Willi Geiselmann

According to our database1, Willi Geiselmann authored at least 43 papers between 1988 and 2011.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2011
Block cipher based security for severely resource-constrained implantable medical devices.
Proceedings of the 4th International Symposium on Applied Sciences in Biomedical and Communication Technologies, 2011

2010
PET SNAKE: A Special Purpose Architecture to Implement an Algebraic Attack in Hardware.
Trans. Comput. Sci., 2010

Key Exchange and Encryption Schemes Based on Non-commutative Skew Polynomials.
Proceedings of the Post-Quantum Cryptography, Third International Workshop, 2010

2008
In memoriam Thomas Beth.
Appl. Algebra Eng. Commun. Comput., 2008

2007
Special-Purpose Hardware in Cryptanalysis: The Case of 1, 024-Bit RSA.
IEEE Secur. Priv., 2007

Cryptanalysis of a Hash Function Proposed at ICISC 2006.
IACR Cryptol. ePrint Arch., 2007

Skew-cyclic codes.
Appl. Algebra Eng. Commun. Comput., 2007

2006
Entwurf asymmetrischer kryptographischer Verfahren unter Berücksichtigung von Quantenalgorithmen (Design of Asymmetric Cryptographic Schemes Taking Into Account Quantum Algorithms).
it Inf. Technol., 2006

Non-Wafer-Scale Sieving Hardware for the NFS: Another Attempt to Cope with 1024-bit.
IACR Cryptol. ePrint Arch., 2006

A Simpler Sieving Device: Combining ECM and TWIRL.
IACR Cryptol. ePrint Arch., 2006

Mathematical Techniques in Cryptology-Editorial.
Appl. Algebra Eng. Commun. Comput., 2006

2005
Improved Routing-Based Linear Algebra for the Number Field Sieve.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
Power attacks on a side-channel resistant elliptic curve implementation.
Inf. Process. Lett., 2004

2003
A Redundant Representation of GF(q^n) for Designing Arithmetic Circuits.
IEEE Trans. Computers, 2003

An attack on the isomorphisms of polynomials problem with one secret.
Int. J. Inf. Sec., 2003

A Key Substitution Attack on SFLASH<sup>v3</sup>.
IACR Cryptol. ePrint Arch., 2003

Attacks on a Secure Group Communication Scheme With Hierarchical Access Control.
IACR Cryptol. ePrint Arch., 2003

A short comment on the affine parts of SFLASH<sup>v3</sup>.
IACR Cryptol. ePrint Arch., 2003

Yet Another Sieving Device.
IACR Cryptol. ePrint Arch., 2003

A Dedicated Sieving Hardware.
Proceedings of the Public Key Cryptography, 2003

On the security of cryptographic primitives regarding technological innovations.
Proceedings of the 33. Jahrestagung der Gesellschaft für Informatik, Innovative Informatikanwendungen, INFORMATIK 2003, Frankfurt am Main, Germany, September 29, 2003

Hardware to Solve Sparse Systems of Linear Equations over GF(2).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
Cryptanalysis of Polly Cracker.
IEEE Trans. Inf. Theory, 2002

On "A New Representation of Elements of Finite Fields GF (2<sup>m</sup>) Yielding Small Complexity Arithmetic Circuits".
IEEE Trans. Computers, 2002

Cryptanalysis of a knapsack-like cryptosystem.
Period. Math. Hung., 2002

Attacking a polynomial-based cryptosystem: Polly Cracker.
Int. J. Inf. Sec., 2002

Über Quantencomputer und Quantenkryptographie.
Datenschutz und Datensicherheit, 2002

2001
Kryptoanalyse der Ruland/Schweitzer-Signatur von Bitströmen.
Datenschutz und Datensicherheit, 2001

Redundant Representation of Finite Fields.
Proceedings of the Public Key Cryptography, 2001

Cryptanalysis of Two Sparse Polynomial Based Public Key Cryptosystems.
Proceedings of the Public Key Cryptography, 2001

A Theoretical DPA-Based Cryptanalysis of the NESSIE Candidates FLASH and SFLASH.
Proceedings of the Information Security, 4th International Conference, 2001

Attacking the Affine Parts of SFLASH.
Proceedings of the Cryptography and Coding, 2001

2000
Weaknesses in the SL<sub>2</sub>(IF<sub>s<sup>2</sup></sub>) Hashing Scheme.
Proceedings of the Advances in Cryptology, 2000

1999
Quantum Reed-Solomon Codes.
Proceedings of the Applied Algebra, 1999

1997
Constructing a Third-Order Linear Differential Equation.
Theor. Comput. Sci., 1997

1996
A Note on the Hash Function of Tillich and Zémor.
Proceedings of the Fast Software Encryption, 1996

Correlation Attacks on Cascades of Clock Controlled Shift Registers.
Proceedings of the Advances in Cryptology, 1996

1994
Algebraische Algorithmenentwicklung am Beispiel der Arithmetik in endlichen Körpern.
PhD thesis, 1994

1993
Self-Dual Bases in F<sub>q<sup>n</sup></sub>.
Des. Codes Cryptogr., 1993

1991
Finding (good) Normal Bases in Finite Fields.
Proceedings of the 1991 International Symposium on Symbolic and Algebraic Computation, 1991

1990
VLSI Design for Exponentiation in GF (2<sup>n</sup>).
Proceedings of the Advances in Cryptology, 1990

1988
Symmetry and Duality in Normal Basis Multiplication.
Proceedings of the Applied Algebra, 1988


  Loading...