Author of the publication

NTRUSIGN: Digital Signatures Using the NTRU Lattice.

, , , , and . CT-RSA, volume 2612 of Lecture Notes in Computer Science, page 122-140. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Extending Wiener's Attack in the Presence of Many Decrypting Exponents., and . CQRE, volume 1740 of Lecture Notes in Computer Science, page 153-166. Springer, (1999)A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU.. CRYPTO, volume 4622 of Lecture Notes in Computer Science, page 150-169. Springer, (2007)Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3., , and . IACR Cryptology ePrint Archive, (2005)Testing set proportionality and the Ádám isomorphism of circulant graphs., , , and . J. Discrete Algorithms, 4 (2): 324-335 (2006)Choosing Parameter Sets forwithand., , and . CT-RSA, volume 3376 of Lecture Notes in Computer Science, page 118-135. Springer, (2005)The Insecurity of Esign in Practical Implementations., , , and . ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, page 492-506. Springer, (2003)New Generic Algorithms for Hard Knapsacks., and . EUROCRYPT, volume 6110 of Lecture Notes in Computer Science, page 235-256. Springer, (2010)A Method to Solve Cyclotomic Norm Equations., and . ANTS, volume 3076 of Lecture Notes in Computer Science, page 272-279. Springer, (2004)On estimating the lattice security of NTRU., , , and . IACR Cryptology ePrint Archive, (2005)Divisors in Residue Classes, Constructively., , and . IACR Cryptology ePrint Archive, (2004)