default search action
Johannes Buchmann 0001
Person information
- affiliation: TU Darmstadt, Department of Computer Science, Germany
- award (2017): Konrad Zuse Medal
- award (1993): Gottfried Wilhelm Leibniz Prize
Other persons with the same name
- Johannes Buchmann 0002 — University of Rostock, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2017
- [b8]Denise Demirel, Lucas Schabhüser, Johannes Buchmann:
Privately and Publicly Verifiable Computing Techniques - A Survey. Springer Briefs in Computer Science, Springer 2017, ISBN 978-3-319-53797-9, pp. 1-58 - 2016
- [b7]Johannes Buchmann:
Einführung in die Kryptographie, 6. Auflage. Springer 2016, ISBN 978-3-642-39774-5, pp. I-XXVI, 1-330 - [b6]Giulia Traverso, Denise Demirel, Johannes Buchmann:
Homomorphic Signature Schemes - A Survey. Springer Briefs in Computer Science, Springer 2016, ISBN 978-3-319-32114-1, pp. 1-60 - 2013
- [b5]Johannes Buchmann, Evangelos G. Karatsiolis, Alexander Wiesmaier:
Introduction to Public Key Infrastructures. Springer 2013, ISBN 978-3-642-40656-0, pp. 1-164 - 2010
- [b4]Johannes Buchmann:
Einführung in die Kryptographie, 5. Auflage. Springer-Lehrbuch, Springer 2010, ISBN 978-3-642-11185-3, pp. I-XXIV, 1-278 - 2007
- [b3]Johannes Buchmann, Ulrich Vollmer:
Binary quadratic forms - an algorithmic approach. Algorithms and computation in mathematics 20, Springer 2007, ISBN 978-3-540-46367-2, pp. I-XIV, 1-318 - 2002
- [b2]Johannes Buchmann:
Introduction to Cryptography. Springer 2002, ISBN 0-387-95034-6 - 2001
- [b1]Johannes Buchmann:
Einführung in die Kryptographie, 2. Auflage. Springer 2001, ISBN 978-3-540-41283-0, pp. I-XVI, 1-231
Journal Articles
- 2021
- [j36]Matthias Geihs, Oleg Nikiforov, Denise Demirel, Alexander Sauer, Denis Butin, Felix Günther, Gernot Alber, Thomas Walther, Johannes Buchmann:
The Status of Quantum-Key-Distribution-Based Long-Term Secure Internet Communication. IEEE Trans. Sustain. Comput. 6(1): 19-29 (2021) - 2020
- [j35]Philipp Muth, Matthias Geihs, Tolga Arul, Johannes Buchmann, Stefan Katzenbeisser:
ELSA: efficient long-term secure storage of large datasets (full version) ∗. EURASIP J. Inf. Secur. 2020: 9 (2020) - 2019
- [j34]Johannes Buchmann, Matthias Geihs, Kay Hamacher, Stefan Katzenbeisser, Sebastian Stammler:
Long-term integrity protection of genomic data. EURASIP J. Inf. Secur. 2019: 15 (2019) - [j33]Nina Bindel, Johannes Buchmann, Florian Göpfert, Markus Schmidt:
Estimation of the hardness of the learning with errors problem with a restricted number of samples. J. Math. Cryptol. 13(1): 47-67 (2019) - 2018
- [j32]Carlos Garcia Cordero, Giulia Traverso, Mehrdad Nojoumian, Sheikh Mahbub Habib, Max Mühlhäuser, Johannes Buchmann, Emmanouil Vasilomanolakis:
Sphinx: a Colluder-Resistant Trust Mechanism for Collaborative Intrusion Detection. IEEE Access 6: 72427-72438 (2018) - [j31]Rachid El Bansarkhani, Matthias Geihs, Johannes Buchmann:
PQChain: Strategic Design Decisions for Distributed Ledger Technologies against Future Threats. IEEE Secur. Priv. 16(4): 57-65 (2018) - [j30]Johannes Buchmann, Kristin E. Lauter, Michele Mosca:
Postquantum Cryptography, Part 2. IEEE Secur. Priv. 16(5): 12-13 (2018) - [j29]Nina Bindel, Johannes Buchmann, Susanne Rieß:
Comparing apples with apples: performance analysis of lattice-based authenticated key exchange protocols. Int. J. Inf. Sec. 17(6): 701-718 (2018) - 2017
- [j28]Johannes Buchmann, Kristin E. Lauter, Michele Mosca:
Postquantum Cryptography - State of the Art. IEEE Secur. Priv. 15(4): 12-13 (2017) - [j27]Robert Niebuhr, Edoardo Persichetti, Pierre-Louis Cayrel, Stanislav Bulygin, Johannes Buchmann:
On lower bounds for information set decoding over q and on the effect of partial knowledge. Int. J. Inf. Coding Theory 4(1): 47-78 (2017) - [j26]Momeng Liu, Juliane Krämer, Yu-pu Hu, Johannes Buchmann:
Quantum security analysis of a lattice-based oblivious transfer protocol. Frontiers Inf. Technol. Electron. Eng. 18(9): 1348-1369 (2017) - 2015
- [j25]Martín A. Gagliotti Vigil, Johannes Buchmann, Daniel Cabarcas, Christian Weinert, Alexander Wiesmaier:
Integrity, authenticity, non-repudiation, and proof of existence for long-term archiving: A survey. Comput. Secur. 50: 16-32 (2015) - 2014
- [j24]Johannes Braun, Johannes Buchmann, Ciaran Mullan, Alexander Wiesmaier:
Long term confidentiality: a survey. Des. Codes Cryptogr. 71(3): 459-478 (2014) - [j23]Stanislav Bulygin, Michael Walter, Johannes Buchmann:
Full analysis of PRINTcipher with respect to invariant subspace attack: efficient key recovery and countermeasures. Des. Codes Cryptogr. 73(3): 997-1022 (2014) - [j22]Johannes Buchmann, Stephan Neumann, Melanie Volkamer:
Tauglichkeit von Common Criteria-Schutzprofilen für Internetwahlen in Deutschland. Datenschutz und Datensicherheit 38(2): 98-102 (2014) - [j21]Xuyun Nie, Albrecht Petzoldt, Johannes Buchmann, Fagen Li:
Linearization Equation Attack on 2-Layer Nonlinear Piece in Hand Method. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(9): 1952-1961 (2014) - [j20]Johannes Braun, Florian Volk, Jiska Classen, Johannes Buchmann, Max Mühlhäuser:
CA trust management for the Web PKI. J. Comput. Secur. 22(6): 913-959 (2014) - 2013
- [j19]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
A multivariate based threshold ring signature scheme. Appl. Algebra Eng. Commun. Comput. 24(3-4): 255-275 (2013) - [j18]Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andreas Hülsing, Markus Rückert:
On the security of the Winternitz one-time signature scheme. Int. J. Appl. Cryptogr. 3(1): 84-96 (2013) - [j17]Mohamed Saied Emam Mohamed, Stanislav Bulygin, Michael Zohner, Annelie Heuser, Michael Walter, Johannes Buchmann:
Improved algebraic side-channel attack on AES. J. Cryptogr. Eng. 3(3): 139-156 (2013) - 2012
- [j16]Robert Niebuhr, Mohammed Meziani, Stanislav Bulygin, Johannes Buchmann:
Selecting parameters for secure McEliece-based cryptosystems. Int. J. Inf. Sec. 11(3): 137-147 (2012) - [j15]Michael Kreutzer, Michael Waidner, Johannes Buchmann:
IT-Sicherheitsforschung in Darmstadt - von den Grundlagen bis zur Anwendung. Prax. Inf.verarb. Kommun. 35(4): 305-308 (2012) - 2009
- [j14]Johannes Buchmann, Richard Lindner, Markus Rückert, Michael Schneider:
Post-quantum cryptography: lattice signatures. Computing 85(1-2): 105-125 (2009) - [j13]Johannes Buchmann, Vangelis Karatsiolis:
Notification Services for the Server-Based Certificate Validation Protocol. Int. J. Commun. Netw. Syst. Sci. 2(5): 378-384 (2009) - 2006
- [j12]Johannes Buchmann, Alexander May, Ulrich Vollmer:
Perspectives for cryptographic long-term security. Commun. ACM 49(9): 50-55 (2006) - [j11]Marcus Lippert, Vangelis Karatsiolis, Alexander Wiesmaier, Johannes Buchmann:
Life-cycle management of X.509 certificates based on LDAP directories. J. Comput. Secur. 14(5): 419-439 (2006) - 2005
- [j10]Johannes Buchmann, Arthur Schmidt:
Computing the structure of a finite abelian group. Math. Comput. 74(252): 2017-2026 (2005) - 2002
- [j9]Ingrid Biehl, Johannes Buchmann, Safuat Hamdy, Andreas Meyer:
A Signature Scheme Based on the Intractability of Computing Roots. Des. Codes Cryptogr. 25(3): 223-236 (2002) - 1999
- [j8]Johannes Buchmann, Friedrich Eisenbrand:
On factor refinement in number fields. Math. Comput. 68(225): 345-350 (1999) - 1997
- [j7]Johannes Buchmann, Michael J. Jacobson Jr., Edlyn Teske:
On some computational problems in finite abelian groups. Math. Comput. 66(220): 1663-1687 (1997) - 1996
- [j6]Johannes Buchmann, Victor Shoup:
Constructing nonresidues in finite fields and the extended Riemann hypothesis. Math. Comput. 65(215): 1311-1326 (1996) - 1994
- [j5]Johannes A. Buchmann, Max Jüntgen, Michael Pohst:
A Practical Version of the Generalized Lagrange Algorithm. Exp. Math. 3(3): 199-207 (1994) - [j4]Renate Scheidler, Johannes Buchmann, Hugh C. Williams:
A Key-Exchange Protocol Using Real Quadratic Fields. J. Cryptol. 7(3): 171-199 (1994) - 1991
- [j3]Johannes Buchmann, Hugh C. Williams:
Some remarks concerning the complexity of computing class groups of quadratic fields. J. Complex. 7(3): 311-315 (1991) - 1988
- [j2]Johannes Buchmann, Hugh C. Williams:
A Key-Exchange System Based on Imaginary Quadratic Fields. J. Cryptol. 1(2): 107-118 (1988) - 1987
- [j1]Johannes Buchmann, Hugh C. Williams:
On Principal Ideal Testing in Algebraic Number Fields. J. Symb. Comput. 4(1): 11-19 (1987)
Conference and Workshop Papers
- 2020
- [c139]Nabil Alkeilani Alkadri, Rachid El Bansarkhani, Johannes Buchmann:
On Lattice-Based Interactive Protocols: An Approach with Less or No Aborts. ACISP 2020: 41-61 - [c138]Johannes Buchmann, Ghada Dessouky, Tommaso Frassetto, Ágnes Kiss, Ahmad-Reza Sadeghi, Thomas Schneider, Giulia Traverso, Shaza Zeitouni:
SAFE: A Secure and Efficient Long-Term Distributed Storage System. SBC@AsiaCCS 2020: 8-13 - [c137]Nabil Alkeilani Alkadri, Rachid El Bansarkhani, Johannes Buchmann:
BLAZE: Practical Lattice-Based Blind Signatures for Privacy-Preserving Applications. Financial Cryptography 2020: 484-502 - 2019
- [c136]Lucas Schabhüser, Denis Butin, Johannes Buchmann:
Function-Dependent Commitments from Homomorphic Authenticators. ACISP 2019: 399-418 - [c135]Giulia Traverso, Paul Ranly, Denis Butin, Johannes Buchmann:
Selecting Secret Sharing Instantiations for Distributed Storage. SCC@AsiaCCS 2019: 13-22 - [c134]Matthias Geihs, Lucas Schabhüser, Johannes Buchmann:
Efficient Proactive Secret Sharing for Large Data via Concise Vector Commitments. C2SI 2019: 171-194 - [c133]Lucas Schabhüser, Denis Butin, Johannes Buchmann:
Context Hiding Multi-key Linearly Homomorphic Authenticators. CT-RSA 2019: 493-513 - 2018
- [c132]Giulia Traverso, Denise Demirel, Johannes Buchmann:
Performing Computations on Hierarchically Shared Secrets. AFRICACRYPT 2018: 141-161 - [c131]Matthias Geihs, Nikolaos P. Karvelas, Stefan Katzenbeisser, Johannes Buchmann:
PROPYLA: Privacy Preserving Long-Term Secure Storage. SCC@AsiaCCS 2018: 39-48 - [c130]Matthias J. Kannwischer, Aymeric Genêt, Denis Butin, Juliane Krämer, Johannes Buchmann:
Differential Power Analysis of XMSS and SPHINCS. COSADE 2018: 168-188 - [c129]Matthias Geihs, Johannes Buchmann:
\mathsf ELSA : Efficient Long-Term Secure Storage of Large Datasets. ICISC 2018: 269-286 - [c128]Lucas Schabhüser, Denis Butin, Johannes Buchmann:
CHQS: Publicly Verifiable Homomorphic Signatures Beyond the Linear Case. ISPEC 2018: 213-228 - [c127]Lucas Schabhüser, Denis Butin, Denise Demirel, Johannes Buchmann:
Function-Dependent Commitments for Verifiable Multi-party Computation. ISC 2018: 289-307 - [c126]Giulia Traverso, Denis Butin, Johannes Buchmann, Alex Palesandro:
Coalition-Resistant Peer Rating for Long-Term Confidentiality. PST 2018: 1-10 - 2017
- [c125]Ahto Buldas, Matthias Geihs, Johannes Buchmann:
Long-Term Secure Commitments via Extractable-Binding Commitments. ACISP (1) 2017: 65-81 - [c124]Moritz Horsch, Johannes Braun, Dominique Metz, Johannes Buchmann:
Update-Tolerant and Revocable Password Backup. ACISP (2) 2017: 390-397 - [c123]Patrick Struck, Lucas Schabhüser, Denise Demirel, Johannes Buchmann:
Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability. C2SI 2017: 142-160 - [c122]Christian Weinert, Denise Demirel, Martín A. Gagliotti Vigil, Matthias Geihs, Johannes Buchmann:
