Renate Scheidler

Orcid: 0000-0001-7164-8769

Affiliations:
  • University of Calgary, Canada


According to our database1, Renate Scheidler authored at least 33 papers between 1990 and 2022.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
Orientations and cycles in supersingular isogeny graphs.
IACR Cryptol. ePrint Arch., 2022

Orienteering with one endomorphism.
IACR Cryptol. ePrint Arch., 2022

2020
Computing modular polynomials and isogenies of rank two Drinfeld modules over finite fields.
Proceedings of the 75 Years of Mathematics of Computation, 2020

2019
Improved Efficiency of a Linearly Homomorphic Cryptosystem.
Proceedings of the Codes, Cryptology and Information Security, 2019

2014
Comparison of scalar multiplication on real hyperelliptic curves.
Adv. Math. Commun., 2014

2013
Hyperelliptic curves.
Proceedings of the Handbook of Finite Fields., 2013

2012
Tabulation of cubic function fields via polynomial binary cubic forms.
Math. Comput., 2012

Improved Exponentiation and Key Agreement in the Infrastructure of a Real Quadratic Field.
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012

2011
The l-Rank Structure of a Global Function Field.
Proceedings of the WIN - Women in Numbers - Research Directions in Number Theory., 2011

2010
Cryptographic Aspects of Real Hyperelliptic Curves.
IACR Cryptol. ePrint Arch., 2010

Efficient reduction of large divisors on hyperelliptic curves.
Adv. Math. Commun., 2010

2008
Construction of hyperelliptic function fields of high three-rank.
Math. Comput., 2008

Cryptanalysis using genetic algorithms.
Proceedings of the Genetic and Evolutionary Computation Conference, 2008

Tabulation of Cubic Function Fields with Imaginary and Unusual Hessian.
Proceedings of the Algorithmic Number Theory, 8th International Symposium, 2008

An Adaptation of the NICE Cryptosystem to Real Quadratic Orders.
Proceedings of the Progress in Cryptology, 2008

2007
An explicit treatment of biquadratic function fields.
Contributions Discret. Math., 2007

Class number approximation in cubic function fields.
Contributions Discret. Math., 2007

Cryptographic protocols on real hyperelliptic curves.
Adv. Math. Commun., 2007

2006
An Improved Real-Quadratic-Field-Based Key Exchange Procedure.
J. Cryptol., 2006

2004
Algorithmic Aspects of Cubic Function Fields.
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004

2003
Computation of the Fundamental Units and the Regulator of a Cyclic Cubic Function Field.
Exp. Math., 2003

2001
Cryptography in Quadratic Function Fields.
Des. Codes Cryptogr., 2001

2000
Voronoi's algorithm in purely cubic congruence function fields of unit rank 1.
Math. Comput., 2000

Decision Problems in Quadratic Function Fields of High Genus.
J. Complex., 2000

Reduction in Purely Cubic Function Fields of Unit Rank One.
Proceedings of the Algorithmic Number Theory, 4th International Symposium, 2000

1998
A Public-Key Cryptosystem Using Purely Cubic Fields.
J. Cryptol., 1998

Unit Computation in Purely Cubic Function Fields of Unit Rank 1.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998

1997
Further tabulation of the Erdös-Selfridge function.
Math. Comput., 1997

1996
Key-Exchange in Real Quadratic Congruence Function Fields.
Des. Codes Cryptogr., 1996

Compact Representation in Real Quadratic Congruence Function Fields.
Proceedings of the Algorithmic Number Theory, Second International Symposium, 1996

1995
A Public-Key Cryptosystem Utilizing Cyclotomic Fields.
Des. Codes Cryptogr., 1995

1994
A Key-Exchange Protocol Using Real Quadratic Fields.
J. Cryptol., 1994

1990
Implementation of a Key Exchange Protocol Using Some Real Quadratic Fields.
Proceedings of the Advances in Cryptology, 1990


  Loading...