Johannes Buchmann
German mathematician
Johannes Buchmann's AcademicInfluence.com Rankings
Download Badge
Mathematics
Why Is Johannes Buchmann Influential?
(Suggest an Edit or Addition)According to Wikipedia, Johannes Alfred Buchmann is a German computer scientist, mathematician and professor emeritus at the department of computer science of the Technische Universität Darmstadt. He is known for his research in algorithmic number theory, algebra, post-quantum cryptography and IT security. In 1993, he received the Gottfried Wilhelm Leibniz Prize together with Claus-Peter Schnorr for his work in algorithmic number theory and cryptography. Buchmann also developed the stateful hash-based signature scheme XMSS, the first future-proof secure and practical signature scheme with minimal security requirements, which was declared the first international standard for post-quantum signature schemes in 2018. In addition, he further developed IT security research in Germany. His efforts led to the creation of ATHENE, the largest research center for IT security in Europe. For this he received the Konrad Zuse Medal for Services to Computer Science of the Gesellschaft für Informatik in 2017.
Johannes Buchmann's Published Works
Published Works
- Introduction to Cryptography (2001) (267)
- XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions (2011) (267)
- On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes (2012) (155)
- Binary Quadratic Forms (2007) (124)
- A subexponential algorithm for the determination of class groups and regulators of algebraic number fields (1990) (121)
- On the security of the Winternitz one-time signature scheme (2011) (118)
- Hash-based Digital Signature Schemes (2009) (115)
- CMSS - An Improved Merkle Signature Scheme (2006) (106)
- Merkle Signatures with Virtually Unlimited Signature Capacity (2007) (104)
- A key-exchange system based on imaginary quadratic fields (1988) (91)
- Analysis of the State of the Art (2017) (91)
- Merkle Tree Traversal Revisited (2008) (89)
- An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation (2016) (88)
- CyclicRainbow - A Multivariate Signature Scheme with a Partially Cyclic Public Key (2010) (86)
- Discrete Ziggurat: A Time-Memory Trade-off for Sampling from a Gaussian Distribution over the Integers (2013) (77)
- Optimal Parameters for XMSS MT (2013) (71)
- A Key Exchange System Based on Real Quadratic Fields (1989) (69)
- Initial recommendations of long-term secure post-quantum systems (2015) (68)
- Approximatting rings of integers in number fields. (1994) (66)
- Public Key Cryptography – PKC 2012 (2012) (66)
- LiDIA : a library for computational number theory (1995) (66)
- Revisiting TESLA in the Quantum Random Oracle Model (2017) (65)
- Fast Hash-Based Signatures on Constrained Devices (2008) (64)
- MXL2: Solving Polynomial Equations over GF(2) Using an Improved Mutant Strategy (2008) (64)
- Selecting Parameters for the Rainbow Signature Scheme (2010) (63)
- Introduction to Public Key Infrastructures (2013) (62)
- High-Performance and Lightweight Lattice-Based Public-Key Encryption (2016) (61)
- On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack (2016) (58)
- Improved algebraic side-channel attack on AES (2012) (57)
- On Coercion-Resistant Electronic Elections with Linear Work (2007) (57)
- Lattice-Based Signature Schemes and Their Sensitivity to Fault Attacks (2016) (56)
- Perspectives for cryptographic long-term security (2006) (55)
- On some computational problems in finite abelian groups (1997) (55)
- An Implementation of the General Number Field Sieve (1994) (54)
- MXL3: An Efficient Algorithm for Computing Gröbner Bases of Zero-Dimensional Ideals (2009) (54)
- Block Ciphers Sensitive to Gröbner Basis Attacks (2006) (53)
- On the computation of units and class numbers by a generalization of Lagrange's algorithm (1987) (53)
- Short Representation of Quadratic Integers (1995) (52)