MoPS: A Modular Protection Scheme for Long-Term Storage. AsiaCCS 2017: 436-448 - [c121]Johannes Braun, Johannes Buchmann, Denise Demirel, Matthias Geihs, Mikio Fujiwara, Shiho Moriai, Masahide Sasaki, Atsushi Waseda:
LINCOS: A Storage System Providing Long-Term Integrity, Authenticity, and Confidentiality. AsiaCCS 2017: 461-468 - [c120]Nina Bindel, Johannes Buchmann, Juliane Krämer, Heiko Mantel, Johannes Schickel, Alexandra Weber:
Bounding the Cache-Side-Channel Leakage of Lattice-Based Signature Schemes Using Program Semantics. FPS 2017: 225-241 - [c119]Denis Butin, Julian Wälde, Johannes Buchmann:
Post-quantum authentication in OpenSSL with hash-based signatures. ICMU 2017: 1-6 - [c118]Lucas Schabhüser, Johannes Buchmann, Patrick Struck:
A Linearly Homomorphic Signature Scheme from Weaker Assumptions. IMACC 2017: 261-279 - [c117]Patrick Holzer, Thomas Wunderer, Johannes Buchmann:
Recovering Short Generators of Principal Fractional Ideals in Cyclotomic Fields of Conductor p^\alpha q^\beta p α q β. INDOCRYPT 2017: 346-368 - [c116]Moritz Horsch, Johannes Braun, Johannes Buchmann:
Password Assistance. Open Identity Summit 2017: 35-48 - [c115]Erdem Alkim, Nina Bindel, Johannes Buchmann, Özgür Dagdelen, Edward Eaton, Gus Gutoski, Juliane Krämer, Filip Pawlega:
Revisiting TESLA in the Quantum Random Oracle Model. PQCrypto 2017: 143-162 - [c114]Ahto Buldas, Matthias Geihs, Johannes Buchmann:
Long-Term Secure Time-Stamping Using Preimage-Aware Hash Functions - (Short Version). ProvSec 2017: 251-260 - [c113]Giulia Traverso, Carlos Garcia Cordero, Mehrdad Nojoumian, Reza Azarderakhsh, Denise Demirel, Sheikh Mahbub Habib, Johannes Buchmann:
Evidence-Based Trust Mechanism Using Clustering Algorithms for Distributed Storage Systems (Short Paper). PST 2017: 277-282 - 2016
- [c112]Moritz Horsch, Mario Schlipf, Johannes Braun, Johannes Buchmann:
Password Requirements Markup Language. ACISP (1) 2016: 426-439 - [c111]Johannes Buchmann, Florian Göpfert, Rachel Player, Thomas Wunderer:
On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack. AFRICACRYPT 2016: 24-43 - [c110]Sedat Akleylek, Nina Bindel, Johannes Buchmann, Juliane Krämer, Giorgia Azzurra Marson:
An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation. AFRICACRYPT 2016: 44-60 - [c109]Johannes Buchmann, Denis Butin, Florian Göpfert, Albrecht Petzoldt:
Post-Quantum Cryptography: State of the Art. The New Codebreakers 2016: 88-108 - [c108]Johannes Buchmann, Florian Göpfert, Tim Güneysu, Tobias Oder, Thomas Pöppelmann:
High-Performance and Lightweight Lattice-Based Public-Key Encryption. IoTPTS@AsiaCCS 2016: 2-9 - [c107]Johannes Buchmann, Niklas Büscher, Florian Göpfert, Stefan Katzenbeisser, Juliane Krämer, Daniele Micciancio, Sander Siim, Christine van Vredendaal, Michael Walter:
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge. AsiaPKC@AsiaCCS 2016: 11-20 - [c106]Lucas Schabhüser, Denise Demirel, Johannes Buchmann:
An unconditionally hiding auditing procedure for computations over distributed data. CNS 2016: 552-560 - [c105]Nina Bindel, Johannes Buchmann, Juliane Krämer:
Lattice-Based Signature Schemes and Their Sensitivity to Fault Attacks. FDTC 2016: 63-77 - [c104]Giulia Traverso, Denise Demirel, Johannes Buchmann:
Dynamic and Verifiable Hierarchical Secret Sharing. ICITS 2016: 24-43 - [c103]Denis Butin, Denise Demirel, Johannes Buchmann:
Formal Policy-Based Provenance Audit. IWSEC 2016: 234-253 - [c102]Moritz Horsch, Mario Schlipf, Stefan Haas, Johannes Braun, Johannes Buchmann:
Password Policy Markup Language. Open Identity Summit 2016: 135-147 - [c101]Matthias Geihs, Denise Demirel, Johannes Buchmann:
A security analysis of techniques for long-term integrity protection. PST 2016: 449-456 - [c100]Giulia Traverso, Denise Demirel, Sheikh Mahbub Habib, Johannes Buchmann:
AS3: Adaptive social secret sharing for distributed storage systems. PST 2016: 528-535 - [c99]David A. McGrew, Panos Kampanakis, Scott R. Fluhrer, Stefan-Lukas Gazdag, Denis Butin, Johannes Buchmann:
State Management for Hash-Based Signatures. SSR 2016: 244-260 - 2015
- [c98]Moritz Horsch, Andreas Hülsing, Johannes Buchmann:
PALPAS - PAssword Less PAssword Synchronization. ARES 2015: 30-39 - [c97]Matthias Geihs, Denise Demirel, Johannes Buchmann:
On the Security of Long-Lived Archiving Systems Based on the Evidence Record Syntax. C2SI 2015: 27-44 - [c96]Denis Butin, Stefan-Lukas Gazdag, Johannes Buchmann:
Real-World Post-Quantum Digital Signatures. CSP Forum 2015: 41-52 - [c95]Rachid El Bansarkhani, Özgür Dagdelen, Johannes Buchmann:
Augmented Learning with Errors: The Untapped Potential of the Error Term. Financial Cryptography 2015: 333-352 - [c94]Jiska Classen, Johannes Braun, Florian Volk, Matthias Hollick, Johannes Buchmann, Max Mühlhäuser:
A Distributed Reputation System for Certification Authority Trust Management. TrustCom/BigDataSE/ISPA (1) 2015: 1349-1356 - 2014
- [c93]Rachid El Bansarkhani, Johannes Buchmann:
Towards Lattice Based Aggregate Signatures. AFRICACRYPT 2014: 336-355 - [c92]Christian H. Bischof, Johannes Buchmann, Özgür Dagdelen, Robert Fitzpatrick, Florian Göpfert, Artur Mariano:
Nearest Planes in Practice. BalkanCryptSec 2014: 203-215 - [c91]Fábio Borges, Johannes Buchmann, Max Mühlhäuser:
Introducing asymmetric DC-Nets. CNS 2014: 508-509 - [c90]Martín A. Gagliotti Vigil, Christian Weinert, Kjell Braden, Denise Demirel, Johannes Buchmann:
A Performance Analysis of Long-Term Archiving Techniques. HPCC/CSS/ICESS 2014: 878-889 - [c89]Mohamed Saied Emam Mohamed, Johannes Buchmann:
Mutant Differential Fault Analysis of Trivium MDFA. ICISC 2014: 433-446 - [c88]Martín A. Gagliotti Vigil, Christian Weinert, Denise Demirel, Johannes Buchmann:
An efficient time-stamping solution for long-term digital archiving. IPCCC 2014: 1-8 - [c87]Fábio Borges, Denise Demirel, Leon Bock, Johannes Buchmann, Max Mühlhäuser:
A privacy-enhancing protocol that provides in-network data aggregation and verifiable smart meter billing. ISCC 2014: 1-6 - [c86]Robert Fitzpatrick, Christian H. Bischof, Johannes Buchmann, Özgür Dagdelen, Florian Göpfert, Artur Mariano, Bo-Yin Yang:
Tuning GaussSieve for Speed. LATINCRYPT 2014: 288-305 - [c85]Daniel Cabarcas, Patrick Weiden, Johannes Buchmann:
On the Efficiency of Provably Secure NTRU. PQCrypto 2014: 22-39 - 2013
- [c84]Xuyun Nie, Albrecht Petzoldt, Johannes Buchmann:
Cryptanalysis of 2-Layer Nonlinear Piece in Hand Method. CD-ARES Workshops 2013: 91-104 - [c83]Andreas Hülsing, Lea Rausch, Johannes Buchmann:
Optimal Parameters for XMSS MT. CD-ARES Workshops 2013: 194-208 - [c82]Stanislav Bulygin, Michael Walter, Johannes Buchmann:
Many Weak Keys for PRINTcipher: Fast Key Recovery and Countermeasures. CT-RSA 2013: 189-206 - [c81]Johannes Braun, Florian Volk, Johannes Buchmann, Max Mühlhäuser:
Trust Views for the Web PKI. EuroPKI 2013: 134-151 - [c80]Johannes Buchmann, Denise Demirel, Jeroen van de Graaf:
Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy. Financial Cryptography 2013: 197-204 - [c79]Johannes Braun, Alexander Wiesmaier, Johannes Buchmann:
On the Security of Encrypted Secret Sharing. HICSS 2013: 4966-4975 - [c78]Martín A. Gagliotti Vigil, Daniel Cabarcas, Johannes Buchmann, Jingwei Huang:
Assessing trust in the long-term protection of documents. ISCC 2013: 185-191 - [c77]Xuyun Nie, Zhaohu Xu, Johannes Buchmann:
Cryptanalysis of Hash-Based Tamed Transformation and Minus Signature Scheme. PQCrypto 2013: 155-164 - [c76]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes. PQCrypto 2013: 188-202 - [c75]Rachid El Bansarkhani, Johannes Buchmann:
Improvement and Efficient Implementation of a Lattice-Based Signature Scheme. Selected Areas in Cryptography 2013: 48-67 - [c74]Johannes Buchmann, Daniel Cabarcas, Florian Göpfert, Andreas Hülsing, Patrick Weiden:
Discrete Ziggurat: A Time-Memory Trade-Off for Sampling from a Gaussian Distribution over the Integers. Selected Areas in Cryptography 2013: 402-417 - [c73]Denise Demirel, Maria Henning, Jeroen van de Graaf, Peter Y. A. Ryan, Johannes Buchmann:
Prêt à Voter Providing Everlasting Privacy. VoteID 2013: 156-175 - 2012
- [c72]Norman Göttert, Thomas Feller, Michael Schneider, Johannes Buchmann, Sorin A. Huss:
On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes. CHES 2012: 512-529 - [c71]Michael Walter, Stanislav Bulygin, Johannes Buchmann:
Optimizing Guessing Strategies for Algebraic Cryptanalysis with Applications to EPCBC. Inscrypt 2012: 175-197 - [c70]Johannes Braun, Andreas Hülsing, Alexander Wiesmaier, Martín A. Gagliotti Vigil, Johannes Buchmann:
How to Avoid the Breakdown of Public Key Infrastructures - Forward Secure Signatures for Certificate Authorities. EuroPKI 2012: 53-68 - [c69]Mohamed Saied Emam Mohamed, Stanislav Bulygin, Michael Zohner, Annelie Heuser, Michael Walter, Johannes Buchmann:
Improved algebraic side-channel attack on AES. HOST 2012: 146-151 - [c68]Johannes Braun, Johannes Buchmann:
Perfect Confidentiality Network: A Solution for Information Theoretically Secure Key Agreement. NTMS 2012: 1-5 - [c67]Andreas Hülsing, Christoph Busold, Johannes Buchmann:
Forward Secure Signatures on Smart Cards. Selected Areas in Cryptography 2012: 66-80 - 2011
- [c66]Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andreas Hülsing, Markus Rückert:
On the Security of the Winternitz One-Time Signature Scheme. AFRICACRYPT 2011: 363-378 - [c65]Stanislav Bulygin, Johannes Buchmann:
Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48. CANS 2011: 54-75 - [c64]Alexander Wiesmaier, Moritz Horsch, Johannes Braun, Franziskus Kiefer, Detlef Hühnlein, Falko Strenzke, Johannes Buchmann:
An efficient mobile PACE implementation. AsiaCCS 2011: 176-185 - [c63]Po-Chun Kuo, Michael Schneider, Özgür Dagdelen, Jan Reichelt, Johannes Buchmann, Chen-Mou Cheng, Bo-Yin Yang:
Extreme Enumeration on GPU and in Clouds - - How Many Dollars You Need to Break SVP Challenges -. CHES 2011: 176-191 - [c62]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Linear Recurring Sequences for the UOV Key Generation. Public Key Cryptography 2011: 335-350 - [c61]Johannes Buchmann, Erik Dahmen, Andreas Hülsing:
XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. PQCrypto 2011: 117-129 - [c60]Mohamed Saied Emam Mohamed, Stanislav Bulygin, Johannes Buchmann:
Using SAT Solving to Improve Differential Fault Analysis of Trivium. ISA 2011: 62-71 - [c59]Mohamed Saied Emam Mohamed, Jintai Ding, Johannes Buchmann:
Towards Algebraic Cryptanalysis of HFE Challenge 2. ISA 2011: 123-131 - 2010
- [c58]Lucie Langer, Axel Schmidt, Johannes Buchmann, Melanie Volkamer:
A Taxonomy Refining the Security Requirements for Electronic Voting: Analyzing Helios as a Proof of Concept. ARES 2010: 475-480 - [c57]Jens Hermans, Michael Schneider, Johannes Buchmann, Frederik Vercauteren, Bart Preneel:
Parallel Shortest Lattice Vector Enumeration on Graphics Cards. AFRICACRYPT 2010: 52-68 - [c56]Johannes Buchmann, Daniel Cabarcas, Jintai Ding, Mohamed Saied Emam Mohamed:
Flexible Partial Enlargement to Accelerate Gröbner Basis Computation over F2. AFRICACRYPT 2010: 69-81 - [c55]Johannes Buchmann, Stanislav Bulygin, Jintai Ding, Wael Said Abd Elmageed Mohamed, Fabian Werner:
Practical Algebraic Cryptanalysis for Dragon-Based Cryptosystems. CANS 2010: 140-155 - [c54]Axel Schmidt, Melanie Volkamer, Johannes Buchmann:
An Evaluation and Certification Approach to Enable Voting Service Providers. Electronic Voting 2010: 135-148 - [c53]Stanislav Bulygin, Albrecht Petzoldt, Johannes Buchmann:
Towards Provable Security of the Unbalanced Oil and Vinegar Signature Scheme under Direct Attacks. INDOCRYPT 2010: 17-32 - [c52]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
CyclicRainbow - A Multivariate Signature Scheme with a Partially Cyclic Public Key. INDOCRYPT 2010: 33-48 - [c51]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Selecting Parameters for the Rainbow Signature Scheme. PQCrypto 2010: 218-240 - [c50]Michael Schneider, Johannes Buchmann:
Extended Lattice Reduction Experiments Using the BKZ Algorithm. Sicherheit 2010: 241-252 - 2009
- [c49]Mohamed Saied Emam Mohamed, Jintai Ding, Johannes Buchmann, Fabian Werner:
Algebraic Attack on the MQQ Public Key Cryptosystem. CANS 2009: 392-401 - [c48]Axel Schmidt, Melanie Volkamer, Lucie Langer, Johannes Buchmann:
Towards the impact of the operational environment on the security of e-voting. GI Jahrestagung 2009: 1814-1826 - [c47]Melanie Volkamer, Guido Schryen, Lucie Langer, Axel Schmidt, Johannes Buchmann:
Elektronische Wahlen: Verifizierung vs. Zertifizierung. GI Jahrestagung 2009: 1827-1836 - [c46]Lucie Langer, Axel Schmidt, Melanie Volkamer, Johannes Buchmann:
Classifying Privacy and Verifiability Requirements for Electronic Voting. GI Jahrestagung 2009: 1837-1846 - [c45]Lucie Langer, Melanie Volkamer, Stefan G. Weber, Axel Schmidt, Johannes Buchmann:
Towards long-term free and secret electronic elections providing voter-verifiability in the bulletin board model. ICEGOV 2009: 203-210 - [c44]Mohamed Saied Emam Mohamed, Daniel Cabarcas, Jintai Ding, Johannes Buchmann, Stanislav Bulygin:
MXL3: An Efficient Algorithm for Computing Gröbner Bases of Zero-Dimensional Ideals. ICISC 2009: 87-100 - [c43]Johannes Buchmann, Richard Lindner:
Secure Parameters for SWIFFT. INDOCRYPT 2009: 1-17 - [c42]Axel Schmidt, Lucie Langer, Johannes Buchmann, Melanie Volkamer:
Specification of a Voting Service Provider. REVOTE 2009: 9-18 - [c41]Lucie Langer, Axel Schmidt, Johannes Buchmann, Melanie Volkamer, Alexander Stolfik:
Towards a Framework on the Security Requirements for Electronic Voting Protocols. REVOTE 2009: 61-68 - [c40]Axel Schmidt, Dennis Heinson, Lucie Langer, Zoi Opitz-Talidou, Philipp Richter, Melanie Volkamer, Johannes Buchmann:
Developing a Legal Framework for Remote Electronic Voting. VoteID 2009: 92-105 - 2008
- [c39]Sebastian Rohde, Thomas Eisenbarth, Erik Dahmen, Johannes Buchmann, Christof Paar:
Fast Hash-Based Signatures on Constrained Devices. CARDIS 2008: 104-117 - [c38]Johannes Buchmann, Erik Dahmen, Michael Schneider:
Merkle Tree Traversal Revisited. PQCrypto 2008: 63-78 - [c37]Johannes Buchmann, Richard Lindner, Markus Rückert:
Explicit Hard Instances of the Shortest Vector Problem. PQCrypto 2008: 79-94 - [c36]Mohamed Saied Emam Mohamed, Wael Said Abd Elmageed Mohamed, Jintai Ding, Johannes Buchmann:
MXL2: Solving Polynomial Equations over GF(2) Using an Improved Mutant Strategy. PQCrypto 2008: 203-215 - [c35]Johannes Buchmann, Martin Döring, Richard Lindner:
Efficiency Improvement for NTRU. Sicherheit 2008: 163-178 - [c34]Camille Vuillaume, Katsuyuki Okeya, Erik Dahmen, Johannes Buchmann:
Public Key Authentication with Memory Tokens. WISA 2008: 84-98 - 2007
- [c33]Stefan G. Weber, Roberto Araújo, Johannes Buchmann:
On Coercion-Resistant Electronic Elections with Linear Work. ARES 2007: 908-916 - [c32]Johannes Buchmann, Erik Dahmen, Elena Klintsevich, Katsuyuki Okeya, Camille Vuillaume:
Merkle Signatures with Virtually Unlimited Signature Capacity. ACNS 2007: 31-45 - 2006
- [c31]Johannes Buchmann, Christoph Ludwig:
Practical Lattice Basis Sampling Reduction. ANTS 2006: 222-237 - [c30]Johannes Buchmann, Andrei Pyshkin, Ralf-Philipp Weinmann:
Block Ciphers Sensitive to Gröbner Basis Attacks. CT-RSA 2006: 313-331 - [c29]Sebastian Fritsch, Vangelis Karatsiolis, Marcus Lippert, Alexander Wiesmaier, Johannes Buchmann:
Towards Secure Electronic Workflows. EuroPKI 2006: 154-168 - [c28]Johannes Buchmann, Andrei Pyshkin, Ralf-Philipp Weinmann:
A Zero-Dimensional Gröbner Basis for AES-128. FSE 2006: 78-88 - [c27]Johannes Buchmann, Luis Carlos Coronado García, Erik Dahmen, Martin Döring, Elena Klintsevich:
CMSS - An Improved Merkle Signature Scheme. INDOCRYPT 2006: 349-363 - [c26]Alexander Wiesmaier, Ulrich Rauchschwalbe, Christoph Ludwig, Birgit Henhapl, Markus Ruppert, Johannes Buchmann:
Intrinsically Legal-For-Trade Objects by Digital Signatures. Sicherheit 2006: 218-221 - 2005
- [c25]Alexander Wiesmaier, Marcus Lippert, Vangelis Karatsiolis, Georgios Raptis, Johannes Buchmann:
An Evaluated Certification Services System for the German National Root CA - Legally binding and trustworthy Transactions in E-Business and E-Government. CSREA EEE 2005: 103-110 - [c24]Alexander Wiesmaier, Mike Fisher, Marcus Lippert, Johannes Buchmann:
Ouflanking and Securely Using the PIN/TAN-System. Security and Management 2005: 313-319 - [c23]Tobias Straub, Thilo-Alexander Ginkel, Johannes Buchmann:
A Multipurpose Delegation Proxy for WWW Credentials. EuroPKI 2005: 1-21 - [c22]Marcus Lippert, Evangelos G. Karatsiolis, Alexander Wiesmaier, Johannes Buchmann:
