Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Quantum Key Search for Ternary LWE., , and . PQCrypto, volume 12841 of Lecture Notes in Computer Science, page 117-132. Springer, (2021)Lower Bounds on Lattice Sieving and Information Set Decoding., and . CRYPTO (2), volume 12826 of Lecture Notes in Computer Science, page 791-820. Springer, (2021)Speed-Ups and Time-Memory Trade-Offs for Tuple Lattice Sieving., , and . Public Key Cryptography (1), volume 10769 of Lecture Notes in Computer Science, page 407-436. Springer, (2018)Complexity of the learning with errors problem and memory-efficient lattice sieving. Bochum University, Germany, (2017)base-search.net (ftubbochumdiss:oai:hss-opus.ub.ruhr-uni-bochum.de:5102).How to Find Ternary LWE Keys Using Locality Sensitive Hashing., and . IMACC, volume 13129 of Lecture Notes in Computer Science, page 247-264. Springer, (2021)Improved Algorithms for the Approximate k-List Problem in Euclidean Norm., and . Public Key Cryptography (1), volume 10174 of Lecture Notes in Computer Science, page 16-40. Springer, (2017)Quantum Algorithms for the Approximate k-List Problem and Their Application to Lattice Sieving., , , and . ASIACRYPT (1), volume 11921 of Lecture Notes in Computer Science, page 521-551. Springer, (2019)Proxy Re-encryption from Lattices.. Public Key Cryptography, volume 8383 of Lecture Notes in Computer Science, page 77-94. Springer, (2014)Breaking Goppa-based McEliece with hints., and . Inf. Comput., (August 2023)Guidance for Efficient Selection of Secure Parameters for Fully Homomorphic Encryption., , and . AFRICACRYPT, volume 14861 of Lecture Notes in Computer Science, page 376-400. Springer, (2024)