- A Survey on {IQ} Cryptography (2001) (52)
- Practical Lattice Basis Sampling Reduction (2006) (50)
- Forward Secure Signatures on Smart Cards (2012) (50)
- Integrity, authenticity, non-repudiation, and proof of existence for long-term archiving: A survey (2015) (46)
- Improvement and Efficient Implementation of a Lattice-Based Signature Scheme (2013) (46)
- A Zero-Dimensional Gröbner Basis for AES-128 (2006) (45)
- Extreme Enumeration on GPU and in Clouds - - How Many Dollars You Need to Break SVP Challenges - (2011) (45)
- TESLA: Tightly-Secure Efficient Signatures from Standard Lattices (2015) (41)
- Parallel Shortest Lattice Vector Enumeration on Graphics Cards (2010) (38)
- Binary quadratic forms - an algorithmic approach (2007) (38)
- Post-Quantum Cryptography: State of the Art (2017) (38)
- Using SAT Solving to Improve Differential Fault Analysis of Trivium (2011) (36)
- State Management for Hash-Based Signatures (2016) (35)
- Tuning GaussSieve for Speed (2014) (35)
- Algebraic Attack on the MQQ Public Key Cryptosystem (2009) (35)
- A multivariate based threshold ring signature scheme (2013) (33)
- On the Analogue of the Division Polynomials for Hyperelliptic Curves (2012) (33)
- A privacy-enhancing protocol that provides in-network data aggregation and verifiable smart meter billing (2014) (32)
- Differential Power Analysis of XMSS and SPHINCS (2018) (32)
- Computing the structure of a finite abelian group (2005) (32)
- Long term confidentiality: a survey (2014) (32)
- On the computation of totally real quartic fields of small discriminant (1989) (31)
- Linear Recurring Sequences for the UOV Key Generation (2011) (31)
- Explicit Hard Instances of the Shortest Vector Problem (2008) (31)
- Binary Quadratic Forms: An Algorithmic Approach (Algorithms and Computation in Mathematics) (2007) (31)
- Computing a lattice basis from a system of generating vectors (1987) (29)
- Towards Provable Security of the Unbalanced Oil and Vinegar Signature Scheme under Direct Attacks (2010) (29)
- On the period length of the generalized Lagrange algorithm (1987) (29)
- Post-Quantum Cryptography, Second International Workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, Proceedings (2008) (29)
- A key-exchange protocol using real quadratic fields (1994) (27)
- A generalization of Voronoi's unit algorithm II*1 (1985) (27)
- On the Efficiency of Provably Secure NTRU (2014) (27)
- On the computation of the class number of an algebraic number field (1989) (26)
- A One Way Function Based on Ideal Arithmetic in Number Fields (1997) (25)
- A Signature Scheme Based on the Intractability of Computing Roots (2002) (25)
- Efficient Construction of Cryptographically Strong Elliptic Curves (2000) (24)
- Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy (2013) (24)
- CA trust management for the Web PKI (2014) (23)
- Post-Quantum Signatures (2004) (23)
- On the Computation of Discrete Logarithms in Class Groups (1990) (23)
- On lower bounds for information set decoding over Fq and on the effect of partial knowledge (2017) (23)
- Coding Theory, Cryptography and Related Areas (2000) (23)
- On the infrastructure of the principal ideal class of an algebraic number field of unit rank one (1988) (23)
- Prêt à Voter Providing Everlasting Privacy (2013) (22)
- A generalization of Voronoi's unit algorithm II (1985) (22)
- MutantXL: Solving Multivariate Polynomial Equations for Cryptanalysis (2009) (22)
- A Taxonomy Refining the Security Requirements for Electronic Voting: Analyzing Helios as a Proof of Concept (2010) (22)
- Enumeration of quartic fields of small discriminant (1993) (22)
- Instantiating Treeless Signature Schemes (2013) (22)
- Reducing lattice bases by means of approximations (1994) (21)
- Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes (2013) (21)
- Constructing nonresidues in finite fields and the extended Riemann hypothesis (1991) (21)
- Flexible Partial Enlargement to Accelerate Gröbner Basis Computation over F2 (2010) (21)
- A probabilistic class group and regulator algorithm and its implementation (1991) (20)
- LINCOS: A Storage System Providing Long-Term Integrity, Authenticity, and Confidentiality (2016) (20)
- Cryptographic Protocols Based on Discrete Logarithms in Real-quadratic Orders (1994) (19)
- Improvement and Effi cient Implementation of a Lattice-based Signature Scheme (2013) (19)
- The computation of the fundamental unit of totally complex quartic orders (1987) (19)
- On the Complexity and Efficiency of a New Key Exchange System (1989) (19)
- Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge (2016) (19)
- On lower bounds for Information Set Decoding over F_q (2010) (19)
- CRYPTOGRAPHY BASED ON NUMBER FIELDS WITH LARGE REGULATOR (2000) (19)
- Quadratic fields and cryptography (1991) (19)
- Algorithms for quadratic orders (1994) (18)
- Selecting parameters for secure McEliece-based cryptosystems (2012) (18)
- Post-quantum cryptography: lattice signatures (2009) (17)
- Context Hiding Multi-Key Linearly Homomorphic Authenticators (2019) (17)
- Computing the number of points of elliptic curves over finite fields (1991) (17)
- Dynamic and Verifiable Hierarchical Secret Sharing (2016) (17)
- Homomorphic Signature Schemes - A survey (2016) (17)
- Improved Dierential Fault Analysis of Trivium (2011) (17)
- Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48 (2011) (16)
- BLAZE: Practical Lattice-Based Blind Signatures for Privacy-Preserving Applications (2020) (16)
- Augmented Learning with Errors: The Untapped Potential of the Error Term (2015) (16)
- Computing a reduced lattice basis from a generating system (1992) (16)
- The Status of Quantum-Key-Distribution-Based Long-Term Secure Internet Communication (2019) (15)
- PWXL: A Parallel Wiedemann-XL Algorithm for Solving Polynomial Equations over GF(2) (2010) (15)
- Optimal Parameters for XMSSMT (2020) (15)
- Approximating rings of integers in number fields par (2006) (14)
- Bounding the Cache-Side-Channel Leakage of Lattice-Based Signature Schemes Using Program Semantics (2017) (14)
- Number field cryptography (2003) (14)
- Privately and Publicly Verifiable Computing Techniques - A Survey (2017) (13)
- Developing a Legal Framework for Remote Electronic Voting (2009) (13)
- Towards Lattice Based Aggregate Signatures (2014) (13)
- Password Requirements Markup Language (2016) (13)
- Introduction to Cryptography (Undergraduate Texts in Mathematics) (2004) (13)
- Postquantum Cryptography - State of the Art (2017) (12)
- Formal Proof for the Correctness of RSA-PSS (2006) (12)
- Secure Parameters for SWIFFT (2009) (12)
- Trust Views for the Web PKI (2013) (12)
- Complexity of Algorithms in Algebraic Number Theory (1990) (12)
- On Principal Ideal Testing in Algebraic Number Fields (1987) (11)
- Optimizing Guessing Strategies for Algebraic Cryptanalysis with Applications to EPCBC (2012) (11)
- Classifying Privacy and Verifiability Requirements for Electronic Voting (2009) (11)
- Discrete Logarithms: Recent Progress (2000) (11)
- Implementation of a key exchange protocol using real quadratic fields (extended abstract) (1991) (11)
- Algorithms for Linear Algebra Problems over Principal Ideal Rings (1996) (11)
- Public key cryptography -- PKC 2012 : 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23 2012 : proceedings (2012) (11)
- Quantum cryptography: a view from classical cryptography (2017) (10)
- Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems (2011) (10)
- A security analysis of techniques for long-term integrity protection (2016) (10)
- Towards Algebraic Cryptanalysis of HFE Challenge 2 (2011) (10)
- Assessing trust in the long-term protection of documents (2013) (10)
- Sieving Methods for Class Group Computation (1997) (10)
- An IND-CCA2 Public-Key Cryptosystem with Fast Decryption (2001) (9)
- PALPAS -- PAssword Less PAssword Synchronization (2015) (9)
- Ouflanking and Securely Using the PIN/TAN-System (2004) (9)
- How to Avoid the Breakdown of Public Key Infrastructures - Forward Secure Signatures for Certificate Authorities (2012) (9)
- Efficiency Improvement for NTRU (2008) (9)
- Number Theoretic Algorithms and Cryptology (1991) (9)
- Internet Privacy: Options for adequate realization (2013) (9)
- Algebraic Cryptanalysis of MQQ Public Key Cryptosystem by MutantXL (2008) (9)
- On Smooth Ideals in Number Fields (1996) (9)
- Computation of Independent Units in Number Fields by Dirichlet's Method (1985) (8)
- On Lattice-Based Interactive Protocols: An Approach with Less or No Aborts (2020) (8)
- Efficient Hash-Based Signatures on Embedded Devices (2008) (8)
- A Distributed Reputation System for Certification Authority Trust Management (2015) (8)
- Quantum security analysis of a lattice-based oblivious transfer protocol (2017) (8)
- Extended Lattice Reduction Experiments Using the BKZ Algorithm (2010) (8)
- Nearest Planes in Practice (2014) (8)
- PQChain: Strategic Design Decisions for Distributed Ledger Technologies against Future Threats (2018) (8)
- An efficient mobile PACE implementation (2011) (8)
- Post-quantum authentication in OpenSSL with hash-based signatures (2017) (7)
- An Evaluated Certification Services System for the German National Root CA - Legally binding and trustworthy Transactions in E-Business and E-Government (2004) (7)
- Distributed Class Group Computation (1992) (7)
- A Linearly Homomorphic Signature Scheme from Weaker Assumptions (2017) (7)
- Directory Based Registration in Public Key Infrastructures (2005) (7)
- On principal ideal testing in totally complex quartic fields and the determination of certain cyclotomic constants (1987) (7)
- Computation of independent units in number fields by Dirichlet’s method (1989) (7)
- Some remarks concerning the complexity of computing class groups of quadratic fields (1991) (7)
- Life-cycle management of X.509 certificates based on LDAP directories (2006) (7)
- Selecting Parameters for the Rainbow Signature Scheme - Extended Version - (2010) (6)
- The Complexity Analysis of the MutantXL Family (2011) (6)
- Evidence-Based Trust Mechanism Using Clustering Algorithms for Distributed Storage Systems (Short Paper) (2017) (6)
- Mutant Differential Fault Analysis of Trivium MDFA (2014) (6)
- Long-Term Secure Time-Stamping Using Preimage-Aware Hash Functions - (Short Version) (2017) (6)
- Distributed computation of the number of points on an elliptic curve over a finite prime field (1995) (6)
- Cryptographic Hash Functions (2004) (6)
- A Framework to Select Parameters for Lattice-Based Cryptography (2017) (6)
- Real-World Post-Quantum Digital Signatures (2015) (6)
- Many Weak Keys for PRINTcipher: Fast Key Recovery and Countermeasures (2013) (5)
- Implementation of a Key Exchange Protocol Using Some Real Quadratic Fields (1990) (5)
- Density of Ideal Lattices (2009) (5)
- Postquantum Cryptography, Part 2 (2018) (5)
- Introducing asymmetric DC-Nets (2014) (5)
- Algorithms for finite abelian groups (1993) (5)
- Homomorphic Signature Schemes (2016) (5)
- A Multivariate Signature Scheme with an almost cyclic public key (2009) (5)
- On short representations of orders and number fields (1992) (5)
- Practical Algebraic Cryptanalysis for Dragon-Based Cryptosystems (2010) (5)
- Authenticity, Integrity and Proof-of-Existence for Long-Term Archiving: a Survey (2012) (5)
- Sphinx: a Colluder-Resistant Trust Mechanism for Collaborative Intrusion Detection (2018) (5)
- Cryptographic Protocols Based on Intractability of Extracting Roots and Computing Discrete Logarithms (1999) (4)
- Tools for Proving Zero Knowledge (1992) (4)
- MoPS: A Modular Protection Scheme for Long-Term Storage (2017) (4)
- On lower bounds for information set decoding over q and on the effect of partial knowledge (2017) (4)
- Long-term integrity protection of genomic data (2019) (4)
- Approximate Evaluation of L(1; ) (1998) (4)
