×

Vercauteren, Frederik

Author ID: vercauteren.frederik Recent zbMATH articles by "Vercauteren, Frederik"
Published as: Vercauteren, Frederik; Vercauteren, F.
External Links: MGP
all top 5

Co-Authors

4 single-authored
17 Castryck, Wouter
14 Smart, Nigel Paul
14 Verbauwhede, Ingrid M. R.
9 Roy, Sujoy Sinha
6 Iliashenko, Ilia
5 Hess, Florian
5 Page, Dan
4 Bootland, Carl
4 Denef, Jan
4 Galbraith, Steven D.
4 Preneel, Bart
3 D’Anvers, Jan-Pieter
3 Decru, Thomas
3 Fan, Junfeng
3 Granger, Robert A.
3 Karmakar, Angshuman
3 Reparaz, Oscar
3 Rotaru, Dragos
2 Beullens, Ward
2 Bos, Joppe W.
2 Hermans, Jens
2 Houben, Marc
2 Järvinen, Kimmo U.
2 Knežević, Miroslav
2 Makri, Eleftheria
2 Panny, Lorenz
2 Sotáková, Jana
1 Avanzi, Robero M.
1 Barbosa, Manuel
1 Blake, Ian F.
1 Bonte, Charlotte
1 Brumley, Billy Bob
1 Buchmann, Johannes A.
1 Chen, Donald Donglong
1 Cohen, Henri
1 Daemen, Joan
1 de Clercq, Ruan
1 Dimitrov, Vassil S.
1 Disson, Lucas
1 Doche, Christophe
1 El Mrabet, Nadia
1 Frey, Gerhard
1 Gaudry, Pierrick
1 Geelen, Robin
1 Gierlichs, Benedikt
1 Guo, Qian
1 Holt, Andrew J.
1 Hubrechts, Hendrik
1 Johansson, Thomas
1 Joux, Antoine
1 Joye, Marc
1 Kleinjung, Thorsten
1 Lamberger, Mario
1 Lange, Tanja
1 Lercier, Reynald
1 Loftus, Jake
1 Marnane, William P.
1 May, Alexander
1 Mentens, Nele
1 Muzereau, A.
1 Nilsson, Alexander
1 Orsini, Emmanuela
1 Oswald, Elisabeth
1 Oyono, Roger
1 Page, Daniel R.
1 Paterson, Kenneth G.
1 Pedersen, Robi
1 Pramstaller, Norbert
1 Rijmen, Vincent
1 Schneider, Michael
1 Seroussi, Gadiel
1 Silverman, Joseph Hillel
1 Szepieniec, Alan
1 Tanguy, Titouan
1 Thériault, Nicolas
1 Vandewalle, Joos P.
1 Vliegen, Jo
1 Wagh, Sameer
1 Wesolowski, Benjamin
1 Whelan, Claire
1 Wood, Tim

Publications by Year

Citations contained in zbMATH Open

66 Publications have been cited 844 times in 602 Documents Cited by Year
Handbook of elliptic and hyperelliptic curve cryptography. Zbl 1082.94001
Cohen, Henri; Frey, Gerhard; Avanzi, Robero M.; Doche, Christophe; Lange, Tanja; Nguyen, Kim; Vercauteren, Frederik
178
2006
The eta pairing revisited. Zbl 1189.11057
Hess, Florian; Smart, Nigel P.; Vercauteren, Frederik
82
2006
Advances in elliptic curve cryptography. Zbl 1089.94018
58
2005
Optimal pairings. Zbl 1366.94540
Vercauteren, Frederik
54
2010
Fully homomorphic encryption with relatively small key and ciphertext sizes. Zbl 1281.94055
Smart, N. P.; Vercauteren, F.
53
2010
CSI-FiSh: efficient isogeny based signatures through class group computations. Zbl 1456.94050
Beullens, Ward; Kleinjung, Thorsten; Vercauteren, Frederik
50
2019
Fully homomorphic SIMD operations. Zbl 1323.94140
Smart, N. P.; Vercauteren, F.
