2008 |
52 | | Johannes Buchmann,
Jintai Ding:
Post-Quantum Cryptography, Second International Workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, Proceedings
Springer 2008 |
51 | EE | Sebastian Rohde,
Thomas Eisenbarth,
Erik Dahmen,
Johannes Buchmann,
Christof Paar:
Fast Hash-Based Signatures on Constrained Devices.
CARDIS 2008: 104-117 |
50 | EE | Mohamed Saied Emam Mohamed,
Wael Said Abd Elmageed Mohamed,
Jintai Ding,
Johannes Buchmann:
MXL2: Solving Polynomial Equations over GF(2) Using an Improved Mutant Strategy.
PQCrypto 2008: 203-215 |
49 | EE | Johannes Buchmann,
Erik Dahmen,
Michael Schneider:
Merkle Tree Traversal Revisited.
PQCrypto 2008: 63-78 |
48 | EE | Johannes Buchmann,
Richard Lindner,
Markus Rückert:
Explicit Hard Instances of the Shortest Vector Problem.
PQCrypto 2008: 79-94 |
47 | | Johannes Buchmann,
Martin Döring,
Richard Lindner:
Efficiency Improvement for NTRU.
Sicherheit 2008: 163-178 |
46 | EE | Camille Vuillaume,
Katsuyuki Okeya,
Erik Dahmen,
Johannes Buchmann:
Public Key Authentication with Memory Tokens.
WISA 2008: 84-98 |
2007 |
45 | EE | Johannes Buchmann,
Erik Dahmen,
Elena Klintsevich,
Katsuyuki Okeya,
Camille Vuillaume:
Merkle Signatures with Virtually Unlimited Signature Capacity.
ACNS 2007: 31-45 |
44 | EE | Stefan G. Weber,
Roberto Araujo,
Johannes Buchmann:
On Coercion-Resistant Electronic Elections with Linear Work.
ARES 2007: 908-916 |
2006 |
43 | EE | Johannes Buchmann,
Christoph Ludwig:
Practical Lattice Basis Sampling Reduction.
ANTS 2006: 222-237 |
42 | EE | Johannes Buchmann,
Andrei Pyshkin,
Ralf-Philipp Weinmann:
Block Ciphers Sensitive to Gröbner Basis Attacks.
CT-RSA 2006: 313-331 |
41 | EE | Sebastian Fritsch,
Vangelis Karatsiolis,
Marcus Lippert,
Alexander Wiesmaier,
Johannes Buchmann:
Towards Secure Electronic Workflows.
EuroPKI 2006: 154-168 |
40 | EE | Johannes Buchmann,
Andrei Pyshkin,
Ralf-Philipp Weinmann:
A Zero-Dimensional Gröbner Basis for AES-128.
FSE 2006: 78-88 |
39 | EE | Johannes Buchmann,
Luis Carlos Coronado García,
Erik Dahmen,
Martin Döring,
Elena Klintsevich:
CMSS - An Improved Merkle Signature Scheme.
INDOCRYPT 2006: 349-363 |
38 | | Alexander Wiesmaier,
Ulrich Rauchschwalbe,
Christoph Ludwig,
Birgit Henhapl,
Markus Ruppert,
Johannes Buchmann:
Intrinsically Legal-For-Trade Objects by Digital Signatures.
Sicherheit 2006: 218-221 |
37 | EE | Alexander Wiesmaier,
Ulrich Rauchschwalbe,
Christoph Ludwig,
Birgit Henhapl,
Markus Ruppert,
Johannes Buchmann:
Intrinsically Legal-For-Trade Objects by Digital Signatures
CoRR abs/cs/0603011: (2006) |
36 | EE | Johannes Buchmann,
Alexander May,
Ulrich Vollmer:
Perspectives for cryptographic long-term security.
Commun. ACM 49(9): 50-55 (2006) |
35 | EE | Marcus Lippert,
Vangelis Karatsiolis,
Alexander Wiesmaier,
Johannes Buchmann:
Life-cycle management of X.509 certificates based on LDAP directories.
Journal of Computer Security 14(5): 419-439 (2006) |
2005 |
34 | | Alexander Wiesmaier,
Marcus Lippert,
Vangelis Karatsiolis,
Georgios Raptis,
Johannes Buchmann:
An Evaluated Certification Services System for the German National Root CA - Legally binding and trustworthy Transactions in E-Business and E-Government.
CSREA EEE 2005: 103-110 |
33 | EE | Tobias Straub,
Thilo-Alexander Ginkel,
Johannes Buchmann:
A Multipurpose Delegation Proxy for WWW Credentials.
EuroPKI 2005: 1-21 |
32 | | Alexander Wiesmaier,
Mike Fisher,
Marcus Lippert,
Johannes Buchmann:
Ouflanking and Securely Using the PIN/TAN-System.
Security and Management 2005: 313-319 |
31 | | Alexander Wiesmaier,
Vangelis Karatsiolis,
Marcus Lippert,
Johannes Buchmann:
The Workshop - Implementing Well Structured Enterprise Applications.
Software Engineering Research and Practice 2005: 947- |
30 | EE | Alexander Wiesmaier,
Vangelis Karatsiolis,
Marcus Lippert,
Johannes Buchmann:
The Workshop - Implementing Well Structured Enterprise Applications
CoRR abs/cs/0506050: (2005) |
2004 |
29 | EE | Vangelis Karatsiolis,
Marcus Lippert,
Alexander Wiesmaier,
A. Pitaev,
Markus Ruppert,
Johannes Buchmann:
Towards a Flexible Intra-Trustcenter Management Protocol
CoRR cs.CR/0411067: (2004) |
2002 |
28 | | Johannes Buchmann:
Introduction to Cryptography
Springer 2002 |
27 | | Ingrid Biehl,
Johannes Buchmann,
Safuat Hamdy,
Andreas Meyer:
A Signature Scheme Based on the Intractability of Computing Roots.
Des. Codes Cryptography 25(3): 223-236 (2002) |
2001 |
26 | EE | Johannes Buchmann,
Kouichi Sakurai,
Tsuyoshi Takagi:
An IND-CCA2 Public-Key Cryptosystem with Fast Decryption.
ICISC 2001: 51-71 |
2000 |
25 | EE | Johannes Buchmann,
Harald Baier:
Efficient Construction of Cryptographically Strong Elliptic Curves.
INDOCRYPT 2000: 191-202 |
1999 |
24 | | Johannes Buchmann,
Friedrich Eisenbrand:
On factor refinement in number fields.
Math. Comput. 68(225): 345-350 (1999) |
1997 |
23 | EE | Johannes Buchmann,
Sachar Paulus:
A One Way Function Based on Ideal Arithmetic in Number Fields.
CRYPTO 1997: 385-394 |
22 | | Johannes Buchmann,
Michael J. Jacobson Jr.,
Edlyn Teske:
On some computational problems in finite abelian groups.
Math. Comput. 66(220): 1663-1687 (1997) |
1996 |
21 | | Johannes Buchmann,
Victor Shoup:
Constructing nonresidues in finite fields and the extended Riemann hypothesis.
Math. Comput. 65(215): 1311-1326 (1996) |
1994 |
20 | | Johannes Buchmann:
Reducing lattice bases by means of approximations.
ANTS 1994: 160-168 |
19 | EE | Ingrid Biehl,
Johannes Buchmann,
Christoph Thiel:
Cryptographic Protocols Based on Discrete Logarithms in Real-quadratic Orders.
CRYPTO 1994: 56-60 |
18 | | Renate Scheidler,
Johannes Buchmann,
Hugh C. Williams:
A Key-Exchange Protocol Using Real Quadratic Fields.
J. Cryptology 7(3): 171-199 (1994) |
1993 |
17 | EE | Johannes Buchmann,
J. Loho,
J. Zayer:
An Implementation of the General Number Field Sieve.
CRYPTO 1993: 159-165 |
1992 |
16 | EE | Ingrid Biehl,
Johannes Buchmann,
Bernd Meyer,
Christian Thiel,
Christoph Thiel:
Tools for Proving Zero Knowledge.
EUROCRYPT 1992: 356-365 |
1991 |
15 | | Johannes Buchmann:
Number Theoretic Algorithms and Cryptology.
FCT 1991: 16-21 |
14 | EE | Johannes Buchmann,
Volker Müller:
Computing the Number of Points of Elliptic Curves Over Finite Fields.
ISSAC 1991: 179-182 |
13 | | Johannes Buchmann,
Victor Shoup:
Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis
STOC 1991: 72-79 |
12 | EE | Johannes Buchmann,
Hugh C. Williams:
Some remarks concerning the complexity of computing class groups of quadratic fields.
J. Complexity 7(3): 311-315 (1991) |
1990 |
11 | EE | Johannes Buchmann,
Stephan Düllmann:
On the Computation of Discrete Logarithms in Class Groups.
CRYPTO 1990: 134-139 |
10 | EE | Renate Scheidler,
Johannes Buchmann,
Hugh C. Williams:
Implementation of a Key Exchange Protocol Using Some Real Quadratic Fields.
EUROCRYPT 1990: 98-109 |
1989 |
9 | EE | Johannes Buchmann,
Hugh C. Williams:
A Key Exchange System Based on Real Quadratic Fields.
CRYPTO 1989: 335-343 |
8 | EE | Johannes Buchmann,
Stephan Düllmann,
Hugh C. Williams:
On the Complexity and Efficiency of a New Key Exchange System.
EUROCRYPT 1989: 597-616 |
1988 |
7 | | Johannes Buchmann,
Michael Pohst:
On the Complexity of Computing Class Groups of Algebraic Number Fields.
AAECC 1988: 122-130 |
6 | | Johannes Buchmann,
Hugh C. Williams:
A Key-Exchange System Based on Imaginary Quadratic Fields.
J. Cryptology 1(2): 107-118 (1988) |
1987 |
5 | | Johannes Buchmann,
Michael Pohst:
Computing a lattice basis from a system of generating vectors.
EUROCAL 1987: 54-63 |
4 | | Johannes Buchmann,
Hugh C. Williams:
On Principal Ideal Testing in Algebraic Number Fields.
J. Symb. Comput. 4(1): 11-19 (1987) |
1985 |
3 | | Johannes Buchmann,
Attila Pethö:
Computation of Independent Units in Number Fields by Dirichlet's Method.
AAECC 1985: 302-305 |
2 | | Johannes Buchmann:
The Generalized Voronoi-Algorithm in Totally Real Algebraic Number Fields.
European Conference on Computer Algebra (2) 1985: 479-486 |
1984 |
1 | | Johannes Buchmann:
A Criterion for the Equivalence of Two Ideals.
EUROSAM 1984: 333-340 |