The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Jean-Pierre Seifert: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Wieland Fischer, Jean-Pierre Seifert
    Note on Fast Computation of Secret RSA Exponents. [Citation Graph (0, 0)][DBLP]
    ACISP, 2002, pp:136-143 [Conf]
  2. Carsten Rössner, Jean-Pierre Seifert
    The Complexity of Approximate Optima for Greatest Common Divisor Computations. [Citation Graph (0, 0)][DBLP]
    ANTS, 1996, pp:307-322 [Conf]
  3. Antonio Valverde Garcia, Jean-Pierre Seifert
    On the Implementation of the Advanced Encryption Standard on a Public-key Crypto-Coprocessor. [Citation Graph (0, 0)][DBLP]
    CARDIS, 2002, pp:135-146 [Conf]
  4. Johannes Blömer, Martin Otto 0002, Jean-Pierre Seifert
    A new CRT-RSA algorithm secure against bellcore attacks. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2003, pp:311-320 [Conf]
  5. Jean-Pierre Seifert
    On authenticated computing and RSA-based authentication. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2005, pp:122-127 [Conf]
  6. Michael Neve, Jean-Pierre Seifert, Zhenghong Wang
    A refined look at Bernstein's AES side-channel analysis. [Citation Graph (0, 0)][DBLP]
    ASIACCS, 2006, pp:369- [Conf]
  7. Christian Aumüller, Peter Bier, Wieland Fischer, Peter Hofreiter, Jean-Pierre Seifert
    Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures. [Citation Graph (0, 0)][DBLP]
    CHES, 2002, pp:260-275 [Conf]
  8. Wieland Fischer, Jean-Pierre Seifert
    Increasing the Bitlength of a Crypto-Coprocessor. [Citation Graph (0, 0)][DBLP]
    CHES, 2002, pp:71-81 [Conf]
  9. Jin-yi Cai, George Havas, Bernard Mans, Ajay Nerurkar, Jean-Pierre Seifert, Igor Shparlinski
    On Routing in Circulant Graphs. [Citation Graph (0, 0)][DBLP]
    COCOON, 1999, pp:360-369 [Conf]
  10. Nick Howgrave-Graham, Jean-Pierre Seifert
    Extending Wiener's Attack in the Presence of Many Decrypting Exponents. [Citation Graph (0, 0)][DBLP]
    CQRE, 1999, pp:153-166 [Conf]
  11. Wieland Fischer, Jean-Pierre Seifert
    High-Speed Modular Multiplication. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2004, pp:264-277 [Conf]
  12. Jean-Pierre Seifert
    Using Fewer Qubits in Shor's Factorization Algorithm Via Simultaneous Diophantine Approximation. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2001, pp:319-327 [Conf]
  13. Onur Aciiçmez, Çetin Kaya Koç, Jean-Pierre Seifert
    Predicting Secret Keys Via Branch Prediction. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2007, pp:225-242 [Conf]
  14. Tanja Römer, Jean-Pierre Seifert
    Information Leakage Attacks against Smart Card Implementations of the Elliptic Curve Digital Signature Algorithm. [Citation Graph (0, 0)][DBLP]
    E-smart, 2001, pp:211-219 [Conf]
  15. Johannes Blömer, Jean-Pierre Seifert
    Fault Based Cryptanalysis of the Advanced Encryption Standard (AES). [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2003, pp:162-181 [Conf]
  16. Shay Gueron, Jean-Pierre Seifert
    Is It Wise to Publish Your Public RSA Keys? [Citation Graph (0, 0)][DBLP]
    FDTC, 2006, pp:1-12 [Conf]
  17. Johannes Blömer, Martin Otto 0002, Jean-Pierre Seifert
    Sign Change Fault Attacks on Elliptic Curve Cryptosystems. [Citation Graph (0, 0)][DBLP]
    FDTC, 2006, pp:36-52 [Conf]
  18. Roger Fischlin, Jean-Pierre Seifert
    Tensor-Based Trapdoors for CVP and Their Application to Public Key Cryptography. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 1999, pp:244-257 [Conf]
  19. Régis Leveugle, Yervant Zorian, Luca Breveglieri, André K. Nieuwland, Klaus Rothbart, Jean-Pierre Seifert
    On-Line Testing for Secure Implementations: Design and Validation. [Citation Graph (0, 0)][DBLP]
    IOLTS, 2005, pp:211- [Conf]
  20. Wieland Fischer, Jean-Pierre Seifert
    Unfolded Modular Multiplication. [Citation Graph (0, 0)][DBLP]
    ISAAC, 2003, pp:726-735 [Conf]
  21. George Havas, Jean-Pierre Seifert
    The Complexity of the Extended GCD Problem. [Citation Graph (0, 0)][DBLP]
    MFCS, 1999, pp:103-113 [Conf]
  22. Carsten Rössner, Jean-Pierre Seifert
    Approximating Good Simultaneous Diophantine Approximations Is Almost NP-Hard. [Citation Graph (0, 0)][DBLP]
    MFCS, 1996, pp:494-505 [Conf]
  23. Johannes Blömer, Jean-Pierre Seifert
    On the Complexity of Computing Short Linearly Independent Vectors and Short Bases in a Lattice. [Citation Graph (0, 0)][DBLP]
    STOC, 1999, pp:711-720 [Conf]
  24. Jean-Pierre Seifert
    Using fewer Qubits in Shor's Factorization Algorithm via Simultaneous Diophantine Approximation [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2000, v:7, n:78, pp:- [Journal]
  25. Oded Goldreich, Daniele Micciancio, Shmuel Safra, Jean-Pierre Seifert
    Approximating Shortest Lattice Vectors is Not Harder Than Approximating Closest Lattice Vectors. [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1999, v:6, n:2, pp:- [Journal]
  26. Oded Goldreich, Daniele Micciancio, Shmuel Safra, Jean-Pierre Seifert
    Approximating Shortest Lattice Vectors is not Harder than Approximating Closest Lattice Vectors. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1999, v:71, n:2, pp:55-61 [Journal]
  27. Carsten Rössner, Jean-Pierre Seifert
    On the Hardness of Approximating Shortest Integer Relations among Rational Numbers. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1998, v:209, n:1-2, pp:287-297 [Journal]
  28. Michael Neve, Jean-Pierre Seifert
    Advances on Access-Driven Cache Attacks on AES. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2006, pp:147-162 [Conf]