44
2014
The number field sieve in the medium prime case. Zbl 1161.11417
Joux, Antoine; Lercier, Reynald; Smart, Nigel; Vercauteren, Frederik
26
2006
Computing zeta functions of nondegenerate curves. Zbl 1161.14302
Castryck, W.; Denef, J.; Vercauteren, F.
24
2006
Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. Zbl 1423.94065
D’Anvers, Jan-Pieter; Karmakar, Angshuman; Sinha Roy, Sujoy; Vercauteren, Frederik
19
2018
Counting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology. Zbl 1104.11032
Denef, Jan; Vercauteren, Frederik
17
2006
An extension of Kedlaya’s algorithm to hyperelliptic curves in characteristic \(2\). Zbl 1100.14017
Denef, Jan; Vercauteren, Frederik
15
2006
Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2. Zbl 1023.14007
Vercauteren, Frederik
14
2002
Ate pairing on hyperelliptic curves. Zbl 1141.94356
Granger, R.; Hess, F.; Oyono, R.; Thériault, N.; Vercauteren, F.
14
2007
A comparison of MNT curves and supersingular curves. Zbl 1134.94377
Page, D.; Smart, N. P.; Vercauteren, F.
13
2006
Provably weak instances of ring-LWE revisited. Zbl 1347.94025
Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
12
2016
Computational problems in supersingular elliptic curve isogenies. Zbl 1400.81083
Galbraith, Steven D.; Vercauteren, Frederik
12
2018
On CCA-secure somewhat homomorphic encryption. Zbl 1292.94106
Loftus, Jake; May, Alexander; Smart, Nigel P.; Vercauteren, Frederik
12
2012
Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption. Zbl 1457.94168
Orsini, Emmanuela; Smart, Nigel P.; Vercauteren, Frederik
10
2020
A fault attack on pairing-based cryptography. Zbl 1189.94046
Page, Daniel; Vercauteren, Frederik
10
2006
Rational isogenies from irrational endomorphisms. Zbl 1492.94075
Castryck, Wouter; Panny, Lorenz; Vercauteren, Frederik
9
2020
Aspects of pairing inversion. Zbl 1189.14032
Galbraith, Steven D.; Hess, Florian; Vercauteren, Frederik
9
2008
Hyperelliptic pairings. Zbl 1151.11353
Galbraith, Steven D.; Hess, Florian; Vercauteren, Frederik
9
2007
A memory efficient version of Satoh’s algorithm. Zbl 1009.11052
Vercauteren, Frederik; Preneel, Bart; Vandewalle, Joos
9
2001
On error distributions in ring-based LWE. Zbl 1404.94048
Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
8
2016
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory. Zbl 1504.94115
Castryck, Wouter; Sotáková, Jana; Vercauteren, Frederik
8
2020
On computable isomorphisms in efficient asymmetric pairing-based systems. Zbl 1123.94009
Smart, N. P.; Vercauteren, F.
7
2007
On the discrete logarithm problem on algebraic tori. Zbl 1145.94442
Granger, R.; Vercauteren, F.
