The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Florian Hess: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Florian Hess
    An Algorithm for Computing Weierstrass Points. [Citation Graph (0, 0)][DBLP]
    ANTS, 2002, pp:357-371 [Conf]
  2. Florian Hess
    An Algorithm for Computing Isomorphisms of Algebraic Function Fields. [Citation Graph (0, 0)][DBLP]
    ANTS, 2004, pp:263-271 [Conf]
  3. Steven D. Galbraith, Florian Hess, Nigel P. Smart
    Extending the GHS Weil Descent Attack. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:29-44 [Conf]
  4. Florian Hess
    The GHS Attack Revisited. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2003, pp:374-387 [Conf]
  5. Florian Hess
    Efficient Identity Based Signature Schemes Based on Pairings. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2002, pp:310-324 [Conf]
  6. Florian Hess, Gadiel Seroussi, Nigel P. Smart
    Two Topics in Hyperelliptic Cryptography. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:181-189 [Conf]
  7. Florian Hess, Igor Shparlinski
    On the Linear Complexity and Multidimensional Distribution of Congruential Generators over Elliptic Curves. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2005, v:35, n:1, pp:111-117 [Journal]
  8. Florian Hess
    On the security of the verifiably-encrypted signature scheme of Boneh, Gentry, Lynn and Shacham. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2004, v:89, n:3, pp:111-114 [Journal]
  9. Pierrick Gaudry, Florian Hess, Nigel P. Smart
    Constructive and Destructive Facets of Weil Descent on Elliptic Curves. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:1, pp:19-46 [Journal]
  10. Florian Hess
    Computing Riemann-Roch Spaces in Algebraic Function Fields and Related Topics. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 2002, v:33, n:4, pp:425-445 [Journal]
  11. Florian Hess, Sebastian Pauli, Michael E. Pohst
    Computing the multiplicative group of residue class rings. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2003, v:72, n:243, pp:1531-1548 [Journal]
  12. Florian Hess, Nigel P. Smart, Frederik Vercauteren
    The Eta Pairing Revisited. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:10, pp:4595-4602 [Journal]
  13. Robert Granger, Florian Hess, Roger Oyono, Nicolas Thériault, Frederik Vercauteren
    Ate Pairing on Hyperelliptic Curves. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:430-447 [Conf]
  14. Steven D. Galbraith, Florian Hess, Frederik Vercauteren
    Hyperelliptic Pairings. [Citation Graph (0, 0)][DBLP]
    Pairing, 2007, pp:108-131 [Conf]

  15. Optimised Versions of the Ate and Twisted Ate Pairings. [Citation Graph (, )][DBLP]


  16. Pairing Lattices. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002