Karl Rubin
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
showing all ?? records
2010 – today
- 2010
- [j5]Karl Rubin, Alice Silverberg:
Choosing the correct elliptic curve in the CM method. Math. Comput. 79(269): 545-561 (2010)
2000 – 2009
- 2009
- [j4]Karl Rubin, Alice Silverberg:
Using Abelian Varieties to Improve Pairing-Based Cryptography. J. Cryptology 22(3): 330-364 (2009) - [i6]Dan Boneh, Karl Rubin, Alice Silverberg:
Finding composite order ordinary elliptic curves using the Cocks-Pinch method. IACR Cryptology ePrint Archive 2009: 533 (2009) - 2008
- [j3]Karl Rubin, Alice Silverberg:
Compression in Finite Fields and Torus-Based Cryptography. SIAM J. Comput. 37(5): 1401-1428 (2008) - 2007
- [i5]Karl Rubin, Alice Silverberg:
Choosing the correct elliptic curve in the CM method. IACR Cryptology ePrint Archive 2007: 253 (2007) - 2005
- [c4]Marten van Dijk, Robert Granger, Dan Page, Karl Rubin, Alice Silverberg, Martijn Stam, David P. Woodruff:
Practical Cryptography in High Dimensional Tori. EUROCRYPT 2005: 234-250 - 2004
- [c3]Karl Rubin, Alice Silverberg:
Using Primitive Subgroups to Do More with Fewer Bits. ANTS 2004: 18-41 - [i4]Karl Rubin, Alice Silverberg:
Using primitive subgroups to do more with fewer bits. IACR Cryptology ePrint Archive 2004: 87 (2004) - [i3]Marten van Dijk, Robert Granger, Dan Page, Karl Rubin, Alice Silverberg, Martijn Stam, David P. Woodruff:
Practical Cryptography in High Dimensional Tori. IACR Cryptology ePrint Archive 2004: 352 (2004) - 2003
- [c2]
- [i2]Karl Rubin, Alice Silverberg:
Torus-based cryptography. IACR Cryptology ePrint Archive 2003: 39 (2003) - 2002
- [c1]
- [i1]Karl Rubin, Alice Silverberg:
The best and worst of supersingular abelian varieties in cryptology. IACR Cryptology ePrint Archive 2002: 6 (2002) - 2001
- [j2]Karl Rubin, Alice Silverberg:
Rank Frequencies for Quadratic Twists of Elliptic Curves. Experimental Mathematics 10(4): 559-569 (2001) - 2000
- [j1]Karl Rubin, Alice Silverberg:
Ranks of Elliptic Curves in Families of Quadratic Twists. Experimental Mathematics 9(4): 583-590 (2000)
Coauthor Index
data released under the ODC-BY 1.0 license; see also our legal information page
last updated on 2017-12-10 23:11 CET by the dblp team