dblp.uni-trier.dewww.uni-trier.de

Joseph H. Silverman

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2007
21EEJoseph H. Silverman, William Whyte: Timing Attacks on NTRUEncrypt Via Variation in the Number of Hash Calls. CT-RSA 2007: 208-224
2005
20EENick Howgrave-Graham, Joseph H. Silverman, William Whyte: Choosing Parameter Sets forwithand. CT-RSA 2005: 118-135
2004
19EEJoseph H. Silverman, Nigel P. Smart, Frederik Vercauteren: An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations. SCN 2004: 278-293
2003
18EENick Howgrave-Graham, Phong Q. Nguyen, David Pointcheval, John Proos, Joseph H. Silverman, Ari Singer, William Whyte: The Impact of Decryption Failures on the Security of NTRU Encryption. CRYPTO 2003: 226-246
17EEJeffrey Hoffstein, Nick Howgrave-Graham, Jill Pipher, Joseph H. Silverman, William Whyte: NTRUSIGN: Digital Signatures Using the NTRU Lattice. CT-RSA 2003: 122-140
16EEJeffrey Hoffstein, Joseph H. Silverman: Random small Hamming weight products with applications to cryptography. Discrete Applied Mathematics 130(1): 37-49 (2003)
2001
15 Joseph H. Silverman: Cryptography and Lattices, International Conference, CaLC 2001, Providence, RI, USA, March 29-30, 2001, Revised Papers Springer 2001
14EEDaniel V. Bailey, Daniel Coffin, Adam J. Elbirt, Joseph H. Silverman, Adam D. Woodbury: NTRU in Constrained Devices. CHES 2001: 262-272
13EEAlexander May, Joseph H. Silverman: Dimension Reduction Methods for Convolution Modular Lattices. CaLC 2001: 110-125
12EEJeffrey Hoffstein, Jill Pipher, Joseph H. Silverman: NSS: An NTRU Lattice-Based Signature Scheme. EUROCRYPT 2001: 211-228
11 Igor Shparlinski, Joseph H. Silverman: On the Linear Complexity of the Naor-Reingold Pseudo-random Function from Elliptic Curves. Des. Codes Cryptography 24(3): 279-289 (2001)
2000
10EEJeffrey Hoffstein, Joseph H. Silverman: MiniPASS: Authentication and Digital Signatures in a Constrained Environment. CHES 2000: 328-339
9 Michael J. Jacobson Jr., Neal Koblitz, Joseph H. Silverman, Andreas Stein, Edlyn Teske: Analysis of the Xedni Calculus Attack. Des. Codes Cryptography 20(1): 1-64 (2000)
8 Joseph H. Silverman: The Xedni Calculus and the Elliptic Curve Discrete Logarithm Problem. Des. Codes Cryptography 20(1): 5-40 (2000)
7EEJoseph H. Silverman: On the distribution of integer points on curves of genus zero. Theor. Comput. Sci. 235(1): 163-170 (2000)
1999
6EEJoseph H. Silverman: Fast Multiplication in Finite Fields GF(2N). CHES 1999: 122-134
5 Joseph H. Silverman: Computing rational points on rank 1 elliptic curves via $L$-series and canonical heights. Math. Comput. 68(226): 835-858 (1999)
1998
4EEJeffrey Hoffstein, Jill Pipher, Joseph H. Silverman: NTRU: A Ring-Based Public Key Cryptosystem. ANTS 1998: 267-288
3EEJoseph H. Silverman, Joe Suzuki: Elliptic Curve Discrete Logarithms and the Index Calculus. ASIACRYPT 1998: 110-125
1997
2 Joseph H. Silverman: Computing canonical heights with little (or no) factorization. Math. Comput. 66(218): 787-805 (1997)
1996
1 Gregory S. Call, Joseph H. Silverman: Computing the canonical height on K3 surfaces. Math. Comput. 65(213): 259-290 (1996)

Coauthor Index

1Daniel V. Bailey [14]
2Gregory S. Call [1]
3Daniel Coffin [14]
4Adam J. Elbirt [14]
5Jeffrey Hoffstein [4] [10] [12] [16] [17]
6Nick Howgrave-Graham [17] [18] [20]
7Michael J. Jacobson Jr. [9]
8Neal Koblitz [9]
9Alexander May [13]
10Phong Q. Nguyen [18]
11Jill Pipher [4] [12] [17]
12David Pointcheval [18]
13John Proos [18]
14Igor Shparlinski [11]
15Ari Singer [18]
16Nigel P. Smart [19]
17Andreas Stein [9]
18Joe Suzuki [3]
19Edlyn Teske [9]
20Frederik Vercauteren [19]
21William Whyte [17] [18] [20] [21]
22Adam D. Woodbury [14]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)