dblp.uni-trier.dewww.uni-trier.de

Alexander May

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
19EEAlexander May, Maike Ritzenhofen: Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint. Public Key Cryptography 2009: 1-14
2008
18EEMathias Herrmann, Alexander May: Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. ASIACRYPT 2008: 406-424
17EEAlexander May, Maike Ritzenhofen: Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Public Key Cryptography 2008: 37-46
2007
16EEEllen Jochemsz, Alexander May: A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073. CRYPTO 2007: 395-411
15 Mathias Herrmann, Alexander May: On Factoring Arbitrary Integers with Known Bits. GI Jahrestagung (2) 2007: 195-199
14EEJean-Sébastien Coron, Alexander May: Deterministic Polynomial-Time Equivalence of Computing the RSA Secret Key and Factoring. J. Cryptology 20(1): 39-50 (2007)
2006
13EEEllen Jochemsz, Alexander May: A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants. ASIACRYPT 2006: 267-282
12EEDaniel Bleichenbacher, Alexander May: New Attacks on RSA with Small Secret CRT-Exponents. Public Key Cryptography 2006: 1-13
11EEJohannes Buchmann, Alexander May, Ulrich Vollmer: Perspectives for cryptographic long-term security. Commun. ACM 49(9): 50-55 (2006)
2005
10EEJohannes Blömer, Alexander May: A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers. EUROCRYPT 2005: 251-267
9EEMatthias Ernst, Ellen Jochemsz, Alexander May, Benne de Weger: Partial Key Exposure Attacks on RSA up to Full Size Exponents. EUROCRYPT 2005: 371-386
2004
8EEAlexander May: Computing the RSA Secret Key Is Deterministic Polynomial Time Equivalent to Factoring. CRYPTO 2004: 213-219
7EEJohannes Blömer, Alexander May: A Generalized Wiener Attack on RSA. Public Key Cryptography 2004: 1-13
6EEAlexander May: Secret Exponent Attacks on RSA-type Schemes with Moduli N= prq. Public Key Cryptography 2004: 218-230
2003
5EEJohannes Blömer, Alexander May: New Partial Key Exposure Attacks on RSA. CRYPTO 2003: 27-43
2002
4EEAlexander May: Cryptanalysis of Unbalanced RSA with Small CRT-Exponent. CRYPTO 2002: 242-256
2001
3EEAlexander May, Joseph H. Silverman: Dimension Reduction Methods for Convolution Modular Lattices. CaLC 2001: 110-125
2EEJohannes Blömer, Alexander May: Low Secret Exponent RSA Revisited. CaLC 2001: 4-19
1EEJohannes Blömer, Alexander May: Key Revocation with Interval Cover Families. Selected Areas in Cryptography 2001: 325-341

Coauthor Index

1Daniel Bleichenbacher [12]
2Johannes Blömer [1] [2] [5] [7] [10]
3Johannes Buchmann [11]
4Jean-Sébastien Coron [14]
5Matthias Ernst [9]
6Mathias Herrmann [15] [18]
7Ellen Jochemsz [9] [13] [16]
8Maike Ritzenhofen [17] [19]
9Joseph H. Silverman [3]
10Ulrich Vollmer [11]
11Benne de Weger [9]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)