The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Frederik Vercauteren: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Jan Denef, Frederik Vercauteren
    An Extension of Kedlaya's Algorithm to Artin-Schreier Curves in Characteristic 2. [Citation Graph (0, 0)][DBLP]
    ANTS, 2002, pp:308-323 [Conf]
  2. Robert Granger, Andrew J. Holt, Dan Page, Nigel P. Smart, Frederik Vercauteren
    Function Field Sieve in Characteristic Three. [Citation Graph (0, 0)][DBLP]
    ANTS, 2004, pp:223-234 [Conf]
  3. Robert Granger, Frederik Vercauteren
    On the Discrete Logarithm Problem on Algebraic Tori. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2005, pp:66-85 [Conf]
  4. Frederik Vercauteren
    Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:369-384 [Conf]
  5. Antoine Joux, Reynald Lercier, Nigel P. Smart, Frederik Vercauteren
    The Number Field Sieve in the Medium Prime Case. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:326-344 [Conf]
  6. Frederik Vercauteren, Bart Preneel, Joos Vandewalle
    A Memory Efficient Version of Satoh's Algorithm. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:1-13 [Conf]
  7. Joseph H. Silverman, Nigel P. Smart, Frederik Vercauteren
    An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:278-293 [Conf]
  8. Nigel P. Smart, Frederik Vercauteren
    On computable isomorphisms in efficient asymmetric pairing-based systems. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2007, v:155, n:4, pp:538-547 [Journal]
  9. Jan Denef, Frederik Vercauteren
    An Extension of Kedlaya's Algorithm to Hyperelliptic Curves in Characteristic 2. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2006, v:19, n:1, pp:1-25 [Journal]
  10. Dan Page, Frederik Vercauteren
    A Fault Attack on Pairing-Based Cryptography. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 2006, v:55, n:9, pp:1075-1080 [Journal]
  11. Florian Hess, Nigel P. Smart, Frederik Vercauteren
    The Eta Pairing Revisited. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:10, pp:4595-4602 [Journal]
  12. Robert Granger, Florian Hess, Roger Oyono, Nicolas Thériault, Frederik Vercauteren
    Ate Pairing on Hyperelliptic Curves. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:430-447 [Conf]
  13. Steven D. Galbraith, Florian Hess, Frederik Vercauteren
    Hyperelliptic Pairings. [Citation Graph (0, 0)][DBLP]
    Pairing, 2007, pp:108-131 [Conf]

  14. Computing Zeta Functions in Families of Ca, b. [Citation Graph (, )][DBLP]


  15. Faster -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves. [Citation Graph (, )][DBLP]


  16. Speed Records for NTRU. [Citation Graph (, )][DBLP]


  17. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. [Citation Graph (, )][DBLP]


  18. The Hidden Root Problem. [Citation Graph (, )][DBLP]


  19. Speeding Up Bipartite Modular Multiplication. [Citation Graph (, )][DBLP]


  20. Parallel Shortest Lattice Vector Enumeration on Graphics Cards. [Citation Graph (, )][DBLP]


  21. Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002