- Faugère ’ s F 5 Algorithm Revisited (2005) (4)
- An efficient time-stamping solution for long-term digital archiving (2014) (4)
- An unconditionally hiding auditing procedure for computations over distributed data (2016) (4)
- On the Security of Encrypted Secret Sharing (2013) (4)
- Secure and Practical Online Elections via VotingService Provider (2008) (4)
- LCPR: High Performance Compression Algorithm for Lattice-Based Signatures and Schnorr-like Constructions (2014) (4)
- Full analysis of PRINTcipher with respect to invariant subspace attack: efficient key recovery and countermeasures (2014) (4)
- Towards a Flexible Intra-Trustcenter Management Protocol (2004) (4)
- Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability (2017) (4)
- PALPAS - PAsswordLess PAssword Synchronization (2015) (4)
- Long-Term Secure Commitments via Extractable-Binding Commitments (2017) (4)
- High Performance Lattice-based CCA-secure Encryption (2015) (4)
- An algorithm for testing Leopoldt's conjecture (1987) (4)
- AS3: Adaptive social secret sharing for distributed storage systems (2016) (4)
- A Criterion for the Equivalence of Two Ideals (1984) (3)
- Mutant Gröbner Basis Algorithm (2008) (3)
- A Practical Version of the Generalized Lagrange Algorithm (1994) (3)
- On unit groups and class groups of quartic fields of signature (2,1) (1994) (3)
- Computer Verification in Cryptography (2007) (3)
- D 5 . 8 : Overview of Verifiable Computing Techniques Providing Private and Public Verification (2016) (3)
- An Evaluation and Certification Approach to Enable Voting Service Providers (2010) (3)
- A Performance Analysis of Long-Term Archiving Techniques (2014) (3)
- On factor refinement in number fields (1999) (3)
- Cryptanalysis of Hash-Based Tamed Transformation and Minus Signature Scheme (2013) (3)
- Password Policy Markup Language (2016) (3)
- Hash-based Signatures : An Outline for a New Standard (2014) (3)
- Towards long-term free and secret electronic elections providing voter-verifiability in the bulletin board model (2009) (3)
- Linearization Equation Attack on 2-Layer Nonlinear Piece in Hand Method (2014) (3)
- A multivariate based threshold ring signature scheme (2013) (3)
- Leopoldt’s conjecture in parameterized families (1988) (3)
- The T-Vote Protocol (2006) (3)
- Towards the impact of the operational environment on the security of e-voting (2009) (3)
- The Generalized Voronoi-Algorithm in Totally Real Algebraic Number Fields (1985) (3)
- Towards Secure Electronic Workflows (2006) (3)
- Computer Proven Correctness of the Rabin Public-Key Scheme (2007) (3)
- A QKD-based digital archiving solution providing everlasting confidentiality and integrity. (2016) (2)
- A Terr algorithm for computations in the infrastructure of real-quadratic number fields (2006) (2)
- On Lattice-Based Interactive Protocols with Aborts (2020) (2)
- Coalition-Resistant Peer Rating for Long-Term Confidentiality (2018) (2)
- Post-Quantum Cryptography (PQCrypto 2008) (2008) (2)
- PKI in Practice (2013) (2)
- The Workshop - Implementing Well Structured Enterprise Applications (2005) (2)
- Comparing apples with apples: performance analysis of lattice-based authenticated key exchange protocols (2018) (2)
- CHQS: Publicly Verifiable Homomorphic Signatures Beyond the Linear Case (2018) (2)
- Public Key Authentication with Memory Tokens (2009) (2)
- SAFE: A Secure and Efficient Long-Term Distributed Storage System (2020) (2)
- The Future of IT in Peace and Security (2019) (2)
- ELSA: efficient long-term secure storage of large datasets (full version) ∗ (2018) (2)
- Introduction to Cryptography@@@Identification Numbers and Check Digit Schemes@@@Cryptological Mathematics (2001) (2)
- PROPYLA: Privacy Preserving Long-Term Secure Storage (2017) (2)
- Formal Analysis of a Public-Key Algorithm (2007) (2)
- Performing Computations on Hierarchically Shared Secrets (2018) (2)
- A Multipurpose Delegation Proxy for WWW Credentials (2005) (2)
- Function-Dependent Commitments for Verifiable Multi-Party Computation (2018) (2)
- Intrinsically Legal-For-Trade Objects by Digital Signatures (2006) (2)
- Certified Grid Job Submission in the ALICE Grid Services (2012) (2)
- Prime Number Generation (2001) (2)
- Recovering Short Generators of Principal Fractional Ideals in Cyclotomic Fields of Conductor p^\alpha q^\beta p α q β (2017) (2)
- On the Computation of Unit Groups and Class Groups of Totally Real Quartic Fields (2010) (2)
- Post-quantum cryptography: Lattice identification schemes (2011) (2)
- Efficient Proactive Secret Sharing for Large Data via Concise Vector Commitments (2019) (1)
- Proceedings of the 2nd International Workshop on Post-Quantum Cryptography (2008) (1)
- Congruences and Residue Class Rings (2001) (1)
- DECT Security Analysis (2011) (1)
- Verifiable Computing from Fully Homomorphic Encryption (2017) (1)
- AS 3 : Adaptive Social Secret Sharing for Distributed Storage Systems. (2017) (1)
- Update-tolerant and Revocable Password Backup (Extended Version) (2017) (1)
- Proof and Argument Based Verifiable Computing (2017) (1)
- Cryptanalysis of 2-Layer Nonlinear Piece in Hand Method (2013) (1)
- On the Complexity of Computing Class Groups of Algebraic Number Fields (1988) (1)
- Quantum security analysis of a lattice-based oblivious transfer protocol (2017) (1)
- Update-Tolerant and Revocable Password Backup (2017) (1)
- Towards a mobile eCard Client (2010) (1)
- PRISMACLOUD D5.8 Overview of Verifiable Computing Techniques Providing Private and Public Verification (2016) (1)
- Password Policy Crawler (2015) (1)
- PAsswordLess PAssword Synchronization (2015) (1)
- $p$-adic computation of real quadratic class numbers (1990) (1)
- {LiPS}: A System for distributed applications (1991) (1)
- Attacking code/lattice-based cryptosystems using Partial Knowledge (2010) (1)
- The Status of Quantum-Based Long-Term Secure Communication over the Internet (2017) (1)
- Towards Lattice Based Sequential Aggregate Signatures (2014) (1)
- Full analysis of PRINTcipher with respect to invariant subspace attack: efficient key recovery and countermeasures (2013) (1)
- Supplement to Computation of Independent Units in Number Fields by Dirichlet's Method (1989) (1)
- On the Security of Long-Lived Archiving Systems Based on the Evidence Record Syntax (2015) (1)
- Suitable Homomorphic Signature Schemes for eVoting, Smart Grids, and eHealth (2016) (1)
- Shortest Lattice Vector Enumeration on Graphics Cards ? (2009) (1)
- From Digital to Homomorphic Signature Schemes (2016) (1)
- LoT: a Reputation-based Trust System for Long-term Archiving (2016) (1)
- Kernels of Integer Matrices via Modular Arithmetic (1999) (1)
- Reduction of Positive Definite Forms (2007) (0)
- The Future of Information Technology for Peace and Security (2019) (0)
- 2 Shannon , entropy , and perfect secrecy (2012) (0)
- A Grid security architecture for AliEn (2012) (0)
- Lower bounds for $P(x^3+k)$, an elementary approach (2022) (0)
- Einführung in die Kryptographie / Introduction to Cryptography (2010) (0)
- Towards Security Solutions for Emergent Business Software (2014) (0)
- Authenticated Share Renewal for Proactive Secret Sharing : Technical Report (2018) (0)
- Tools for Proving Zero Knowledge Tools for Proving Zero Knowledge (1992) (0)
- Cryptographic Protocols Based on the Intractability ofExtracting Roots and Computing Discrete LogarithmsIngrid (1999) (0)
- Review of the Book " Post-quantum Cryptography " 3 Main Review (0)
- Long-term integrity protection of genomic data (2019) (0)
- An Unconditionally Hiding Auditing Procedure for Multi-Party Computations (2016) (0)
- Primality testing (2009) (0)
- Cryptography based on number eldswith large regulatorpar (2000) (0)
- Notification Services for the Server-Based Certificate Validation Protocol (2009) (0)
- On factor refinement in quadratic number fields (1997) (0)
- Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples (2017) (0)
- Identity Based Public Key Infrastructures (2005) (0)
- Reduction of Indefinite Forms (2007) (0)
- The Influence of Public-Key Cryptography on Mathematics (2022) (0)
- Multivariate-based identification and signature schemes with additional properties (2012) (0)
- Forward Secure Signatures on Smart Cards Full version ? (2013) (0)
- Constructing nonresidues in finite fields riemann hypothesis (Preliminary Version) (1991) (0)
- Probability and Perfect Secrecy (2001) (0)
- Proceedings of the 15th international conference on Practice and Theory in Public Key Cryptography (2012) (0)
- Code-based Signature and Identification Schemes (2010) (0)
- On the difference between hardness and security : a comparison of lattice-based signature schemes (2015) (0)
- 09221 Abstracts Collection - Algorithms and NumberTheory (2009) (0)
- Selecting Secret Sharing Instantiations for Distributed Storage (2019) (0)
- Certification Service Provider (2013) (0)
- Perfect Confidentiality Network: A Solution for Information Theoretically Secure Key Agreement (2012) (0)
- Evaluation of Homomorphic Signature Schemes (2016) (0)
- Density of Ideal Lattices - Preliminary Draft - (2009) (0)
- Sustainable Cryptography (2020) (0)
- Secure Long-term Record Keeping in the Public Sector (2011) (0)
- Public-Key Encryption (2001) (0)
- Forms, Bases, Points, and Lattices (2007) (0)
- Secure Online Elections in Practice (2008) (0)
- Long term confidentiality: a survey (2012) (0)
- Formal Policy-Based Provenance Audit (2016) (0)
- The new GP interpretor and other recent improvements in PARI / GP (2009) (0)
- Selecting parameters for secure McEliece-based cryptosystems (2012) (0)
- Password Assistance (2017) (0)
- The Purpose of PKI (2013) (0)
- Equivalence of Forms (2007) (0)
- Verifiable Computing for Specific Applications (2017) (0)
- A Formal Approach for Proof Constructions in Cryptography (2008) (0)
- J un 2 00 5 The Workshop — Implementing Well Structured Enterprise Applications by the Example of Implementing the Key Authority (2005) (0)
- Quadratic Number Fields (2007) (0)
- Certification Paths: Retrieval and Validation (2013) (0)
- An Approach for Formal and Computer Verification in Cryptography (2006) (0)
- Secure Parameters for SWIFFT-Extended Abstract - (2009) (0)
- Public-Key-Infrastrukturen (2016) (0)
- Comparing apples with apples: performance analysis of lattice-based authenticated key exchange protocols (2017) (0)
- Mediated definite delegation - Certified Grid jobs in ALICE and beyond (2012) (0)
- Verifiable Computing Frameworks from Functional Encryption and Functional Signatures (2017) (0)
- "Coding Theory, Cryptography and Related Areas": "Proceedings Of An International Conference On Coding Theory, Cryptography And Related Areas, Held In Guanajuato, Mexico, In April 1998" (1999) (0)
- Let Live and Let Die — Handling the State of Hash-based Signatures (2014) (0)
- CLC2006 - Workshop on Codes and Lattices in Cryptography (2006) (0)
- Algorithms and Number Theory (Dagstuhl Seminar 98431) (2021) (0)
- Approximate Evaluation of {L(1,chi-delta)} (1998) (0)
- State of the Art of Homomorphic Signature Schemes (2016) (0)
- Computeralgebra - Software (Dagstuhl Seminar 9606) (2021) (0)
- Function-Dependent Commitments from Homomorphic Authenticators (2019) (0)
- Function-Dependent Commitments from Structure-Preserving Homomorphic Authenticators (2019) (0)
- Chapter 1 Probabilistic Turing Machines 1 . 1 (2005) (0)
- Algebra, Codes and Cryptology: First International Conference, A2C 2019 in honor of Prof. Mamadou Sanghare, Dakar, Senegal, December 5–7, 2019, Proceedings (2019) (0)
- List Decoding Interleaved and Folded (2006) (0)
This paper list is powered by the following services:
Other Resources About Johannes Buchmann
What Schools Are Affiliated With Johannes Buchmann?
Johannes Buchmann is affiliated with the following schools: