Folgen
Frederik Vercauteren
Frederik Vercauteren
Bestätigte E-Mail-Adresse bei esat.kuleuven.be
Titel
Zitiert von
Zitiert von
Jahr
Somewhat practical fully homomorphic encryption
J Fan, F Vercauteren
Cryptology ePrint Archive, 2012
18392012
Handbook of elliptic and hyperelliptic curve cryptography
H Cohen, G Frey, R Avanzi, C Doche, T Lange, K Nguyen, F Vercauteren
CRC press, 2006
17582006
Fully homomorphic encryption with relatively small key and ciphertext sizes
NP Smart, F Vercauteren
International Workshop on Public Key Cryptography, 420-443, 2010
12062010
Fully homomorphic SIMD operations
NP Smart, F Vercauteren
Designs, codes and cryptography 71, 57-81, 2014
9062014
The eta pairing revisited
F Hess, NP Smart, F Vercauteren
IEEE transactions on information theory 52 (10), 4595-4602, 2006
6072006
Optimal pairings
F Vercauteren
IEEE transactions on information theory 56 (1), 455-461, 2009
4362009
Compact ring-LWE cryptoprocessor
SS Roy, F Vercauteren, N Mentens, DD Chen, I Verbauwhede
Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International …, 2014
3262014
Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM
JP D’Anvers, A Karmakar, S Sinha Roy, F Vercauteren
Progress in Cryptology–AFRICACRYPT 2018: 10th International Conference on …, 2018
3232018
CSI-FiSh: efficient isogeny based signatures through class group computations
W Beullens, T Kleinjung, F Vercauteren
International Conference on the Theory and Application of Cryptology and …, 2019
2362019
FPGA-based high-performance parallel architecture for homomorphic computing on encrypted data
SS Roy, F Turan, K Jarvinen, F Vercauteren, I Verbauwhede
2019 IEEE International symposium on high performance computer architecture …, 2019
1712019
The number field sieve in the medium prime case
A Joux, R Lercier, N Smart, F Vercauteren
Annual International Cryptology Conference, 326-344, 2006
1632006
High-speed polynomial multiplication architecture for ring-LWE and SHE cryptosystems
DD Chen, N Mentens, F Vercauteren, SS Roy, RCC Cheung, D Pao, ...
IEEE Transactions on Circuits and Systems I: Regular Papers 62 (1), 157-166, 2014
1612014
A new RFID privacy model
J Hermans, A Pashalidis, F Vercauteren, B Preneel
European symposium on research in computer security, 568-587, 2011
1472011
Efficient software implementation of ring-LWE encryption
R De Clercq, SS Roy, F Vercauteren, I Verbauwhede
2015 Design, Automation & Test in Europe Conference & Exhibition (DATE), 339-344, 2015
1332015
A fault attack on pairing-based cryptography
D Page, F Vercauteren
IEEE Transactions on Computers 55 (9), 1075-1080, 2006
132*2006
A masked ring-LWE implementation
O Reparaz, S Sinha Roy, F Vercauteren, I Verbauwhede
International Workshop on Cryptographic Hardware and Embedded Systems, 683-702, 2015
1152015
A comparison of MNT curves and supersingular curves
D Page, NP Smart, F Vercauteren
Applicable Algebra in Engineering, Communication and Computing 17 (5), 379-392, 2006
1132006
A cross-protocol attack on the TLS protocol
N Mavrogiannopoulos, F Vercauteren, V Velichkov, B Preneel
Proceedings of the 2012 ACM conference on Computer and communications …, 2012
1072012
Privacy-preserving logistic regression training
C Bonte, F Vercauteren
BMC medical genomics 11, 13-21, 2018
1052018
Speed records for NTRU
J Hermans, F Vercauteren, B Preneel
Cryptographers’ Track at the RSA Conference, 73-88, 2010
1052010
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20