  29. Secrecy Analysis in Protocol Composition Logic. [Citation Graph (, )][DBLP]


  30. Deconstructing new cache designs for thwarting software cache-based side channel attacks. [Citation Graph (, )][DBLP]


  31. Usage control platformization via trustworthy SELinux. [Citation Graph (, )][DBLP]


  32. A trusted mobile phone reference architecturevia secure kernel. [Citation Graph (, )][DBLP]


  33. A Model-Driven Framework for Trusted Computing Based Systems. [Citation Graph (, )][DBLP]


  34. DR@FT: Efficient Remote Attestation Framework for Dynamic Systems. [Citation Graph (, )][DBLP]


  35. Cheap Hardware Parallelism Implies Cheap Security. [Citation Graph (, )][DBLP]


  36. Flexible Authorization with Decentralized Access Control Model for Grid Computing. [Citation Graph (, )][DBLP]


  37. Hardware-software integrated approaches to defend against software cache-based side channel attacks. [Citation Graph (, )][DBLP]


  38. New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures. [Citation Graph (, )][DBLP]


  39. A general obligation model and continuity: enhanced policy enforcement engine for usage control. [Citation Graph (, )][DBLP]


  40. Model-based behavioral attestation. [Citation Graph (, )][DBLP]


  41. On the Impossibility of Detecting Virtual Machine Monitors. [Citation Graph (, )][DBLP]


  42. Security Enforcement Model for Distributed Usage Control. [Citation Graph (, )][DBLP]


  43. pBMDS: a behavior-based malware detection system for cellphone devices. [Citation Graph (, )][DBLP]


  44. A technical architecture for enforcing usage control requirements in service-oriented architectures. [Citation Graph (, )][DBLP]


  45. Beyond Kernel-Level Integrity Measurement: Enabling Remote Attestation for the Android Platform. [Citation Graph (, )][DBLP]


  46. Building Efficient Integrity Measurement and Attestation for Mobile Phone Platforms. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.306secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002