7
2005
Decryption failure attacks on IND-CCA secure lattice-based schemes. Zbl 1509.94082
D’Anvers, Jan-Pieter; Guo, Qian; Johansson, Thomas; Nilsson, Alexander; Vercauteren, Frederik; Verbauwhede, Ingrid
7
2019
The impact of error dependencies on Ring/Mod-LWE/LWR based schemes. Zbl 1509.94083
D’Anvers, Jan-Pieter; Vercauteren, Frederik; Verbauwhede, Ingrid
7
2019
Compact ring-LWE cryptoprocessor. Zbl 1383.94040
Roy, Sujoy Sinha; Vercauteren, Frederik; Mentens, Nele; Chen, Donald Donglong; Verbauwhede, Ingrid
6
2014
To infinity and beyond: combined attack on ECC using points of low order. Zbl 1321.94056
Fan, Junfeng; Gierlichs, Benedikt; Vercauteren, Frederik
6
2011
Faster SeaSign signatures through improved rejection sampling. Zbl 1509.94154
Decru, Thomas; Panny, Lorenz; Vercauteren, Frederik
6
2019
Faster homomorphic function evaluation using non-integral base encoding. Zbl 1446.94107
Bonte, Charlotte; Bootland, Carl; Bos, Joppe W.; Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
5
2017
A masked ring-LWE implementation. Zbl 1405.94083
Reparaz, Oscar; Sinha Roy, Sujoy; Vercauteren, Frederik; Verbauwhede, Ingrid
5
2015
Radical isogenies. Zbl 1511.94068
Castryck, Wouter; Decru, Thomas; Vercauteren, Frederik
5
2020
Actively secure setup for SPDZ. Zbl 1481.94122
Rotaru, Dragos; Smart, Nigel P.; Tanguy, Titouan; Vercauteren, Frederik; Wood, Tim
4
2022
High precision discrete Gaussian sampling on FPGAs. Zbl 1362.94048
Roy, Sujoy Sinha; Vercauteren, Frederik; Verbauwhede, Ingrid
4
2014
An extension of Kedlaya’s algorithm to Artin-Schreier curves in characteristic 2. Zbl 1058.11040
Denef, Jan; Vercauteren, Frederik
4
2002
The equivalence between the BHP and DLP for elliptic curves used in practical applications. Zbl 1093.14504
Muzereau, A.; Smart, N. P.; Vercauteren, F.
4
2004
Computing zeta functions in families of \(C_{a,b}\) curves using deformation. Zbl 1189.11060
Castryck, Wouter; Hubrechts, Hendrik; Vercauteren, Frederik
3
2008
The hidden root problem. Zbl 1186.94474
Vercauteren, Frederik
3
2008
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Zbl 1171.14017
Daemen, Joan; Lamberger, Mario; Pramstaller, Norbert; Rijmen, Vincent; Vercauteren, Frederik
3
2009
Constant-time discrete Gaussian sampling. Zbl 1454.94074
Karmakar, Angshuman; Roy, Sujoy Sinha; Reparaz, Oscar; Vercauteren, Frederik; Verbauwhede, Ingrid
3
2018
Toric forms of elliptic curves and their arithmetic. Zbl 1228.14024
Castryck, Wouter; Vercauteren, Frederik
3
2011
Speeding up bipartite modular multiplication. Zbl 1245.11127
Knežević, Miroslav; Vercauteren, Frederik; Verbauwhede, Ingrid
3
2010
Parallel shortest lattice vector enumeration on graphics cards. Zbl 1284.68638
Hermans, Jens; Schneider, Michael; Buchmann, Johannes; Vercauteren, Frederik; Preneel, Bart
3
2010
CSI-RAShi: distributed key generation for CSIDH. Zbl 1485.94057
Beullens, Ward; Disson, Lucas; Pedersen, Robi; Vercauteren, Frederik
2
2021
Efficiently processing complex-valued data in homomorphic encryption. Zbl 1448.94189
Bootland, Carl; Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
2
2020
On the security of the multivariate ring learning with errors problem. Zbl 1472.94045
Bootland, Carl; Castryck, Wouter; Vercauteren, Frederik
2
2020
Function field sieve in characteristic three. Zbl 1125.11358
Granger, R.; Holt, A. J.; Page, D.; Smart, N. P.; Vercauteren, F.
