Author of the publication

Extending the GHS Weil Descent Attack.

, , and . EUROCRYPT, volume 2332 of Lecture Notes in Computer Science, page 29-44. Springer, (2002)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Estimating Key Sizes for High Dimensional Lattice-Based Systems., and . IMACC, volume 8308 of Lecture Notes in Computer Science, page 290-303. Springer, (2013)Efficient KEMs with Partial Message Recovery., , and . IMACC, volume 4887 of Lecture Notes in Computer Science, page 233-256. Springer, (2007)Efficient 15, 360-bit RSA Using Woop-Optimised Montgomery Arithmetic., and . IMACC, volume 4887 of Lecture Notes in Computer Science, page 346-363. Springer, (2007)Generic Constructions of Identity-Based and Certificateless KEMs., , , and . J. Cryptol., 21 (2): 178-199 (2008)A Fast Diffie-Hellman Protocol in Genus 2., and . J. Cryptol., 12 (1): 67-73 (1999)Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes., and . Public Key Cryptography, volume 6056 of Lecture Notes in Computer Science, page 420-443. Springer, (2010)An architecture for practical actively secure MPC with dishonest majority., , and . ACM Conference on Computer and Communications Security, page 549-560. ACM, (2013)Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE., , , , and . WAHC@CCS, page 33-44. ACM, (2019)Attacking DSA Under a Repeated Bits Assumption., , and . CHES, volume 3156 of Lecture Notes in Computer Science, page 428-440. Springer, (2004)Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three., and . Appl. Algebra Eng. Commun. Comput., 13 (6): 485-497 (2003)