Joseph H. Silverman

Orcid: 0000-0003-3887-3248

According to our database1, Joseph H. Silverman authored at least 41 papers between 1986 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
A Heuristic Subexponential Algorithm to Find Paths in Markoff Graphs Over Finite Fields.
CoRR, 2022

2020
MMSAT: A Scheme for Multimessage Multiuser Signature Aggregation.
IACR Cryptol. ePrint Arch., 2020

2018
A signature scheme from the finite field isomorphism problem.
IACR Cryptol. ePrint Arch., 2018

2017
Fully Homomorphic Encryption from the Finite Field Isomorphism Problem.
IACR Cryptol. ePrint Arch., 2017

2015
DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report.
IACR Cryptol. ePrint Arch., 2015

Choosing Parameters for NTRUEncrypt.
IACR Cryptol. ePrint Arch., 2015

PASS-Encrypt: a public key cryptosystem based on partial evaluation of polynomials.
Des. Codes Cryptogr., 2015

2014
Transcript Secure Signatures Based on Modular Lattices.
IACR Cryptol. ePrint Arch., 2014

2013
Practical Signatures from the Partial Fourier Recovery Problem.
IACR Cryptol. ePrint Arch., 2013

Elliptic curves.
Proceedings of the Handbook of Finite Fields., 2013

2011
Amicable Pairs and Aliquot Cycles for Elliptic Curves.
Exp. Math., 2011

2010
Local-global aspects of (hyper)elliptic curves over (in)finite fields.
Adv. Math. Commun., 2010

A Survey of Local and Global Pairings on Elliptic Curves and Abelian Varieties.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

2008
Lifting and Elliptic Curve Discrete Logarithms.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

2007
Timing Attacks on NTRUEncrypt Via Variation in the Number of Hash Calls.
Proceedings of the Topics in Cryptology, 2007

2005
Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3.
IACR Cryptol. ePrint Arch., 2005

Performance Improvements and a Baseline Parameter Generation Algorithm for NTRUSign.
IACR Cryptol. ePrint Arch., 2005

Choosing Parameter Sets forwithand.
Proceedings of the Topics in Cryptology, 2005

2004
Modified Parameter Attacks: Practical Attacks against CCA2 Secure Cryptosystems and Countermeasures.
IACR Cryptol. ePrint Arch., 2004

An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

2003
NAEP: Provable Security in the Presence of Decryption Failures.
IACR Cryptol. ePrint Arch., 2003

Random small Hamming weight products with applications to cryptography.
Discret. Appl. Math., 2003

NTRUSIGN: Digital Signatures Using the NTRU Lattice.
Proceedings of the Topics in Cryptology, 2003

The Impact of Decryption Failures on the Security of NTRU Encryption.
Proceedings of the Advances in Cryptology, 2003

2001
On the Linear Complexity of the Naor-Reingold Pseudo-random Function from Elliptic Curves.
Des. Codes Cryptogr., 2001

NSS: An NTRU Lattice-Based Signature Scheme.
Proceedings of the Advances in Cryptology, 2001

NTRU in Constrained Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Dimension Reduction Methods for Convolution Modular Lattices.
Proceedings of the Cryptography and Lattices, International Conference, 2001

2000
On the distribution of integer points on curves of genus zero.
Theor. Comput. Sci., 2000

The Xedni Calculus and the Elliptic Curve Discrete Logarithm Problem.
Des. Codes Cryptogr., 2000

Analysis of the Xedni Calculus Attack.
Des. Codes Cryptogr., 2000

Lattices, cryptography, and the NTRU public key cryptosystem.
Proceedings of the Unusual Applications of Number Theory, 2000

MiniPASS: Authentication and Digital Signatures in a Constrained Environment.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1999
Computing rational points on rank 1 elliptic curves via L-series and canonical heights.
Math. Comput., 1999

Fast Multiplication in Finite Fields GF(2<sup>N</sup>).
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

1998
Elliptic Curve Discrete Logarithms and the Index Calculus.
Proceedings of the Advances in Cryptology, 1998

NTRU: A Ring-Based Public Key Cryptosystem.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998

1997
Computing canonical heights with little (or no) factorization.
Math. Comput., 1997

1996
Computing the canonical height on K3 surfaces.
Math. Comput., 1996

1995
Exceptional Units and Numbers of Small Mahler Measure.
Exp. Math., 1995

1986
The arithmetic of elliptic curves.
Graduate texts in mathematics 106, Springer, ISBN: 978-3-540-96203-8, 1986


  Loading...