2
2004
A framework for cryptographic problems from linear algebra. Zbl 1460.94037
Bootland, Carl; Castryck, Wouter; Szepieniec, Alan; Vercauteren, Frederik
2
2020
Modular hardware architecture for somewhat homomorphic function evaluation. Zbl 1380.94125
Sinha Roy, Sujoy; Järvinen, Kimmo; Vercauteren, Frederik; Dimitrov, Vassil; Verbauwhede, Ingrid
2
2015
Additively homomorphic ring-LWE masking. Zbl 1405.94084
Reparaz, Oscar; de Clercq, Ruan; Roy, Sujoy Sinha; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2016
Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data. Zbl 1420.94046
Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
2
2018
Efficient finite field multiplication for isogeny based post quantum cryptography. Zbl 1409.94882
Karmakar, Angshuman; Roy, Sujoy Sinha; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2016
Privacy-friendly forecasting for the smart grid using homomorphic encryption and the group method of data handling. Zbl 1408.94928
Bos, Joppe W.; Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
2
2017
Pairings on elliptic curves. Zbl 1156.14313
Vercauteren, Frederik
2
2009
Faster interleaved modular multiplication based on Barrett and Montgomery reduction methods. Zbl 1367.65233
Knežević, Miroslav; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2010
Fault attacks on pairing-based cryptography. Zbl 1267.94056
El Mrabet, Nadia; Page, Dan; Vercauteren, Frederik
2
2012
Faster \(\mathbb F_p\)-arithmetic for cryptographic pairings on Barreto-Naehrig curves. Zbl 1189.14031
Fan, Junfeng; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2009
Speed records for NTRU. Zbl 1272.94035
Hermans, Jens; Vercauteren, Frederik; Preneel, Bart
2
2010
\( \mathsf{Rabbit} \): efficient comparison for secure multi-party computation. Zbl 07543956
Makri, Eleftheria; Rotaru, Dragos; Vercauteren, Frederik; Wagh, Sameer
2
2021
An algebraic approach to NTRU (\(q = 2^{n}\)) via Witt vectors and overdetermined systems of nonlinear equations. Zbl 1116.94333
Silverman, J. H.; Smart, N. P.; Vercauteren, F.
1
2005
Efficient hardware implementation of \(\mathbb F_p\)-arithmetic for pairing-friendly curves. Zbl 1365.65301
Fan, Junfeng; Vercauteren, Frederik; Verbauwhede, Ingrid
1
2012
EPIC: efficient private image classification (or: learning from the masters). Zbl 1452.68073
Makri, Eleftheria; Rotaru, Dragos; Smart, Nigel P.; Vercauteren, Frederik
1
2019
Actively secure setup for SPDZ. Zbl 1481.94122
Rotaru, Dragos; Smart, Nigel P.; Tanguy, Titouan; Vercauteren, Frederik; Wood, Tim
4
2022
CSI-RAShi: distributed key generation for CSIDH. Zbl 1485.94057
Beullens, Ward; Disson, Lucas; Pedersen, Robi; Vercauteren, Frederik
2
2021
\( \mathsf{Rabbit} \): efficient comparison for secure multi-party computation. Zbl 07543956
Makri, Eleftheria; Rotaru, Dragos; Vercauteren, Frederik; Wagh, Sameer
2
2021
Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption. Zbl 1457.94168
Orsini, Emmanuela; Smart, Nigel P.; Vercauteren, Frederik
10
2020
Rational isogenies from irrational endomorphisms. Zbl 1492.94075
Castryck, Wouter; Panny, Lorenz; Vercauteren, Frederik
9
2020
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory. Zbl 1504.94115
Castryck, Wouter; Sotáková, Jana; Vercauteren, Frederik
8
2020
Radical isogenies. Zbl 1511.94068
Castryck, Wouter; Decru, Thomas; Vercauteren, Frederik
5
2020
Efficiently processing complex-valued data in homomorphic encryption. Zbl 1448.94189
Bootland, Carl; Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
2
2020
On the security of the multivariate ring learning with errors problem. Zbl 1472.94045
Bootland, Carl; Castryck, Wouter; Vercauteren, Frederik
2
2020
A framework for cryptographic problems from linear algebra. Zbl 1460.94037
Bootland, Carl; Castryck, Wouter; Szepieniec, Alan; Vercauteren, Frederik
2
2020
CSI-FiSh: efficient isogeny based signatures through class group computations. Zbl 1456.94050
Beullens, Ward; Kleinjung, Thorsten; Vercauteren, Frederik
50
2019
Decryption failure attacks on IND-CCA secure lattice-based schemes. Zbl 1509.94082
D’Anvers, Jan-Pieter; Guo, Qian; Johansson, Thomas; Nilsson, Alexander; Vercauteren, Frederik; Verbauwhede, Ingrid
7
2019
The impact of error dependencies on Ring/Mod-LWE/LWR based schemes. Zbl 1509.94083
D’Anvers, Jan-Pieter; Vercauteren, Frederik; Verbauwhede, Ingrid
7
2019
Faster SeaSign signatures through improved rejection sampling. Zbl 1509.94154
Decru, Thomas; Panny, Lorenz; Vercauteren, Frederik
6
2019
EPIC: efficient private image classification (or: learning from the masters). Zbl 1452.68073
Makri, Eleftheria; Rotaru, Dragos; Smart, Nigel P.; Vercauteren, Frederik
1
2019
Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. Zbl 1423.94065
D’Anvers, Jan-Pieter; Karmakar, Angshuman; Sinha Roy, Sujoy; Vercauteren, Frederik
19
2018
Computational problems in supersingular elliptic curve isogenies. Zbl 1400.81083
Galbraith, Steven D.; Vercauteren, Frederik
12
2018
Constant-time discrete Gaussian sampling. Zbl 1454.94074
Karmakar, Angshuman; Roy, Sujoy Sinha; Reparaz, Oscar; Vercauteren, Frederik; Verbauwhede, Ingrid
3
2018
Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data. Zbl 1420.94046
Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
2
2018
Faster homomorphic function evaluation using non-integral base encoding. Zbl 1446.94107
Bonte, Charlotte; Bootland, Carl; Bos, Joppe W.; Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
5
2017
Privacy-friendly forecasting for the smart grid using homomorphic encryption and the group method of data handling. Zbl 1408.94928
Bos, Joppe W.; Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
2
2017
Provably weak instances of ring-LWE revisited. Zbl 1347.94025
Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
12
2016
On error distributions in ring-based LWE. Zbl 1404.94048
Castryck, Wouter; Iliashenko, Ilia; Vercauteren, Frederik
8
2016
Additively homomorphic ring-LWE masking. Zbl 1405.94084
Reparaz, Oscar; de Clercq, Ruan; Roy, Sujoy Sinha; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2016
Efficient finite field multiplication for isogeny based post quantum cryptography. Zbl 1409.94882
Karmakar, Angshuman; Roy, Sujoy Sinha; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2016
A masked ring-LWE implementation. Zbl 1405.94083
Reparaz, Oscar; Sinha Roy, Sujoy; Vercauteren, Frederik; Verbauwhede, Ingrid
5
2015
Modular hardware architecture for somewhat homomorphic function evaluation. Zbl 1380.94125
Sinha Roy, Sujoy; Järvinen, Kimmo; Vercauteren, Frederik; Dimitrov, Vassil; Verbauwhede, Ingrid
2
2015
Fully homomorphic SIMD operations. Zbl 1323.94140
Smart, N. P.; Vercauteren, F.
44
2014
Compact ring-LWE cryptoprocessor. Zbl 1383.94040
Roy, Sujoy Sinha; Vercauteren, Frederik; Mentens, Nele; Chen, Donald Donglong; Verbauwhede, Ingrid
6
2014
High precision discrete Gaussian sampling on FPGAs. Zbl 1362.94048
Roy, Sujoy Sinha; Vercauteren, Frederik; Verbauwhede, Ingrid
4
2014
On CCA-secure somewhat homomorphic encryption. Zbl 1292.94106
Loftus, Jake; May, Alexander; Smart, Nigel P.; Vercauteren, Frederik
12
2012
Fault attacks on pairing-based cryptography. Zbl 1267.94056
El Mrabet, Nadia; Page, Dan; Vercauteren, Frederik
2
2012
Efficient hardware implementation of \(\mathbb F_p\)-arithmetic for pairing-friendly curves. Zbl 1365.65301
Fan, Junfeng; Vercauteren, Frederik; Verbauwhede, Ingrid
1
2012
To infinity and beyond: combined attack on ECC using points of low order. Zbl 1321.94056
Fan, Junfeng; Gierlichs, Benedikt; Vercauteren, Frederik
6
2011
Toric forms of elliptic curves and their arithmetic. Zbl 1228.14024
Castryck, Wouter; Vercauteren, Frederik
3
2011
Optimal pairings. Zbl 1366.94540
Vercauteren, Frederik
54
2010
Fully homomorphic encryption with relatively small key and ciphertext sizes. Zbl 1281.94055
Smart, N. P.; Vercauteren, F.
53
2010
Speeding up bipartite modular multiplication. Zbl 1245.11127
Knežević, Miroslav; Vercauteren, Frederik; Verbauwhede, Ingrid
3
2010
Parallel shortest lattice vector enumeration on graphics cards. Zbl 1284.68638
Hermans, Jens; Schneider, Michael; Buchmann, Johannes; Vercauteren, Frederik; Preneel, Bart
3
2010
Faster interleaved modular multiplication based on Barrett and Montgomery reduction methods. Zbl 1367.65233
Knežević, Miroslav; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2010
Speed records for NTRU. Zbl 1272.94035
Hermans, Jens; Vercauteren, Frederik; Preneel, Bart
2
2010
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Zbl 1171.14017
Daemen, Joan; Lamberger, Mario; Pramstaller, Norbert; Rijmen, Vincent; Vercauteren, Frederik
3
2009
Pairings on elliptic curves. Zbl 1156.14313
Vercauteren, Frederik
2
2009
Faster \(\mathbb F_p\)-arithmetic for cryptographic pairings on Barreto-Naehrig curves. Zbl 1189.14031
Fan, Junfeng; Vercauteren, Frederik; Verbauwhede, Ingrid
2
2009
Aspects of pairing inversion. Zbl 1189.14032
Galbraith, Steven D.; Hess, Florian; Vercauteren, Frederik
9
2008
Computing zeta functions in families of \(C_{a,b}\) curves using deformation. Zbl 1189.11060
Castryck, Wouter; Hubrechts, Hendrik; Vercauteren, Frederik
3
2008
The hidden root problem. Zbl 1186.94474
Vercauteren, Frederik
3
2008
Ate pairing on hyperelliptic curves. Zbl 1141.94356
Granger, R.; Hess, F.; Oyono, R.; Thériault, N.; Vercauteren, F.
14
2007
Hyperelliptic pairings. Zbl 1151.11353
Galbraith, Steven D.; Hess, Florian; Vercauteren, Frederik
9
2007
On computable isomorphisms in efficient asymmetric pairing-based systems. Zbl 1123.94009
Smart, N. P.; Vercauteren, F.
7
2007
Handbook of elliptic and hyperelliptic curve cryptography. Zbl 1082.94001
Cohen, Henri; Frey, Gerhard; Avanzi, Robero M.; Doche, Christophe; Lange, Tanja; Nguyen, Kim; Vercauteren, Frederik
178
2006
The eta pairing revisited. Zbl 1189.11057
Hess, Florian; Smart, Nigel P.; Vercauteren, Frederik
82
2006
The number field sieve in the medium prime case. Zbl 1161.11417
Joux, Antoine; Lercier, Reynald; Smart, Nigel; Vercauteren, Frederik
26
2006
Computing zeta functions of nondegenerate curves. Zbl 1161.14302
Castryck, W.; Denef, J.; Vercauteren, F.
24
2006
Counting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology. Zbl 1104.11032
Denef, Jan; Vercauteren, Frederik
17
2006
An extension of Kedlaya’s algorithm to hyperelliptic curves in characteristic \(2\). Zbl 1100.14017
Denef, Jan; Vercauteren, Frederik
15
2006
A comparison of MNT curves and supersingular curves. Zbl 1134.94377
Page, D.; Smart, N. P.; Vercauteren, F.
13
2006
A fault attack on pairing-based cryptography. Zbl 1189.94046
Page, Daniel; Vercauteren, Frederik
10
2006
Advances in elliptic curve cryptography. Zbl 1089.94018
58
2005
On the discrete logarithm problem on algebraic tori. Zbl 1145.94442
Granger, R.; Vercauteren, F.
7
2005
An algebraic approach to NTRU (\(q = 2^{n}\)) via Witt vectors and overdetermined systems of nonlinear equations. Zbl 1116.94333
Silverman, J. H.; Smart, N. P.; Vercauteren, F.
1
2005
The equivalence between the BHP and DLP for elliptic curves used in practical applications. Zbl 1093.14504
Muzereau, A.; Smart, N. P.; Vercauteren, F.
4
2004
Function field sieve in characteristic three. Zbl 1125.11358
Granger, R.; Holt, A. J.; Page, D.; Smart, N. P.; Vercauteren, F.
2
2004
Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2. Zbl 1023.14007
Vercauteren, Frederik
14
2002
An extension of Kedlaya’s algorithm to Artin-Schreier curves in characteristic 2. Zbl 1058.11040
Denef, Jan; Vercauteren, Frederik
4
2002
A memory efficient version of Satoh’s algorithm. Zbl 1009.11052
Vercauteren, Frederik; Preneel, Bart; Vandewalle, Joos
9
2001
all top 5

Cited by 1,052 Authors

19 Vercauteren, Frederik
18 Galbraith, Steven D.
16 Castryck, Wouter
13 Smart, Nigel Paul
11 Lauter, Kristin Estella
9 El Mrabet, Nadia
9 Gaudry, Pierrick
9 Tsyganov, Andreĭ Vladimirovich
8 Takagi, Tsuyoshi
8 Yao, David D. W.
7 Cheon, Jung Hee
7 Costello, Craig
7 Duquesne, Sylvain
7 Fouotsa, Emmanuel
7 Lee, Hyangsook
7 Lubicz, David
7 Shparlinski, Igor E.
7 Sutherland, Andrew V.
6 Halevi, Shai
6 Hubrechts, Hendrik
6 Naehrig, Michael
6 Rodríguez-Henríquez, Francisco
6 Zhang, Fangguo
5 Barbulescu, Razvan
5 Biasse, Jean-François
5 Bröker, Reinier
5 Cheng, Qi
5 Guillevic, Aurore
5 Lee, Eunjeong
5 Menezes, Alfred J.
5 Park, Cheol Min
5 Scholl, Peter
5 Stange, Katherine E.
5 Susilo, Willy
5 Wan, Daqing
5 Yasuda, Masaya
4 Albrecht, Martin R.
4 Aranha, Diego F.
4 Armknecht, Frederik
4 Azarderakhsh, Reza
4 Beullens, Ward
4 Chen, Hao
4 De Feo, Luca
4 Fan, Xinxin
4 Fouque, Pierre-Alain
4 Frey, Gerhard
4 Gentry, Craig
4 Gong, Guang
4 Han, Kyoohyung
4 Hisil, Huseyin
4 Iliashenko, Ilia
4 Jacobson, Michael John jun.
4 Joux, Antoine
4 Kanayama, Naoki
4 Katsumata, Shuichi
4 Kohel, David R.
4 Lai, Yi-Fu
4 Lange, Tanja
4 Lercier, Reynald
4 Okamoto, Eiji
4 Orsini, Emmanuela
4 Ozdemir, Enver
4 Paterson, Kenneth G.
4 Pedersen, Robi
4 Peikert, Chris
4 Petit, Christophe
4 Pintore, Federico
4 Plantard, Thomas
4 Ritzenthaler, Christophe
4 Robert, Damien
4 Rojas, J. Maurice
4 Takashima, Katsuyuki
4 Thomé, Emmanuel
4 Wesolowski, Benjamin
4 Xu, Maozhi
3 Abe, Masayuki
3 Alamati, Navid
3 Benits, Waldyr Dias jun.
3 Carpov, Sergiu
3 Chi-Domínguez, Jesús-Javier
3 Chillotti, Ilaria
3 D’Anvers, Jan-Pieter
3 Decru, Thomas
3 Dobson, Samuel
3 Dominguez Perez, Luis J.
3 Emura, Keita
3 Farashahi, Reza Rezaeian
3 Faugère, Jean-Charles
3 Fiore, Dario
3 Fontaine, Caroline
3 Ghammam, Loubna
3 Gorla, Elisa
3 Granger, Robert A.
3 Grémy, Laurent
3 Hanaoka, Goichiro
3 Harvey, David
3 Hong, Hoon
3 Imbert, Laurent
3 Kachisa, Ezekiel J.
3 Kim, Andrey
...and 952 more Authors
all top 5

Cited in 90 Serials

34 Designs, Codes and Cryptography
19 Mathematics of Computation
19 Journal of Cryptology
17 Journal of Mathematical Cryptology
14 Finite Fields and their Applications
13 Applicable Algebra in Engineering, Communication and Computing
13 LMS Journal of Computation and Mathematics
11 Journal of Symbolic Computation
8 Information Processing Letters
8 Journal of Number Theory
8 Theoretical Computer Science
8 Advances in Mathematics of Communications
7 Information Sciences
7 Cryptography and Communications
5 Discrete Applied Mathematics
4 Journal of Mathematical Physics
4 Journal of Complexity
4 JSIAM Letters
3 Journal of Algebra
3 Japan Journal of Industrial and Applied Mathematics
3 Journal of Discrete Mathematical Sciences & Cryptography
3 Foundations of Computational Mathematics
3 International Journal of Number Theory
3 Mathematics in Computer Science
3 SIAM Journal on Applied Algebra and Geometry
3 Prikladnaya Diskretnaya Matematika
2 Theoretical and Mathematical Physics
2 Proceedings of the Japan Academy. Series A
2 International Journal of Computer Mathematics
2 The Ramanujan Journal
2 Journal of Applied Mathematics and Computing
2 Quantum Information Processing
2 Groups, Complexity, Cryptology
2 Research in Number Theory
1 Artificial Intelligence
1 Computers & Mathematics with Applications
1 Communications in Mathematical Physics
1 International Journal of Theoretical Physics
1 Israel Journal of Mathematics
1 Mathematische Semesterberichte
1 Rocky Mountain Journal of Mathematics
1 Journal of Geometry and Physics
1 Abhandlungen aus dem Mathematischen Seminar der Universität Hamburg
1 Annales de l’Institut Fourier
1 Applied Mathematics and Computation
1 Archiv der Mathematik
1 Duke Mathematical Journal
1 Journal of Computational and Applied Mathematics
1 Mathematische Annalen
1 Proceedings of the American Mathematical Society
1 Proceedings of the London Mathematical Society. Third Series
1 Ricerche di Matematica
1 SIAM Journal on Computing
1 Tôhoku Mathematical Journal. Second Series
1 Transactions of the American Mathematical Society
1 Acta Mathematica Hungarica
1 Acta Applicandae Mathematicae
1 Computer Aided Geometric Design
1 Algorithmica
1 Discrete & Computational Geometry
1 Mathematical and Computer Modelling
1 SIAM Journal on Discrete Mathematics
1 Tatra Mountains Mathematical Publications
1 Journal of Mathematical Sciences (New York)
1 Annales Mathématiques Blaise Pascal
1 Advances in Computational Mathematics
1 Monte Carlo Methods and Applications
1 Complexity
1 Arab Journal of Mathematical Sciences
1 Mathematical Problems in Engineering
1 Wuhan University Journal of Natural Sciences (WUJNS)
1 Journal of Integer Sequences
1 Interdisciplinary Information Sciences (IIS)
1 Acta Mathematica Sinica. English Series
1 Fundamenta Informaticae
1 Entropy
1 Bulletin of the Brazilian Mathematical Society. New Series
1 Mediterranean Journal of Mathematics
1 Science in China. Series F
1 Chebyshevskiĭ Sbornik
1 Algebra & Number Theory
1 Journal of Commutative Algebra
1 Science China. Information Sciences
1 Afrika Matematika
1 Computer Science Review
1 Open Mathematics
1 AIMS Mathematics
1 Mathematical Foundations of Computing
1 Matematicheskie Voprosy Kriptografii
1 Russian Journal of Nonlinear Dynamics

Citations by Year