The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Johannes Blömer: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Johannes Blömer, Alexander May
    Low Secret Exponent RSA Revisited. [Citation Graph (0, 0)][DBLP]
    CaLC, 2001, pp:4-19 [Conf]
  2. Johannes Blömer, Martin Otto 0002, Jean-Pierre Seifert
    A new CRT-RSA algorithm secure against bellcore attacks. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2003, pp:311-320 [Conf]
  3. Helmut Alt, Bernd Behrends, Johannes Blömer
    Approximate Matching of Polygonal Shapes (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    Symposium on Computational Geometry, 1991, pp:186-193 [Conf]
  4. Johannes Blömer, Alexander May
    New Partial Key Exposure Attacks on RSA. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2003, pp:27-43 [Conf]
  5. Helmut Alt, Johannes Blömer
    Resemblance and Symmetries of Geometric Patterns. [Citation Graph (0, 0)][DBLP]
    Data Structures and Efficient Algorithms, 1992, pp:1-24 [Conf]
  6. Johannes Blömer
    Denesting by Bounded Degree Radicals. [Citation Graph (0, 0)][DBLP]
    ESA, 1997, pp:53-63 [Conf]
  7. Johannes Blömer
    A Probabilistic Zero-Test for Expressions Involving Root of Rational Numbers. [Citation Graph (0, 0)][DBLP]
    ESA, 1998, pp:151-162 [Conf]
  8. Johannes Blömer, Alexander May
    A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:251-267 [Conf]
  9. Johannes Blömer, Jean-Pierre Seifert
    Fault Based Cryptanalysis of the Advanced Encryption Standard (AES). [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2003, pp:162-181 [Conf]
  10. Johannes Blömer, Volker Krummel
    Fault Based Collision Attacks on AES. [Citation Graph (0, 0)][DBLP]
    FDTC, 2006, pp:106-120 [Conf]
  11. Johannes Blömer, Martin Otto 0002, Jean-Pierre Seifert
    Sign Change Fault Attacks on Elliptic Curve Cryptosystems. [Citation Graph (0, 0)][DBLP]
    FDTC, 2006, pp:36-52 [Conf]
  12. Johannes Blömer, Martin Otto 0002
    Wagner's Attack on a Secure CRT-RSA Algorithm Reconsidered. [Citation Graph (0, 0)][DBLP]
    FDTC, 2006, pp:13-23 [Conf]
  13. Andres Albanese, Johannes Blömer, Jeff Edmonds, Michael Luby, Madhu Sudan
    Priority Encoding Transmission [Citation Graph (0, 0)][DBLP]
    FOCS, 1994, pp:604-612 [Conf]
  14. Johannes Blömer
    Computing Sums of Radicals in Polynomial Time [Citation Graph (0, 0)][DBLP]
    FOCS, 1991, pp:670-677 [Conf]
  15. Johannes Blömer
    How to Denest Ramanujan's Nested Radicals [Citation Graph (0, 0)][DBLP]
    FOCS, 1992, pp:447-456 [Conf]
  16. Helmut Alt, Johannes Blömer, Hubert Wagener
    Approximation of Convex Polygons. [Citation Graph (0, 0)][DBLP]
    ICALP, 1990, pp:703-716 [Conf]
  17. Johannes Blömer
    Closest Vectors, Successive Minima, and Dual HKZ-Bases of Lattices. [Citation Graph (0, 0)][DBLP]
    ICALP, 2000, pp:248-259 [Conf]
  18. Johannes Blömer, Alexander May
    A Generalized Wiener Attack on RSA. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:1-13 [Conf]
  19. Johannes Blömer, Jorge Guajardo, Volker Krummel
    Provably Secure Masking of AES. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2004, pp:69-83 [Conf]
  20. Johannes Blömer, Alexander May
    Key Revocation with Interval Cover Families. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:325-341 [Conf]
  21. Johannes Blömer, Jean-Pierre Seifert
    On the Complexity of Computing Short Linearly Independent Vectors and Short Bases in a Lattice. [Citation Graph (0, 0)][DBLP]
    STOC, 1999, pp:711-720 [Conf]
  22. Johannes Blömer
    Denesting by Bounded Degree Radicals. [Citation Graph (0, 0)][DBLP]
    Algorithmica, 2000, v:28, n:1, pp:2-15 [Journal]
  23. Helmut Alt, Bernd Behrends, Johannes Blömer
    Approximate Matching of Polygonal Shapes. [Citation Graph (0, 0)][DBLP]
    Ann. Math. Artif. Intell., 1995, v:13, n:3-4, pp:251-265 [Journal]
  24. Johannes Blömer
    Randomness and Secrecy - A Brief Introduction. [Citation Graph (0, 0)][DBLP]
    J. UCS, 2006, v:12, n:6, pp:654-671 [Journal]
  25. Johannes Blömer, Richard M. Karp, Emo Welzl
    The rank of sparse random matrices over finite fields. [Citation Graph (0, 0)][DBLP]
    Random Struct. Algorithms, 1997, v:10, n:4, pp:407-419 [Journal]
  26. Andres Albanese, Johannes Blömer, Jeff Edmonds, Michael Luby, Madhu Sudan
    Priority encoding transmission. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1996, v:42, n:6, pp:1737-1744 [Journal]
  27. Johannes Blömer, Stefanie Naewe
    Sampling Methods for Shortest Vectors, Closest Vectors and Successive Minima. [Citation Graph (0, 0)][DBLP]
    ICALP, 2007, pp:65-77 [Conf]

  28. 07381 Executive Summary - Cryptography. [Citation Graph (, )][DBLP]


  29. 07381 Abstracts Collection -- Cryptography. [Citation Graph (, )][DBLP]


  30. Analysis of Countermeasures Against Access Driven Cache Attacks on AES. [Citation Graph (, )][DBLP]


  31. Clustering for metric and non-metric distance measures. [Citation Graph (, )][DBLP]


  32. Coresets and approximate clustering for Bregman divergences. [Citation Graph (, )][DBLP]


  33. Bregman Clustering for Separable Instances. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.303secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002