Author of the publication

Estimating Key Sizes for High Dimensional Lattice-Based Systems.

, and . IMACC, volume 8308 of Lecture Notes in Computer Science, page 290-303. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three., and . Appl. Algebra Eng. Commun. Comput., 13 (6): 485-497 (2003)Attacking DSA Under a Repeated Bits Assumption., , and . CHES, volume 3156 of Lecture Notes in Computer Science, page 428-440. Springer, (2004)Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme., , , , and . IACR Cryptology ePrint Archive, (2018)Physical side-channel attacks on cryptographic systems.. Softw. Focus, 1 (2): 6-13 (2000)Randomised representations., , and . IET Inf. Secur., 2 (2): 19-27 (2008)Generic Constructions of Identity-Based and Certificateless KEMs., , , and . J. Cryptol., 21 (2): 178-199 (2008)A Fast Diffie-Hellman Protocol in Genus 2., and . J. Cryptol., 12 (1): 67-73 (1999)The algorithmic resolution of diophantine equations - a computational cookbook.. London Mathematical Society student texts Cambridge University Press, (1998)Distributing any Elliptic Curve Based Protocol: With an Application to MixNets., and . IACR Cryptology ePrint Archive, (2019)Flaws in Applying Proof Methodologies to Signature Schemes., , , and . CRYPTO, volume 2442 of Lecture Notes in Computer Science, page 93-110. Springer, (2002)