Johannes Buchmann

Affiliations:
  • TU Darmstadt, Department of Computer Science, Germany


According to our database1, Johannes Buchmann authored at least 210 papers between 1984 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
The Influence of Public-Key Cryptography on Mathematics.
Proceedings of the Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, 2022

2021
The Status of Quantum-Key-Distribution-Based Long-Term Secure Internet Communication.
IEEE Trans. Sustain. Comput., 2021

2020
SAFE: A Secure and Efficient Long-Term Distributed Storage System.
IACR Cryptol. ePrint Arch., 2020

On Lattice-Based Interactive Protocols with Aborts.
IACR Cryptol. ePrint Arch., 2020

ELSA: efficient long-term secure storage of large datasets (full version) <sup>∗</sup>.
EURASIP J. Inf. Secur., 2020

On Lattice-Based Interactive Protocols: An Approach with Less or No Aborts.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
Estimation of the hardness of the learning with errors problem with a restricted number of samples.
J. Math. Cryptol., 2019

Function-Dependent Commitments from Homomorphic Authenticators.
IACR Cryptol. ePrint Arch., 2019

BLAZE: Practical Lattice-Based Blind Signatures for Privacy-Preserving Applications.
IACR Cryptol. ePrint Arch., 2019

Long-term integrity protection of genomic data.
EURASIP J. Inf. Secur., 2019

Efficient Proactive Secret Sharing for Large Data via Concise Vector Commitments.
Proceedings of the Codes, Cryptology and Information Security, 2019

Selecting Secret Sharing Instantiations for Distributed Storage.
Proceedings of the 7th International Workshop on Security in Cloud Computing, 2019

2018
Comparing apples with apples: performance analysis of lattice-based authenticated key exchange protocols.
Int. J. Inf. Sec., 2018

Postquantum Cryptography, Part 2.
IEEE Secur. Priv., 2018

PQChain: Strategic Design Decisions for Distributed Ledger Technologies against Future Threats.
IEEE Secur. Priv., 2018

Function-Dependent Commitments for Verifiable Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2018

Context Hiding Multi-Key Linearly Homomorphic Authenticators.
IACR Cryptol. ePrint Arch., 2018

CHQS: Publicly Verifiable Homomorphic Signatures Beyond the Linear Case.
IACR Cryptol. ePrint Arch., 2018

A Linearly Homomorphic Signature Scheme From Weaker Assumptions.
IACR Cryptol. ePrint Arch., 2018

Differential Power Analysis of XMSS and SPHINCS.
IACR Cryptol. ePrint Arch., 2018

Forward Secure Signatures on Smart Cards.
IACR Cryptol. ePrint Arch., 2018

ELSA: Efficient Long-Term Secure Storage of Large Datasets.
CoRR, 2018

Sphinx: a Colluder-Resistant Trust Mechanism for Collaborative Intrusion Detection.
IEEE Access, 2018

Coalition-Resistant Peer Rating for Long-Term Confidentiality.
Proceedings of the 16th Annual Conference on Privacy, Security and Trust, 2018

\mathsf ELSA : Efficient Long-Term Secure Storage of Large Datasets.
Proceedings of the Information Security and Cryptology - ICISC 2018, 2018

PROPYLA: Privacy Preserving Long-Term Secure Storage.
Proceedings of the 6th International Workshop on Security in Cloud Computing, 2018

2017
Privately and Publicly Verifiable Computing Techniques - A Survey
Springer Briefs in Computer Science, Springer, ISBN: 978-3-319-53798-6, 2017

Quantum security analysis of a lattice-based oblivious transfer protocol.
Frontiers Inf. Technol. Electron. Eng., 2017

On lower bounds for information set decoding over <sub>q</sub> and on the effect of partial knowledge.
Int. J. Inf. Coding Theory, 2017

Postquantum Cryptography - State of the Art.
IEEE Secur. Priv., 2017

AS<sup>3</sup>: Adaptive Social Secret Sharing for Distributed Storage Systems.
IACR Cryptol. ePrint Arch., 2017

Performing Computations on Hierarchically Shared Secrets.
IACR Cryptol. ePrint Arch., 2017

Dynamic and Verifiable Hierarchical Secret Sharing.
IACR Cryptol. ePrint Arch., 2017

Evidence-Based Trust Mechanism Using Clustering Algorithms for Distributed Storage Systems.
IACR Cryptol. ePrint Arch., 2017

Optimal Parameters for XMSS^MT.
IACR Cryptol. ePrint Arch., 2017

Long-Term Secure Time-Stamping using Preimage-Aware Hash Functions.
IACR Cryptol. ePrint Arch., 2017

Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability.
IACR Cryptol. ePrint Arch., 2017

Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge.
IACR Cryptol. ePrint Arch., 2017

Bounding the cache-side-channel leakage of lattice-based signature schemes using program semantics.
IACR Cryptol. ePrint Arch., 2017

A Framework to Select Parameters for Lattice-Based Cryptography.
IACR Cryptol. ePrint Arch., 2017

The Status of Quantum-Based Long-Term Secure Communication over the Internet.
CoRR, 2017

Update-tolerant and Revocable Password Backup (Extended Version).
CoRR, 2017

Evidence-Based Trust Mechanism Using Clustering Algorithms for Distributed Storage Systems (Short Paper).
Proceedings of the 15th Annual Conference on Privacy, Security and Trust, 2017

Long-Term Secure Time-Stamping Using Preimage-Aware Hash Functions - (Short Version).
Proceedings of the Provable Security, 2017

Revisiting TESLA in the Quantum Random Oracle Model.
Proceedings of the Post-Quantum Cryptography - 8th International Workshop, 2017

Password Assistance.
Proceedings of the Open Identity Summit 2017, 2017

Recovering Short Generators of Principal Fractional Ideals in Cyclotomic Fields of Conductor p^\alpha q^\beta p α q β.
Proceedings of the Progress in Cryptology - INDOCRYPT 2017, 2017

Post-quantum authentication in OpenSSL with hash-based signatures.
Proceedings of the Tenth International Conference on Mobile Computing and Ubiquitous Network, 2017

MoPS: A Modular Protection Scheme for Long-Term Storage.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

LINCOS: A Storage System Providing Long-Term Integrity, Authenticity, and Confidentiality.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Update-Tolerant and Revocable Password Backup.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

Long-Term Secure Commitments via Extractable-Binding Commitments.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Homomorphic Signature Schemes - A Survey
Springer Briefs in Computer Science, Springer, ISBN: 978-3-319-32115-8, 2016

An Unconditionally Hiding Auditing Procedure for Multi-Party Computations.
IACR Cryptol. ePrint Arch., 2016

State Management for Hash Based Signatures.
IACR Cryptol. ePrint Arch., 2016

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack.
IACR Cryptol. ePrint Arch., 2016

LINCOS - A Storage System Providing Long-Term Integrity, Authenticity, and Confidentiality (Full Paper).
IACR Cryptol. ePrint Arch., 2016

Lattice-Based Signature Schemes and their Sensitivity to Fault Attacks.
IACR Cryptol. ePrint Arch., 2016

An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation.
IACR Cryptol. ePrint Arch., 2016

A security analysis of techniques for long-term integrity protection.
Proceedings of the 14th Annual Conference on Privacy, Security and Trust, 2016

Password Policy Markup Language.
Proceedings of the Open Identity Summit 2016, 13.-14. October 2016, Rome, Italy, 2016

Formal Policy-Based Provenance Audit.
Proceedings of the Advances in Information and Computer Security, 2016

An unconditionally hiding auditing procedure for computations over distributed data.
Proceedings of the 2016 IEEE Conference on Communications and Network Security, 2016

High-Performance and Lightweight Lattice-Based Public-Key Encryption.
Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security, 2016

Post-Quantum Cryptography: State of the Art.
Proceedings of the New Codebreakers, 2016

Password Requirements Markup Language.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Einführung in die Kryptographie, 6. Auflage.
Springer, ISBN: 978-3-642-39774-5, 2016

2015
High Performance Lattice-based CCA-secure Encryption.
IACR Cryptol. ePrint Arch., 2015

TESLA: Tightly-Secure Efficient Signatures from Standard Lattices.
IACR Cryptol. ePrint Arch., 2015

PALPAS - PAsswordLess PAssword Synchronization.
CoRR, 2015

Integrity, authenticity, non-repudiation, and proof of existence for long-term archiving: A survey.
Comput. Secur., 2015

A Distributed Reputation System for Certification Authority Trust Management.
Proceedings of the 2015 IEEE TrustCom/BigDataSE/ISPA, 2015

Real-World Post-Quantum Digital Signatures.
Proceedings of the Cyber Security and Privacy, 2015

On the Security of Long-Lived Archiving Systems Based on the Evidence Record Syntax.
Proceedings of the Codes, Cryptology, and Information Security, 2015

PALPAS - PAssword Less PAssword Synchronization.
Proceedings of the 10th International Conference on Availability, Reliability and Security, 2015

2014
CA trust management for the Web PKI.
J. Comput. Secur., 2014

Linearization Equation Attack on 2-Layer Nonlinear Piece in Hand Method.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Tuning GaussSieve for Speed.
IACR Cryptol. ePrint Arch., 2014

Augmented Learning with Errors: The Untapped Potential of the Error Term.
IACR Cryptol. ePrint Arch., 2014

LCPR: High Performance Compression Algorithm for Lattice-Based Signatures and Schnorr-like Constructions.
IACR Cryptol. ePrint Arch., 2014

Tauglichkeit von Common Criteria-Schutzprofilen für Internetwahlen in Deutschland.
Datenschutz und Datensicherheit, 2014

Full analysis of PRINTcipher with respect to invariant subspace attack: efficient key recovery and countermeasures.
Des. Codes Cryptogr., 2014

Long term confidentiality: a survey.
Des. Codes Cryptogr., 2014

On the Efficiency of Provably Secure NTRU.
Proceedings of the Post-Quantum Cryptography - 6th International Workshop, 2014

A privacy-enhancing protocol that provides in-network data aggregation and verifiable smart meter billing.
Proceedings of the IEEE Symposium on Computers and Communications, 2014

An efficient time-stamping solution for long-term digital archiving.
Proceedings of the IEEE 33rd International Performance Computing and Communications Conference, 2014

Mutant Differential Fault Analysis of Trivium MDFA.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

A Performance Analysis of Long-Term Archiving Techniques.
Proceedings of the 2014 IEEE International Conference on High Performance Computing and Communications, 2014

Introducing asymmetric DC-Nets.
Proceedings of the IEEE Conference on Communications and Network Security, 2014

Nearest Planes in Practice.
Proceedings of the Cryptography and Information Security in the Balkans, 2014

Towards Lattice Based Aggregate Signatures.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

2013
Improved algebraic side-channel attack on AES.
J. Cryptogr. Eng., 2013

On the security of the Winternitz one-time signature scheme.
Int. J. Appl. Cryptogr., 2013

Instantiating Treeless Signature Schemes.
IACR Cryptol. ePrint Arch., 2013

Discrete Ziggurat: A Time-Memory Trade-off for Sampling from a Gaussian Distribution over the Integers.
IACR Cryptol. ePrint Arch., 2013

Improvement and Effi cient Implementation of a Lattice-based Signature Scheme.
IACR Cryptol. ePrint Arch., 2013

Trust Views for the Web PKI.
IACR Cryptol. ePrint Arch., 2013

A multivariate based threshold ring signature scheme.
Appl. Algebra Eng. Commun. Comput., 2013

Prêt à Voter Providing Everlasting Privacy.
Proceedings of the E-Voting and Identify - 4th International Conference, 2013

Improvement and Efficient Implementation of a Lattice-Based Signature Scheme.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes.
Proceedings of the Post-Quantum Cryptography - 5th International Workshop, 2013

Cryptanalysis of Hash-Based Tamed Transformation and Minus Signature Scheme.
Proceedings of the Post-Quantum Cryptography - 5th International Workshop, 2013

Assessing trust in the long-term protection of documents.
Proceedings of the 2013 IEEE Symposium on Computers and Communications, 2013

On the Security of Encrypted Secret Sharing.
Proceedings of the 46th Hawaii International Conference on System Sciences, 2013

Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy.
Proceedings of the Financial Cryptography and Data Security, 2013

Many Weak Keys for PRINTcipher: Fast Key Recovery and Countermeasures.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

Cryptanalysis of 2-Layer Nonlinear Piece in Hand Method.
Proceedings of the Security Engineering and Intelligence Informatics, 2013

Introduction to Public Key Infrastructures.
Springer, ISBN: 978-3-642-40656-0, 2013

2012
IT-Sicherheitsforschung in Darmstadt - von den Grundlagen bis zur Anwendung.
Prax. Inf.verarb. Kommun., 2012

Selecting parameters for secure McEliece-based cryptosystems.
Int. J. Inf. Sec., 2012

Perfect Confidentiality Network: A Solution for Information Theoretically Secure Key Agreement.
Proceedings of the 5th International Conference on New Technologies, 2012

How to Avoid the Breakdown of Public Key Infrastructures - Forward Secure Signatures for Certificate Authorities.
Proceedings of the Public Key Infrastructures, Services and Applications, 2012

Optimizing Guessing Strategies for Algebraic Cryptanalysis with Applications to EPCBC.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

2011
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions.
IACR Cryptol. ePrint Arch., 2011

Towards Algebraic Cryptanalysis of HFE Challenge 2.
Proceedings of the Information Security and Assurance - International Conference, 2011

Using SAT Solving to Improve Differential Fault Analysis of Trivium.
Proceedings of the Information Security and Assurance - International Conference, 2011

Linear Recurring Sequences for the UOV Key Generation.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

Extreme Enumeration on GPU and in Clouds - - How Many Dollars You Need to Break SVP Challenges -.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

An efficient mobile PACE implementation.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

2010
Selecting Parameters for the Rainbow Signature Scheme - Extended Version -.
IACR Cryptol. ePrint Arch., 2010

CyclicRainbow - A multivariate Signature Scheme with a Partially Cyclic Public Key based on Rainbow.
IACR Cryptol. ePrint Arch., 2010

Towards provable security of the Unbalanced Oil and Vinegar signature scheme under direct attacks.
IACR Cryptol. ePrint Arch., 2010

Extended Lattice Reduction Experiments Using the BKZ Algorithm.
Proceedings of the Sicherheit 2010: Sicherheit, 2010

Selecting Parameters for the Rainbow Signature Scheme.
Proceedings of the Post-Quantum Cryptography, Third International Workshop, 2010

CyclicRainbow - A Multivariate Signature Scheme with a Partially Cyclic Public Key.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

An Evaluation and Certification Approach to Enable Voting Service Providers.
Proceedings of the Electronic Voting 2010, 2010

Practical Algebraic Cryptanalysis for Dragon-Based Cryptosystems.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

Flexible Partial Enlargement to Accelerate Gröbner Basis Computation over <i>F</i><sub>2</sub>.
Proceedings of the Progress in Cryptology, 2010

A Taxonomy Refining the Security Requirements for Electronic Voting: Analyzing Helios as a Proof of Concept.
Proceedings of the ARES 2010, 2010

Einführung in die Kryptographie, 5. Auflage.
Springer-Lehrbuch, Springer, ISBN: 978-3-642-11185-3, 2010

2009
Notification Services for the Server-Based Certificate Validation Protocol.
Int. J. Commun. Netw. Syst. Sci., 2009

A Multivariate Signature Scheme with an almost cyclic public key.
IACR Cryptol. ePrint Arch., 2009

Parallel Shortest Lattice Vector Enumeration on Graphics Cards.
IACR Cryptol. ePrint Arch., 2009

Post-quantum cryptography: lattice signatures.
Computing, 2009

Developing a Legal Framework for Remote Electronic Voting.
Proceedings of the E-Voting and Identity, Second International Conference, 2009

Specification of a Voting Service Provider.
Proceedings of the First International Workshop on Requirements Engineering for e-Voting Systems, 2009

Towards a Framework on the Security Requirements for Electronic Voting Protocols.
Proceedings of the First International Workshop on Requirements Engineering for e-Voting Systems, 2009

MXL<sub>3</sub>: An Efficient Algorithm for Computing Gröbner Bases of Zero-Dimensional Ideals.
Proceedings of the Information, Security and Cryptology, 2009

Towards long-term free and secret electronic elections providing voter-verifiability in the bulletin board model.
Proceedings of the ICEGOV 2009, 2009

Elektronische Wahlen: Verifizierung vs. Zertifizierung.
Proceedings of the 39. Jahrestagung der Gesellschaft für Informatik, Im Focus das Leben, INFORMATIK 2009, Lübeck, Germany, September 28, 2009

Towards the impact of the operational environment on the security of e-voting.
Proceedings of the 39. Jahrestagung der Gesellschaft für Informatik, Im Focus das Leben, INFORMATIK 2009, Lübeck, Germany, September 28, 2009

Classifying Privacy and Verifiability Requirements for Electronic Voting.
Proceedings of the 39. Jahrestagung der Gesellschaft für Informatik, Im Focus das Leben, INFORMATIK 2009, Lübeck, Germany, September 28, 2009

Density of Ideal Lattices.
Proceedings of the Algorithms and Number Theory, 24.05. - 29.05.2009, 2009

MutantXL: Solving Multivariate Polynomial Equations for Cryptanalysis.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

09221 Abstracts Collection - Algorithms and NumberTheory.
Proceedings of the Algorithms and Number Theory, 24.05. - 29.05.2009, 2009

Algebraic Attack on the MQQ Public Key Cryptosystem.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
Algebraic Cryptanalysis of MQQ Public Key Cryptosystem by MutantXL.
IACR Cryptol. ePrint Arch., 2008

Secure Online Elections in Practice.
IACR Cryptol. ePrint Arch., 2008

Explicit hard instances of the shortest vector problem.
IACR Cryptol. ePrint Arch., 2008

Secure Parameters for SWIFFT.
IACR Cryptol. ePrint Arch., 2008

Public Key Authentication with Memory Tokens.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

Efficiency Improvement for NTRU.
Proceedings of the Sicherheit 2008: Sicherheit, 2008

MXL2: Solving Polynomial Equations over GF(2) Using an Improved Mutant Strategy.
Proceedings of the Post-Quantum Cryptography, Second International Workshop, 2008

Explicit Hard Instances of the Shortest Vector Problem.
Proceedings of the Post-Quantum Cryptography, Second International Workshop, 2008

Merkle Tree Traversal Revisited.
Proceedings of the Post-Quantum Cryptography, Second International Workshop, 2008

Fast Hash-Based Signatures on Constrained Devices.
Proceedings of the Smart Card Research and Advanced Applications, 2008

2007
Merkle Signatures with Virtually Unlimited Signature Capacity.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

On Coercion-Resistant Electronic Elections with Linear Work.
Proceedings of the The Second International Conference on Availability, 2007

Binary quadratic forms - an algorithmic approach.
Algorithms and computation in mathematics 20, Springer, ISBN: 978-3-540-46367-2, 2007

2006
Life-cycle management of X.509 certificates based on LDAP directories.
J. Comput. Secur., 2006

Formal Proof for the Correctness of RSA-PSS.
IACR Cryptol. ePrint Arch., 2006

CMSS - An Improved Merkle Signature Scheme.
IACR Cryptol. ePrint Arch., 2006

Perspectives for cryptographic long-term security.
Commun. ACM, 2006

Intrinsically Legal-For-Trade Objects by Digital Signatures.
Proceedings of the Sicherheit 2006: Sicherheit, 2006

A Zero-Dimensional Gröbner Basis for AES-128.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

Towards Secure Electronic Workflows.
Proceedings of the Public Key Infrastructure, 2006

Block Ciphers Sensitive to Gröbner Basis Attacks.
Proceedings of the Topics in Cryptology, 2006

2005
Computing the structure of a finite abelian group.
Math. Comput., 2005

Block ciphers sensitive to Groebner Basis Attacks.
IACR Cryptol. ePrint Arch., 2005

Practical Lattice Basis Sampling Reduction.
IACR Cryptol. ePrint Arch., 2005

The Workshop - Implementing Well Structured Enterprise Applications.
Proceedings of the International Conference on Software Engineering Research and Practice, 2005

Directory Based Registration in Public Key Infrastructures.
Proceedings of the Applied Public Key Infrastructure, 2005

A Multipurpose Delegation Proxy for WWW Credentials.
Proceedings of the Public Key Infrastructure, 2005

Ouflanking and Securely Using the PIN/TAN-System.
Proceedings of The 2005 International Conference on Security and Management, 2005

An Evaluated Certification Services System for the German National Root CA - Legally binding and trustworthy Transactions in E-Business and E-Government.
Proceedings of The 2005 International Conference on E-Business, 2005

2004
Post-Quantum Signatures.
IACR Cryptol. ePrint Arch., 2004

Towards a Flexible Intra-Trustcenter Management Protocol
CoRR, 2004

2002
A Signature Scheme Based on the Intractability of Computing Roots.
Des. Codes Cryptogr., 2002

Introduction to Cryptography
Springer, ISBN: 0-387-95034-6, 2002

2001
An IND-CCA2 Public-Key Cryptosystem with Fast Decryption.
Proceedings of the Information Security and Cryptology, 2001

Einführung in die Kryptographie, 2. Auflage.
Springer, ISBN: 978-3-540-41283-0, 2001

2000
Efficient Construction of Cryptographically Strong Elliptic Curves.
Proceedings of the Progress in Cryptology, 2000

1999
On factor refinement in number fields.
Math. Comput., 1999

1997
On some computational problems in finite abelian groups.
Math. Comput., 1997

A One Way Function Based on Ideal Arithmetic in Number Fields.
Proceedings of the Advances in Cryptology, 1997

Sieving Methods for Class Group Computation.
Proceedings of the Algorithmic Algebra and Number Theory, 1997

1996
Constructing nonresidues in finite fields and the extended Riemann hypothesis.
Math. Comput., 1996

1994
A Key-Exchange Protocol Using Real Quadratic Fields.
J. Cryptol., 1994

A Practical Version of the Generalized Lagrange Algorithm.
Exp. Math., 1994

Cryptographic Protocols Based on Discrete Logarithms in Real-quadratic Orders.
Proceedings of the Advances in Cryptology, 1994

Reducing lattice bases by means of approximations.
Proceedings of the Algorithmic Number Theory, First International Symposium, 1994

1993
An Implementation of the General Number Field Sieve.
Proceedings of the Advances in Cryptology, 1993

1992
Tools for Proving Zero Knowledge.
Proceedings of the Advances in Cryptology, 1992

Distributed Class Group Computation.
Proceedings of the Informatik, Festschrift zum 60. Geburtstag von Günter Hotz, 1992

1991
Some remarks concerning the complexity of computing class groups of quadratic fields.
J. Complex., 1991

Computing the Number of Points of Elliptic Curves Over Finite Fields.
Proceedings of the 1991 International Symposium on Symbolic and Algebraic Computation, 1991

Number Theoretic Algorithms and Cryptology.
Proceedings of the Fundamentals of Computation Theory, 8th International Symposium, 1991

1990
Implementation of a Key Exchange Protocol Using Some Real Quadratic Fields.
Proceedings of the Advances in Cryptology, 1990

On the Computation of Discrete Logarithms in Class Groups.
Proceedings of the Advances in Cryptology, 1990

1989
On the Complexity and Efficiency of a New Key Exchange System.
Proceedings of the Advances in Cryptology, 1989

A Key Exchange System Based on Real Quadratic Fields.
Proceedings of the Advances in Cryptology, 1989

1988
A Key-Exchange System Based on Imaginary Quadratic Fields.
J. Cryptol., 1988

On the Complexity of Computing Class Groups of Algebraic Number Fields.
Proceedings of the Applied Algebra, 1988

1987
On Principal Ideal Testing in Algebraic Number Fields.
J. Symb. Comput., 1987

Computing a lattice basis from a system of generating vectors.
Proceedings of the EUROCAL '87, 1987

1985
The Generalized Voronoi-Algorithm in Totally Real Algebraic Number Fields.
Proceedings of the EUROCAL '85, 1985

Computation of Independent Units in Number Fields by Dirichlet's Method.
Proceedings of the Algebraic Algorithms and Error-Correcting Codes, 1985

1984
A Criterion for the Equivalence of Two Ideals.
Proceedings of the EUROSAM 84, 1984


  Loading...