


Остановите войну!
for scientists:


default search action
Frederik Vercauteren
Person information

- affiliation: Katholieke Universiteit Leuven, Belgium
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2022
- [j23]Dragos Rotaru
, Nigel P. Smart
, Titouan Tanguy
, Frederik Vercauteren
, Tim Wood
:
Actively Secure Setup for SPDZ. J. Cryptol. 35(1): 5 (2022) - [j22]Wouter Castryck
, Jana Sotáková, Frederik Vercauteren:
Breaking the Decisional Diffie-Hellman Problem for Class Group Actions Using Genus Theory: Extended Version. J. Cryptol. 35(4): 24 (2022) - [c50]Wouter Castryck, Thomas Decru, Marc Houben, Frederik Vercauteren:
Horizontal Racewalking Using Radical Isogenies. ASIACRYPT (2) 2022: 67-96 - [i62]Robin Geelen, Michiel Van Beirendonck, Hilder V. L. Pereira, Brian Huffman, Tynan McAuley, Ben Selfridge, Daniel Wagner, Georgios Dimou, Ingrid Verbauwhede, Frederik Vercauteren, David W. Archer:
BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption. CoRR abs/2205.14017 (2022) - [i61]Wouter Castryck, Marc Houben, Frederik Vercauteren, Benjamin Wesolowski:
On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves. CoRR abs/2210.01160 (2022) - [i60]Wouter Castryck, Marc Houben, Frederik Vercauteren, Benjamin Wesolowski:
On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves. IACR Cryptol. ePrint Arch. 2022: 345 (2022) - [i59]Robin Geelen, Michiel Van Beirendonck, Hilder V. L. Pereira, Brian Huffman, Tynan McAuley, Ben Selfridge, Daniel Wagner, Georgios Dimou, Ingrid Verbauwhede, Frederik Vercauteren, David W. Archer:
BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2022: 657 (2022) - [i58]Alan Szepieniec, Frederik Vercauteren:
Lattice-Based Cryptography in Miden VM. IACR Cryptol. ePrint Arch. 2022: 1041 (2022) - [i57]Wouter Castryck, Thomas Decru, Marc Houben, Frederik Vercauteren:
Horizontal racewalking using radical isogenies. IACR Cryptol. ePrint Arch. 2022: 1259 (2022) - [i56]Robin Geelen, Frederik Vercauteren:
Bootstrapping for BGV and BFV Revisited. IACR Cryptol. ePrint Arch. 2022: 1363 (2022) - [i55]Robin Geelen, Ilia Iliashenko, Jiayi Kang, Frederik Vercauteren:
On Polynomial Functions Modulo pe and Faster Bootstrapping for Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2022: 1364 (2022) - 2021
- [c49]Jan-Pieter D'Anvers
, Emmanuela Orsini
, Frederik Vercauteren:
Error Term Checking: Towards Chosen Ciphertext Security without Re-encryption. APKC@AsiaCCS 2021: 3-12 - [c48]Eleftheria Makri, Dragos Rotaru, Frederik Vercauteren, Sameer Wagh:
Rabbit: Efficient Comparison for Secure Multi-Party Computation. Financial Cryptography (1) 2021: 249-270 - [c47]Ward Beullens, Lucas Disson, Robi Pedersen, Frederik Vercauteren:
CSI-RAShi: Distributed Key Generation for CSIDH. PQCrypto 2021: 257-276 - [i54]Jan-Pieter D'Anvers, Emmanuela Orsini, Frederik Vercauteren:
Error Term Checking: Towards Chosen Ciphertext Security without Re-encryption. IACR Cryptol. ePrint Arch. 2021: 80 (2021) - [i53]Eleftheria Makri, Dragos Rotaru, Frederik Vercauteren, Sameer Wagh:
Rabbit: Efficient Comparison for Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2021: 119 (2021) - [i52]Carl Bootland, Wouter Castryck, Alan Szepieniec, Frederik Vercauteren:
SoK: On the Security of Cryptographic Problems from Linear Algebra. IACR Cryptol. ePrint Arch. 2021: 1354 (2021) - 2020
- [j21]Carl Bootland, Wouter Castryck
, Ilia Iliashenko, Frederik Vercauteren:
Efficiently Processing Complex-Valued Data in Homomorphic Encryption. J. Math. Cryptol. 14(1): 55-65 (2020) - [j20]Carl Bootland
, Wouter Castryck
, Alan Szepieniec, Frederik Vercauteren
:
A framework for cryptographic problems from linear algebra. J. Math. Cryptol. 14(1): 202-217 (2020) - [c46]Wouter Castryck
, Thomas Decru, Frederik Vercauteren:
Radical Isogenies. ASIACRYPT (2) 2020: 493-519 - [c45]Wouter Castryck
, Jana Sotáková
, Frederik Vercauteren:
Breaking the Decisional Diffie-Hellman Problem for Class Group Actions Using Genus Theory. CRYPTO (2) 2020: 92-120 - [c44]Emmanuela Orsini
, Nigel P. Smart
, Frederik Vercauteren
:
Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption. CT-RSA 2020: 254-283 - [c43]Wouter Castryck
, Lorenz Panny, Frederik Vercauteren:
Rational Isogenies from Irrational Endomorphisms. EUROCRYPT (2) 2020: 523-548 - [i51]Wouter Castryck, Jana Sotáková, Frederik Vercauteren:
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory. IACR Cryptol. ePrint Arch. 2020: 151 (2020) - [i50]Wouter Castryck, Thomas Decru, Frederik Vercauteren:
Radical isogenies. IACR Cryptol. ePrint Arch. 2020: 1108 (2020) - [i49]Ward Beullens, Lucas Disson, Robi Pedersen, Frederik Vercauteren:
CSI-RAShi: Distributed key generation for CSIDH. IACR Cryptol. ePrint Arch. 2020: 1323 (2020)
2010 – 2019
- 2019
- [c42]Ward Beullens, Thorsten Kleinjung, Frederik Vercauteren:
CSI-FiSh: Efficient Isogeny Based Signatures Through Class Group Computations. ASIACRYPT (1) 2019: 227-247 - [c41]Jan-Pieter D'Anvers
, Marcel Tiepelt, Frederik Vercauteren, Ingrid Verbauwhede
:
Timing Attacks on Error Correcting Codes in Post-Quantum Schemes. TIS@CCS 2019: 2-9 - [c40]Eleftheria Makri, Dragos Rotaru, Nigel P. Smart, Frederik Vercauteren:
EPIC: Efficient Private Image Classification (or: Learning from the Masters). CT-RSA 2019: 473-492 - [c39]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede
:
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on the Falcon signature scheme. DAC 2019: 88 - [c38]Sujoy Sinha Roy, Furkan Turan
, Kimmo Järvinen, Frederik Vercauteren, Ingrid Verbauwhede
:
FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data. HPCA 2019: 387-398 - [c37]Jan-Pieter D'Anvers
, Qian Guo
, Thomas Johansson, Alexander Nilsson
, Frederik Vercauteren, Ingrid Verbauwhede
:
Decryption Failure Attacks on IND-CCA Secure Lattice-Based Schemes. Public Key Cryptography (2) 2019: 565-598 - [c36]Jan-Pieter D'Anvers
, Frederik Vercauteren, Ingrid Verbauwhede
:
The Impact of Error Dependencies on Ring/Mod-LWE/LWR Based Schemes. PQCrypto 2019: 103-115 - [c35]Thomas Decru, Lorenz Panny, Frederik Vercauteren:
Faster SeaSign Signatures Through Improved Rejection Sampling. PQCrypto 2019: 271-285 - [i48]Emmanuela Orsini, Nigel P. Smart, Frederik Vercauteren:
Overdrive2k: Efficient Secure MPC over Z2k from Somewhat Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2019: 153 (2019) - [i47]Sujoy Sinha Roy, Furkan Turan, Kimmo Järvinen, Frederik Vercauteren, Ingrid Verbauwhede:
FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data. IACR Cryptol. ePrint Arch. 2019: 160 (2019) - [i46]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on Falcon. IACR Cryptol. ePrint Arch. 2019: 267 (2019) - [i45]Carl Bootland, Wouter Castryck, Alan Szepieniec, Frederik Vercauteren:
A Framework for Cryptographic Problems from Linear Algebra. IACR Cryptol. ePrint Arch. 2019: 282 (2019) - [i44]Jan-Pieter D'Anvers, Marcel Tiepelt, Frederik Vercauteren, Ingrid Verbauwhede:
Timing attacks on Error Correcting Codes in Post-Quantum Secure Schemes. IACR Cryptol. ePrint Arch. 2019: 292 (2019) - [i43]Ward Beullens, Thorsten Kleinjung, Frederik Vercauteren:
CSI-FiSh: Efficient Isogeny based Signatures through Class Group Computations. IACR Cryptol. ePrint Arch. 2019: 498 (2019) - [i42]Wouter Castryck, Lorenz Panny, Frederik Vercauteren:
Rational isogenies from irrational endomorphisms. IACR Cryptol. ePrint Arch. 2019: 1202 (2019) - [i41]Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Frederik Vercauteren, Tim Wood:
Actively Secure Setup for SPDZ. IACR Cryptol. ePrint Arch. 2019: 1300 (2019) - 2018
- [j19]Charlotte Bonte
, Eleftheria Makri, Amin Ardeshirdavani
, Jaak Simm, Yves Moreau
, Frederik Vercauteren
:
Towards practical privacy-preserving genome-wide association study. BMC Bioinform. 19(1): 537:1-537:12 (2018) - [j18]Steven D. Galbraith
, Frederik Vercauteren
:
Computational problems in supersingular elliptic curve isogenies. Quantum Inf. Process. 17(10): 265 (2018) - [j17]Angshuman Karmakar
, Sujoy Sinha Roy
, Oscar Reparaz
, Frederik Vercauteren
, Ingrid Verbauwhede
:
Constant-Time Discrete Gaussian Sampling. IEEE Trans. Computers 67(11): 1561-1571 (2018) - [j16]Sujoy Sinha Roy
, Kimmo Järvinen
, Jo Vliegen, Frederik Vercauteren
, Ingrid Verbauwhede
:
HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation. IEEE Trans. Computers 67(11): 1637-1650 (2018) - [c34]Jan-Pieter D'Anvers
, Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren
:
Saber: Module-LWR Based Key Exchange, CPA-Secure Encryption and CCA-Secure KEM. AFRICACRYPT 2018: 282-305 - [c33]Wouter Castryck
, Ilia Iliashenko
, Frederik Vercauteren
:
Homomorphic SIM ^2 D Operations: Single Instruction Much More Data. EUROCRYPT (1) 2018: 338-359 - [e2]Bart Preneel, Frederik Vercauteren:
Applied Cryptography and Network Security - 16th International Conference, ACNS 2018, Leuven, Belgium, July 2-4, 2018, Proceedings. Lecture Notes in Computer Science 10892, Springer 2018, ISBN 978-3-319-93386-3 [contents] - [i40]Steven D. Galbraith, Lorenz Panny, Benjamin Smith, Frederik Vercauteren:
Quantum Equivalence of the DLP and CDHP for Group Actions. CoRR abs/1812.09116 (2018) - [i39]Jan-Pieter D'Anvers, Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren:
Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. IACR Cryptol. ePrint Arch. 2018: 230 (2018) - [i38]Charlotte Bonte, Frederik Vercauteren:
Privacy-Preserving Logistic Regression Training. IACR Cryptol. ePrint Arch. 2018: 233 (2018) - [i37]Carl Bootland, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Efficiently Processing Complex-Valued Data in Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2018: 785 (2018) - [i36]Carl Bootland, Wouter Castryck, Frederik Vercauteren:
On the Security of the Multivariate Ring Learning with Errors Problem. IACR Cryptol. ePrint Arch. 2018: 966 (2018) - [i35]Jan-Pieter D'Anvers, Frederik Vercauteren, Ingrid Verbauwhede:
On the impact of decryption failures on the security of LWE/LWR based schemes. IACR Cryptol. ePrint Arch. 2018: 1089 (2018) - [i34]Thomas Decru, Lorenz Panny, Frederik Vercauteren:
Faster SeaSign signatures through improved rejection sampling. IACR Cryptol. ePrint Arch. 2018: 1109 (2018) - [i33]Jan-Pieter D'Anvers, Frederik Vercauteren, Ingrid Verbauwhede:
The impact of error dependencies on Ring/Mod-LWE/LWR based schemes. IACR Cryptol. ePrint Arch. 2018: 1172 (2018) - [i32]Steven D. Galbraith, Lorenz Panny, Benjamin Smith, Frederik Vercauteren:
Quantum Equivalence of the DLP and CDHP for Group Actions. IACR Cryptol. ePrint Arch. 2018: 1199 (2018) - 2017
- [j15]Sujoy Sinha Roy, Frederik Vercauteren
, Jo Vliegen, Ingrid Verbauwhede
:
Hardware Assisted Fully Homomorphic Function Evaluation and Encrypted Search. IEEE Trans. Computers 66(9): 1562-1572 (2017) - [c32]Joppe W. Bos, Wouter Castryck
, Ilia Iliashenko
, Frederik Vercauteren
:
Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling. AFRICACRYPT 2017: 184-201 - [c31]Charlotte Bonte, Carl Bootland
, Joppe W. Bos
, Wouter Castryck
, Ilia Iliashenko
, Frederik Vercauteren
:
Faster Homomorphic Function Evaluation Using Non-integral Base Encoding. CHES 2017: 579-600 - [i31]Charlotte Bonte, Carl Bootland, Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Faster Homomorphic Function Evaluation using Non-Integral Base Encoding. IACR Cryptol. ePrint Arch. 2017: 333 (2017) - [i30]Steven D. Galbraith, Frederik Vercauteren:
Computational problems in supersingular elliptic curve isogenies. IACR Cryptol. ePrint Arch. 2017: 774 (2017) - [i29]Charlotte Bonte, Eleftheria Makri, Amin Ardeshirdavani, Jaak Simm, Yves Moreau, Frederik Vercauteren:
Privacy-Preserving Genome-Wide Association Study is Practical. IACR Cryptol. ePrint Arch. 2017: 955 (2017) - [i28]Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Homomorphic SIM2D Operations: Single Instruction Much More Data. IACR Cryptol. ePrint Arch. 2017: 1013 (2017) - [i27]Eleftheria Makri, Dragos Rotaru, Nigel P. Smart, Frederik Vercauteren:
PICS: Private Image Classification with SVM. IACR Cryptol. ePrint Arch. 2017: 1190 (2017) - 2016
- [j14]Oscar Reparaz, Sujoy Sinha Roy, Ruan de Clercq, Frederik Vercauteren
, Ingrid Verbauwhede
:
Masking ring-LWE. J. Cryptogr. Eng. 6(2): 139-153 (2016) - [c30]Wouter Castryck
, Ilia Iliashenko
, Frederik Vercauteren
:
Provably Weak Instances of Ring-LWE Revisited. EUROCRYPT (1) 2016: 147-167 - [c29]Oscar Reparaz, Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
Additively Homomorphic Ring-LWE Masking. PQCrypto 2016: 233-244 - [c28]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography. WAIFI 2016: 193-207 - [i26]Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Provably Weak Instances of Ring-LWE Revisited. IACR Cryptol. ePrint Arch. 2016: 239 (2016) - [i25]Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
On the tightness of the error bound in Ring-LWE. IACR Cryptol. ePrint Arch. 2016: 240 (2016) - [i24]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Finite field multiplication for isogeny based post quantum cryptography. IACR Cryptol. ePrint Arch. 2016: 1046 (2016) - [i23]Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren:
Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling. IACR Cryptol. ePrint Arch. 2016: 1117 (2016) - 2015
- [j13]Donald Donglong Chen, Nele Mentens
, Frederik Vercauteren
, Sujoy Sinha Roy, Ray C. C. Cheung
, Derek Chi-Wai Pao
, Ingrid Verbauwhede
:
High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems. IEEE Trans. Circuits Syst. I Regul. Pap. 62-I(1): 157-166 (2015) - [c27]Sujoy Sinha Roy, Kimmo Järvinen, Frederik Vercauteren
, Vassil S. Dimitrov, Ingrid Verbauwhede
:
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation. CHES 2015: 164-184 - [c26]Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
A Masked Ring-LWE Implementation. CHES 2015: 683-702 - [c25]Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient software implementation of ring-LWE encryption. DATE 2015: 339-344 - [i22]Sujoy Sinha Roy, Kimmo Järvinen, Frederik Vercauteren, Vassil S. Dimitrov, Ingrid Verbauwhede:
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation. IACR Cryptol. ePrint Arch. 2015: 337 (2015) - [i21]Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
A masked ring-LWE implementation. IACR Cryptol. ePrint Arch. 2015: 724 (2015) - 2014
- [j12]Nigel P. Smart, Frederik Vercauteren
:
Fully homomorphic SIMD operations. Des. Codes Cryptogr. 71(1): 57-81 (2014) - [c24]Sujoy Sinha Roy, Frederik Vercauteren, Nele Mentens
, Donald Donglong Chen, Ingrid Verbauwhede
:
Compact Ring-LWE Cryptoprocessor. CHES 2014: 371-391 - [i20]Sujoy Sinha Roy, Oscar Reparaz, Frederik Vercauteren, Ingrid Verbauwhede:
Compact and Side Channel Secure Discrete Gaussian Sampling. IACR Cryptol. ePrint Arch. 2014: 591 (2014) - [i19]Donald Donglong Chen, Nele Mentens, Frederik Vercauteren, Sujoy Sinha Roy, Ray C. C. Cheung, Derek Chi-Wai Pao, Ingrid Verbauwhede:
High-speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems. IACR Cryptol. ePrint Arch. 2014: 646 (2014) - [i18]Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Software Implementation of Ring-LWE Encryption. IACR Cryptol. ePrint Arch. 2014: 725 (2014) - 2013
- [c23]Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
High Precision Discrete Gaussian Sampling on FPGAs. Selected Areas in Cryptography 2013: 383-401 - [i17]Sujoy Sinha Roy, Frederik Vercauteren, Nele Mentens, Donald Donglong Chen, Ingrid Verbauwhede:
Compact Hardware Implementation of Ring-LWE Cryptosystems. IACR Cryptol. ePrint Arch. 2013: 866 (2013) - 2012
- [j11]Junfeng Fan, Frederik Vercauteren
, Ingrid Verbauwhede
:
Efficient Hardware Implementation of Fp-Arithmetic for Pairing-Friendly Curves. IEEE Trans. Computers 61(5): 676-685 (2012) - [c22]Nikos Mavrogiannopoulos, Frederik Vercauteren
, Vesselin Velichkov, Bart Preneel
:
A cross-protocol attack on the TLS protocol. CCS 2012: 62-72 - [c21]Billy Bob Brumley
, Manuel Barbosa
, Dan Page, Frederik Vercauteren
:
Practical Realisation and Elimination of an ECC-Related Software Bug Attack. CT-RSA 2012: 171-186 - [p3]Nadia El Mrabet, Dan Page, Frederik Vercauteren
:
Fault Attacks on Pairing-Based Cryptography. Fault Analysis in Cryptography 2012: 221-236 - [i16]Junfeng Fan, Frederik Vercauteren:
Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2012: 144 (2012) - 2011
- [j10]Wouter Castryck
, Frederik Vercauteren
:
Toric forms of elliptic curves and their arithmetic. J. Symb. Comput. 46(8): 943-966 (2011) - [c20]Junfeng Fan, Benedikt Gierlichs, Frederik Vercauteren
:
To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order. CHES 2011: 143-159 - [c19]Jens Hermans, Andreas Pashalidis, Frederik Vercauteren
, Bart Preneel
:
A New RFID Privacy Model. ESORICS 2011: 568-587 - [c18]Jake Loftus, Alexander May
, Nigel P. Smart, Frederik Vercauteren
:
On CCA-Secure Somewhat Homomorphic Encryption. Selected Areas in Cryptography 2011: 55-72 - [i15]Nigel P. Smart, Frederik Vercauteren:
Fully Homomorphic SIMD Operations. IACR Cryptol. ePrint Arch. 2011: 133 (2011) - [i14]Billy Bob Brumley, Manuel Barbosa, Dan Page, Frederik Vercauteren:
Practical realisation and elimination of an ECC-related software bug attack. IACR Cryptol. ePrint Arch. 2011: 633 (2011) - 2010
- [j9]Miroslav Knezevic, Frederik Vercauteren
, Ingrid Verbauwhede
:
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods. IEEE Trans. Computers 59(12): 1715-1721 (2010) - [j8]Frederik Vercauteren
:
Optimal pairings. IEEE Trans. Inf. Theory 56(1): 455-461 (2010) - [c17]Jens Hermans, Michael Schneider, Johannes Buchmann, Frederik Vercauteren
, Bart Preneel
:
Parallel Shortest Lattice Vector Enumeration on Graphics Cards. AFRICACRYPT 2010: 52-68 - [c16]Jens Hermans, Frederik Vercauteren
, Bart Preneel
:
Speed Records for NTRU. CT-RSA 2010: 73-88 - [c15]Nigel P. Smart, Frederik Vercauteren
:
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. Public Key Cryptography 2010: 420-443 - [c14]Junfeng Fan, Jens Hermans, Frederik Vercauteren
:
On the Claimed Privacy of EC-RAC III. RFIDSec 2010: 66-74 - [c13]Miroslav Knezevic, Frederik Vercauteren
, Ingrid Verbauwhede
:
Speeding Up Bipartite Modular Multiplication. WAIFI 2010: 166-179 - [i13]Junfeng Fan, Jens Hermans, Frederik Vercauteren:
On the claimed privacy of EC-RAC III. IACR Cryptol. ePrint Arch. 2010: 132 (2010) - [i12]Jake Loftus, Alexander May, Nigel P. Smart, Frederik Vercauteren:
On CCA-Secure Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2010: 560 (2010)
2000 – 2009
- 2009
- [j7]Joan Daemen, Mario Lamberger, Norbert Pramstaller, Vincent Rijmen
, Frederik Vercauteren
:
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Computing 85(1-2): 85-104 (2009) - [c12]Junfeng Fan, Frederik Vercauteren
, Ingrid Verbauwhede
:
Faster -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves. CHES 2009: 240-253 - [p2]Frederik Vercauteren
:
Pairings on Elliptic Curves. Identity-Based Cryptography 2009: 13-30 - [p1]Claire Whelan, Dan Page, Frederik Vercauteren
, Michael Scott, William P. Marnane
:
Implementation Attacks & Countermeasures. Identity-Based Cryptography 2009: 226-243 - [i11]Nigel P. Smart, Frederik Vercauteren:
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. IACR Cryptol. ePrint Arch. 2009: 571 (2009) - [i10]Jens Hermans, Michael Schneider, Johannes Buchmann, Frederik Vercauteren, Bart Preneel:
Parallel Shortest Lattice Vector Enumeration on Graphics Cards. IACR Cryptol. ePrint Arch. 2009: 601 (2009) - 2008
- [j6]Steven D. Galbraith
, Florian Hess, Frederik Vercauteren
:
Aspects of Pairing Inversion. IEEE Trans. Inf. Theory 54(12): 5719-5728 (2008) - [c11]Wouter Castryck
, Hendrik Hubrechts, Frederik Vercauteren
:
Computing Zeta Functions in Families of Ca, b. ANTS 2008: 296-311 - [c10]Frederik Vercauteren
:
The Hidden Root Problem. Pairing 2008: 89-99 - [i9]Frederik Vercauteren:
Optimal Pairings. IACR Cryptol. ePrint Arch. 2008: 96 (2008) - [i8]Frederik Vercauteren:
The Hidden Root Problem. IACR Cryptol. ePrint Arch. 2008: 261 (2008) - 2007
- [j5]Nigel P. Smart, Frederik Vercauteren
:
On computable isomorphisms in efficient asymmetric pairing-based systems. Discret. Appl. Math. 155(4): 538-547 (2007) - [c9]Robert Granger, Florian Hess, Roger Oyono, Nicolas Thériault, Frederik Vercauteren:
Ate Pairing on Hyperelliptic Curves. EUROCRYPT 2007: 430-447 - [c8]