Directory Based Registration in Public Key Infrastructures. IWAP 2005: 17-32 - [c21]Alexander Wiesmaier, Vangelis Karatsiolis, Marcus Lippert, Johannes Buchmann:
The Workshop - Implementing Well Structured Enterprise Applications. Software Engineering Research and Practice 2005: 947- - 2001
- [c20]Johannes Buchmann, Kouichi Sakurai, Tsuyoshi Takagi:
An IND-CCA2 Public-Key Cryptosystem with Fast Decryption. ICISC 2001: 51-71 - 2000
- [c19]Johannes Buchmann, Harald Baier:
Efficient Construction of Cryptographically Strong Elliptic Curves. INDOCRYPT 2000: 191-202 - 1997
- [c18]Johannes Buchmann, Michael J. Jacobson Jr., Stefan Neis, Patrick Theobald, Damian Weber:
Sieving Methods for Class Group Computation. Algorithmic Algebra and Number Theory 1997: 3-10 - [c17]Johannes Buchmann, Sachar Paulus:
A One Way Function Based on Ideal Arithmetic in Number Fields. CRYPTO 1997: 385-394 - 1994
- [c16]Johannes A. Buchmann:
Reducing lattice bases by means of approximations. ANTS 1994: 160-168 - [c15]Ingrid Biehl, Johannes A. Buchmann, Christoph Thiel:
Cryptographic Protocols Based on Discrete Logarithms in Real-quadratic Orders. CRYPTO 1994: 56-60 - 1993
- [c14]Johannes A. Buchmann, J. Loho, J. Zayer:
An Implementation of the General Number Field Sieve. CRYPTO 1993: 159-165 - 1992
- [c13]Ingrid Biehl, Johannes A. Buchmann, Bernd Meyer, Christian Thiel, Christoph Thiel:
Tools for Proving Zero Knowledge. EUROCRYPT 1992: 356-365 - 1991
- [c12]Johannes A. Buchmann:
Number Theoretic Algorithms and Cryptology. FCT 1991: 16-21 - [c11]Johannes A. Buchmann, Volker Müller:
Computing the Number of Points of Elliptic Curves Over Finite Fields. ISSAC 1991: 179-182 - [c10]Johannes A. Buchmann, Victor Shoup:
Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis. STOC 1991: 72-79 - 1990
- [c9]Johannes A. Buchmann, Stephan Düllmann:
On the Computation of Discrete Logarithms in Class Groups. CRYPTO 1990: 134-139 - [c8]Renate Scheidler, Johannes Buchmann, Hugh C. Williams:
Implementation of a Key Exchange Protocol Using Some Real Quadratic Fields. EUROCRYPT 1990: 98-109 - 1989
- [c7]Johannes Buchmann, Hugh C. Williams:
A Key Exchange System Based on Real Quadratic Fields. CRYPTO 1989: 335-343 - [c6]Johannes Buchmann, Stephan Düllmann, Hugh C. Williams:
On the Complexity and Efficiency of a New Key Exchange System. EUROCRYPT 1989: 597-616 - 1988
- [c5]Johannes Buchmann, Michael Pohst:
On the Complexity of Computing Class Groups of Algebraic Number Fields. AAECC 1988: 122-130 - 1987
- [c4]Johannes Buchmann, Michael Pohst:
Computing a lattice basis from a system of generating vectors. EUROCAL 1987: 54-63 - 1985
- [c3]Johannes Buchmann, Attila Pethö:
Computation of Independent Units in Number Fields by Dirichlet's Method. AAECC 1985: 302-305 - [c2]Johannes Buchmann:
The Generalized Voronoi-Algorithm in Totally Real Algebraic Number Fields. European Conference on Computer Algebra (2) 1985: 479-486 - 1984
- [c1]Johannes Buchmann:
A Criterion for the Equivalence of Two Ideals. EUROSAM 1984: 333-340
Parts in Books or Collections
- 2022
- [p2]Johannes Buchmann, Michael J. Jacobson Jr., Hugh C. Williams:
The Influence of Public-Key Cryptography on Mathematics. Democratizing Cryptography 2022: 77-156 - 1992
- [p1]Johannes Buchmann, Stephan Düllmann:
Distributed Class Group Computation. Informatik 1992: 69-79
Editorship
- 2019
- [e5]Johannes Buchmann, Abderrahmane Nitaj, Tajje-eddine Rachidi:
Progress in Cryptology - AFRICACRYPT 2019 - 11th International Conference on Cryptology in Africa, Rabat, Morocco, July 9-11, 2019, Proceedings. Lecture Notes in Computer Science 11627, Springer 2019, ISBN 978-3-030-23695-3 [contents] - 2012
- [e4]Marc Fischlin, Johannes Buchmann, Mark Manulis:
Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings. Lecture Notes in Computer Science 7293, Springer 2012, ISBN 978-3-642-30056-1 [contents] - 2009
- [e3]Johannes Buchmann, John Cremona, Michael E. Pohst:
Algorithms and Number Theory, 24.05. - 29.05.2009. Dagstuhl Seminar Proceedings 09221, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2009 [contents] - 2008
- [e2]Johannes Buchmann, Jintai Ding:
Post-Quantum Cryptography, Second International Workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, Proceedings. Lecture Notes in Computer Science 5299, Springer 2008, ISBN 978-3-540-88402-6 [contents] - 1992
- [e1]Johannes Buchmann, Harald Ganzinger, Wolfgang J. Paul:
Informatik, Festschrift zum 60. Geburtstag von Günter Hotz. Teubner-Texte zur Informatik 1, Teubner / Springer 1992, ISBN 978-3-8154-2033-1 [contents]
Informal and Other Publications
- 2020
- [i66]Nabil Alkeilani Alkadri, Rachid El Bansarkhani, Johannes Buchmann:
On Lattice-Based Interactive Protocols with Aborts. IACR Cryptol. ePrint Arch. 2020: 7 (2020) - [i65]Johannes Buchmann, Ghada Dessouky, Tommaso Frassetto, Ágnes Kiss, Ahmad-Reza Sadeghi, Thomas Schneider, Giulia Traverso, Shaza Zeitouni:
SAFE: A Secure and Efficient Long-Term Distributed Storage System. IACR Cryptol. ePrint Arch. 2020: 690 (2020) - 2019
- [i64]Lucas Schabhüser, Denis Butin, Johannes Buchmann:
Function-Dependent Commitments from Homomorphic Authenticators. IACR Cryptol. ePrint Arch. 2019: 250 (2019) - [i63]Nabil Alkeilani Alkadri, Rachid El Bansarkhani, Johannes Buchmann:
BLAZE: Practical Lattice-Based Blind Signatures for Privacy-Preserving Applications. IACR Cryptol. ePrint Arch. 2019: 1167 (2019) - 2018
- [i62]Matthias Geihs, Johannes Buchmann:
ELSA: Efficient Long-Term Secure Storage of Large Datasets. CoRR abs/1810.11888 (2018) - [i61]Lucas Schabhüser, Johannes Buchmann, Patrick Struck:
A Linearly Homomorphic Signature Scheme From Weaker Assumptions. IACR Cryptol. ePrint Arch. 2018: 35 (2018) - [i60]Lucas Schabhüser, Denis Butin, Johannes Buchmann:
CHQS: Publicly Verifiable Homomorphic Signatures Beyond the Linear Case. IACR Cryptol. ePrint Arch. 2018: 599 (2018) - [i59]Lucas Schabhüser, Denis Butin, Johannes Buchmann:
Context Hiding Multi-Key Linearly Homomorphic Authenticators. IACR Cryptol. ePrint Arch. 2018: 629 (2018) - [i58]Lucas Schabhüser, Denis Butin, Denise Demirel, Johannes Buchmann:
Function-Dependent Commitments for Verifiable Multi-Party Computation. IACR Cryptol. ePrint Arch. 2018: 639 (2018) - [i57]Matthias J. Kannwischer, Aymeric Genêt, Denis Butin, Juliane Krämer, Johannes Buchmann:
Differential Power Analysis of XMSS and SPHINCS. IACR Cryptol. ePrint Arch. 2018: 673 (2018) - [i56]Andreas Hülsing, Christoph Busold, Johannes Buchmann:
Forward Secure Signatures on Smart Cards. IACR Cryptol. ePrint Arch. 2018: 924 (2018) - 2017
- [i55]Moritz Horsch, Johannes Braun, Dominique Metz, Johannes Buchmann:
Update-tolerant and Revocable Password Backup (Extended Version). CoRR abs/1704.02883 (2017) - [i54]Christian Weinert, Denise Demirel, Martín A. Gagliotti Vigil, Matthias Geihs, Johannes Buchmann:
MoPS: A Modular Protection Scheme for Long-Term Storage. CoRR abs/1708.02091 (2017) - [i53]Matthias Geihs, Oleg Nikiforov, Denise Demirel, Alexander Sauer, Denis Butin, Felix Günther, Gernot Alber, Thomas Walther, Johannes Buchmann:
The Status of Quantum-Based Long-Term Secure Communication over the Internet. CoRR abs/1711.09793 (2017) - [i52]Matthias Geihs, Nikolaos P. Karvelas, Stefan Katzenbeisser, Johannes Buchmann:
PRoPyLA: Privacy Preserving Long-Term Secure Storage. CoRR abs/1711.09805 (2017) - [i51]Johannes Buchmann, Niklas Büscher, Florian Göpfert, Stefan Katzenbeisser, Juliane Krämer, Daniele Micciancio, Sander Siim, Christine van Vredendaal, Michael Walter:
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge. IACR Cryptol. ePrint Arch. 2017: 606 (2017) - [i50]Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, Juliane Krämer:
A Framework to Select Parameters for Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2017: 615 (2017) - [i49]Johannes Buchmann, Denise Demirel, Lucas Schabhüser, Patrick Struck:
Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability. IACR Cryptol. ePrint Arch. 2017: 700 (2017) - [i48]Giulia Traverso, Denise Demirel, Johannes Buchmann:
Dynamic and Verifiable Hierarchical Secret Sharing. IACR Cryptol. ePrint Arch. 2017: 724 (2017) - [i47]Giulia Traverso, Denise Demirel, Sheikh Mahbub Habib, Johannes Buchmann:
AS3: Adaptive Social Secret Sharing for Distributed Storage Systems. IACR Cryptol. ePrint Arch. 2017: 725 (2017) - [i46]Giulia Traverso, Carlos Garcia Cordero, Mehrdad Nojoumian, Reza Azarderakhsh, Denise Demirel, Sheikh Mahbub Habib, Johannes Buchmann:
Evidence-Based Trust Mechanism Using Clustering Algorithms for Distributed Storage Systems. IACR Cryptol. ePrint Arch. 2017: 728 (2017) - [i45]Ahto Buldas, Matthias Geihs, Johannes Buchmann:
Long-Term Secure Time-Stamping using Preimage-Aware Hash Functions. IACR Cryptol. ePrint Arch. 2017: 754 (2017) - [i44]Nina Bindel, Johannes Buchmann, Juliane Krämer, Heiko Mantel, Johannes Schickel, Alexandra Weber:
Bounding the cache-side-channel leakage of lattice-based signature schemes using program semantics. IACR Cryptol. ePrint Arch. 2017: 951 (2017) - [i43]Andreas Hülsing, Lea Rausch, Johannes Buchmann:
Optimal Parameters for XMSS^MT. IACR Cryptol. ePrint Arch. 2017: 966 (2017) - [i42]Giulia Traverso, Denise Demirel, Johannes Buchmann:
Performing Computations on Hierarchically Shared Secrets. IACR Cryptol. ePrint Arch. 2017: 1032 (2017) - 2016
- [i41]Sedat Akleylek, Nina Bindel, Johannes Buchmann, Juliane Krämer, Giorgia Azzurra Marson:
An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation. IACR Cryptol. ePrint Arch. 2016: 30 (2016) - [i40]Johannes Buchmann, Florian Göpfert, Rachel Player, Thomas Wunderer:
On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack. IACR Cryptol. ePrint Arch. 2016: 89 (2016) - [i39]David A. McGrew, Panos Kampanakis, Scott R. Fluhrer, Stefan-Lukas Gazdag, Denis Butin, Johannes Buchmann:
State Management for Hash Based Signatures. IACR Cryptol. ePrint Arch. 2016: 357 (2016) - [i38]Nina Bindel, Johannes Buchmann, Juliane Krämer:
Lattice-Based Signature Schemes and their Sensitivity to Fault Attacks. IACR Cryptol. ePrint Arch. 2016: 415 (2016) - [i37]Lucas Schabhüser, Denise Demirel, Johannes Buchmann:
An Unconditionally Hiding Auditing Procedure for Multi-Party Computations. IACR Cryptol. ePrint Arch. 2016: 546 (2016) - [i36]Johannes Braun, Johannes Buchmann, Denise Demirel, Mikio Fujiwara, Matthias Geihs, Shiho Moriai, Masahide Sasaki, Atsushi Waseda:
LINCOS - A Storage System Providing Long-Term Integrity, Authenticity, and Confidentiality (Full Paper). IACR Cryptol. ePrint Arch. 2016: 742 (2016) - 2015
- [i35]Moritz Horsch, Andreas Hülsing, Johannes Buchmann:
PALPAS - PAsswordLess PAssword Synchronization. CoRR abs/1506.04549 (2015) - [i34]Rachid El Bansarkhani, Johannes Buchmann:
High Performance Lattice-based CCA-secure Encryption. IACR Cryptol. ePrint Arch. 2015: 42 (2015) - [i33]Erdem Alkim, Nina Bindel, Johannes Buchmann, Özgür Dagdelen:
TESLA: Tightly-Secure Efficient Signatures from Standard Lattices. IACR Cryptol. ePrint Arch. 2015: 755 (2015) - 2014
- [i32]Rachid El Bansarkhani, Johannes Buchmann:
LCPR: High Performance Compression Algorithm for Lattice-Based Signatures and Schnorr-like Constructions. IACR Cryptol. ePrint Arch. 2014: 334 (2014) - [i31]Rachid El Bansarkhani, Özgür Dagdelen, Johannes Buchmann:
Augmented Learning with Errors: The Untapped Potential of the Error Term. IACR Cryptol. ePrint Arch. 2014: 733 (2014) - [i30]Robert Fitzpatrick, Christian H. Bischof, Johannes Buchmann, Özgür Dagdelen, Florian Göpfert, Artur Mariano, Bo-Yin Yang:
Tuning GaussSieve for Speed. IACR Cryptol. ePrint Arch. 2014: 788 (2014) - 2013
- [i29]Patrick Weiden, Andreas Hülsing, Daniel Cabarcas, Johannes Buchmann:
Instantiating Treeless Signature Schemes. IACR Cryptol. ePrint Arch. 2013: 65 (2013) - [i28]Rachid El Bansarkhani, Johannes Buchmann:
Improvement and Effi cient Implementation of a Lattice-based Signature Scheme. IACR Cryptol. ePrint Arch. 2013: 297 (2013) - [i27]Johannes Buchmann, Daniel Cabarcas, Florian Göpfert, Andreas Hülsing, Patrick Weiden:
Discrete Ziggurat: A Time-Memory Trade-off for Sampling from a Gaussian Distribution over the Integers. IACR Cryptol. ePrint Arch. 2013: 510 (2013) - [i26]Johannes Braun, Florian Volk, Johannes Buchmann, Max Mühlhäuser:
Trust Views for the Web PKI. IACR Cryptol. ePrint Arch. 2013: 841 (2013) - 2012
- [i25]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
A Multivariate based Threshold Ring Signature Scheme. IACR Cryptol. ePrint Arch. 2012: 194 (2012) - [i24]Johannes Braun, Johannes Buchmann, Ciaran Mullan, Alexander Wiesmaier:
Long Term Confidentiality: a Survey. IACR Cryptol. ePrint Arch. 2012: 449 (2012) - 2011
- [i23]Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andreas Hülsing, Markus Rückert:
On the Security of the Winternitz One-Time Signature Scheme. IACR Cryptol. ePrint Arch. 2011: 191 (2011) - [i22]Johannes Buchmann, Erik Dahmen, Andreas Hülsing:
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions. IACR Cryptol. ePrint Arch. 2011: 484 (2011) - 2010
- [i21]Robert Niebuhr, Mohammed Meziani, Stanislav Bulygin, Johannes Buchmann:
Selecting Parameters for Secure McEliece-based Cryptosystems. IACR Cryptol. ePrint Arch. 2010: 271 (2010) - [i20]Stanislav Bulygin, Albrecht Petzoldt, Johannes Buchmann:
Towards provable security of the Unbalanced Oil and Vinegar signature scheme under direct attacks. IACR Cryptol. ePrint Arch. 2010: 420 (2010) - [i19]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
CyclicRainbow - A multivariate Signature Scheme with a Partially Cyclic Public Key based on Rainbow. IACR Cryptol. ePrint Arch. 2010: 424 (2010) - [i18]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Selecting Parameters for the Rainbow Signature Scheme - Extended Version -. IACR Cryptol. ePrint Arch. 2010: 437 (2010) - 2009
- [i17]Johannes Buchmann, John Cremona, Michael E. Pohst:
09221 Abstracts Collection - Algorithms and NumberTheory. Algorithms and Number Theory 2009 - [i16]Johannes Buchmann, Jintai Ding, Mohamed Saied Emam Mohamed, Wael Said Abd Elmageed Mohamed:
MutantXL: Solving Multivariate Polynomial Equations for Cryptanalysis. Symmetric Cryptography 2009 - [i15]Johannes Buchmann, Richard Lindner:
Density of Ideal Lattices. Algorithms and Number Theory 2009 - [i14]Albrecht Petzoldt, Johannes Buchmann:
A Multivariate Signature Scheme with an almost cyclic public key. IACR Cryptol. ePrint Arch. 2009: 440 (2009) - [i13]Jens Hermans, Michael Schneider, Johannes Buchmann, Frederik Vercauteren, Bart Preneel:
Parallel Shortest Lattice Vector Enumeration on Graphics Cards. IACR Cryptol. ePrint Arch. 2009: 601 (2009) - 2008
- [i12]Lucie Langer, Axel Schmidt, Johannes Buchmann:
Secure Online Elections in Practice. IACR Cryptol. ePrint Arch. 2008: 157 (2008) - [i11]Johannes Buchmann, Richard Lindner, Markus Rückert, Michael Schneider:
Explicit hard instances of the shortest vector problem. IACR Cryptol. ePrint Arch. 2008: 333 (2008) - [i10]Mohamed Saied Emam Mohamed, Jintai Ding, Johannes Buchmann:
Algebraic Cryptanalysis of MQQ Public Key Cryptosystem by MutantXL. IACR Cryptol. ePrint Arch. 2008: 451 (2008) - [i9]Johannes Buchmann, Richard Lindner:
Secure Parameters for SWIFFT. IACR Cryptol. ePrint Arch. 2008: 493 (2008) - 2006
- [i8]Alexander Wiesmaier, Ulrich Rauchschwalbe, Christoph Ludwig, Birgit Henhapl, Markus Ruppert, Johannes Buchmann:
Intrinsically Legal-For-Trade Objects by Digital Signatures. CoRR abs/cs/0603011 (2006) - [i7]Christina Lindenberg, Kai Wirt, Johannes Buchmann:
Formal Proof for the Correctness of RSA-PSS. IACR Cryptol. ePrint Arch. 2006: 11 (2006) - [i6]Johannes Buchmann, Luis Carlos Coronado García, Erik Dahmen, Martin Döring, Elena Klintsevich:
CMSS - An Improved Merkle Signature Scheme. IACR Cryptol. ePrint Arch. 2006: 320 (2006) - 2005
- [i5]Alexander Wiesmaier, Vangelis Karatsiolis, Marcus Lippert, Johannes Buchmann:
The Workshop - Implementing Well Structured Enterprise Applications. CoRR abs/cs/0506050 (2005) - [i4]Johannes Buchmann, Christoph Ludwig:
Practical Lattice Basis Sampling Reduction. IACR Cryptol. ePrint Arch. 2005: 72 (2005) - [i3]Johannes Buchmann, Andrei Pychkine, Ralf-Philipp Weinmann:
Block ciphers sensitive to Groebner Basis Attacks. IACR Cryptol. ePrint Arch. 2005: 200 (2005) - 2004
- [i2]Vangelis Karatsiolis, Marcus Lippert, Alexander Wiesmaier, A. Pitaev, Markus Ruppert, Johannes Buchmann:
Towards a Flexible Intra-Trustcenter Management Protocol. CoRR cs.CR/0411067 (2004) - [i1]Johannes Buchmann, Luis Carlos Coronado García, Martin Döring, Daniela Engelbert, Christoph Ludwig, Raphael Overbeck, Arthur Schmidt, Ulrich Vollmer, Ralf-Philipp Weinmann:
Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2004: 297 (2004)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-30 21:36 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint