR Cryptol. ePrint Arch., 2016

Additively Homomorphic Ring-LWE Masking.
Proceedings of the Post-Quantum Cryptography - 7th International Workshop, 2016

2015
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation.
IACR Cryptol. ePrint Arch., 2015

A masked ring-LWE implementation.
IACR Cryptol. ePrint Arch., 2015

2014
Compact and Side Channel Secure Discrete Gaussian Sampling.
IACR Cryptol. ePrint Arch., 2014

Efficient Software Implementation of Ring-LWE Encryption.
IACR Cryptol. ePrint Arch., 2014

High-speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems.
IACR Cryptol. ePrint Arch., 2014

Fully homomorphic SIMD operations.
Des. Codes Cryptogr., 2014

Compact Ring-LWE Cryptoprocessor.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2014, 2014

2013
Compact Hardware Implementation of Ring-LWE Cryptosystems.
IACR Cryptol. ePrint Arch., 2013

High Precision Discrete Gaussian Sampling on FPGAs.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

2012
Fault Attacks on Pairing-Based Cryptography.
Proceedings of the Fault Analysis in Cryptography, 2012

Efficient Hardware Implementation of Fp-Arithmetic for Pairing-Friendly Curves.
IEEE Trans. Computers, 2012

Somewhat Practical Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2012

A cross-protocol attack on the TLS protocol.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

2011
Toric forms of elliptic curves and their arithmetic.
J. Symb. Comput., 2011

Practical realisation and elimination of an ECC-related software bug attack.
IACR Cryptol. ePrint Arch., 2011

On CCA-Secure Somewhat Homomorphic Encryption.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

A New RFID Privacy Model.
Proceedings of the Computer Security - ESORICS 2011, 2011

To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

2010
Optimal pairings.
IEEE Trans. Inf. Theory, 2010

Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods.
IEEE Trans. Computers, 2010

On CCA-Secure Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2010

On the claimed privacy of EC-RAC III.
IACR Cryptol. ePrint Arch., 2010

Speeding Up Bipartite Modular Multiplication.
Proceedings of the Arithmetic of Finite Fields, Third International Workshop, 2010

Speed Records for NTRU.
Proceedings of the Topics in Cryptology, 2010

2009
Implementation Attacks & Countermeasures.
Proceedings of the Identity-Based Cryptography, 2009

Pairings on Elliptic Curves.
Proceedings of the Identity-Based Cryptography, 2009

Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes.
IACR Cryptol. ePrint Arch., 2009

Parallel Shortest Lattice Vector Enumeration on Graphics Cards.
IACR Cryptol. ePrint Arch., 2009

Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers.
Computing, 2009

Faster -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

2008
Aspects of Pairing Inversion.
IEEE Trans. Inf. Theory, 2008

The Hidden Root Problem.
IACR Cryptol. ePrint Arch., 2008

Computing Zeta Functions in Families of Ca, b.
Proceedings of the Algorithmic Number Theory, 8th International Symposium, 2008

2007
On computable isomorphisms in efficient asymmetric pairing-based systems.
Discret. Appl. Math., 2007

Hyperelliptic Pairings.
Proceedings of the Pairing-Based Cryptography, 2007

Ate Pairing on Hyperelliptic Curves.
Proceedings of the Advances in Cryptology, 2007

2006
The Eta Pairing Revisited.
IEEE Trans. Inf. Theory, 2006

A Fault Attack on Pairing-Based Cryptography.
IEEE Trans. Computers, 2006

An Extension of Kedlaya's Algorithm to Hyperelliptic Curves in Characteristic 2.
J. Cryptol., 2006

Computing Zeta Functions of Nondegenerate Curves.
IACR Cryptol. ePrint Arch., 2006

Counting points on C<sub>ab</sub> curves using Monsky-Washnitzer cohomology.
Finite Fields Their Appl., 2006

The Number Field Sieve in the Medium Prime Case.
Proceedings of the Advances in Cryptology, 2006

2005
Arithmetic of p-adic Numbers.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

Cohomological Background on Point Counting.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

Point Counting on Elliptic and Hyperelliptic Curves.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

On the Discrete Logarithm Problem on Algebraic Tori.
Proceedings of the Advances in Cryptology, 2005

2004
The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications.
LMS J. Comput. Math., 2004

Fault and Side-Channel Attacks on Pairing Based Cryptography.
IACR Cryptol. ePrint Arch., 2004

A comparison of MNT curves and supersingular curves.
IACR Cryptol. ePrint Arch., 2004

An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

Function Field Sieve in Characteristic Three.
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004

2002
Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2.
Proceedings of the Advances in Cryptology, 2002

An Extension of Kedlaya's Algorithm to Artin-Schreier Curves in Characteristic 2.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

2001
A Memory Efficient Version of Satoh's Algorithm.
Proceedings of the Advances in Cryptology, 2001


  Loading...