Type All Bibtex Book Chapters Conferences Journals Technical Reports Theses
2016
  • Christoph Bader, Tibor Jager, Yong Li, Sven Schäge. On the Impossibility of Tight Cryptographic Reductions. IACR Cryptology ePrint Archive 2015: 374 (2015), EUROCRYPT (2) 2016: 273-304.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

  • Elena Kirshanova, Alexander May, Friedrich Wiemer. Parallel Implementation of BDD enumeration for LWE. ACNS 2016: 580-591 and IACR Cryptology ePrint Archive 2016: 380 (2016).
    PDF [pdf] Springer Link [published version] URL [url] Bibtex [bibtex]

  • Martin R. Albrecht, Jean-Charles Faug ère, Pooya Farshim, Gottfried Herold, Ludovic Perret. Polly Cracker, revisited. Des. Codes Cryptography 79(2): 261-302.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

  • Stefan Dziembowski, Sebastian Faust, Gottfried Herold, Anthony Journault, Daniel Masny, François-Xavier Standaert. Towards Sound Fresh Re-Keying with Hard (Physical) Learning Problems. IACR Cryptology ePrint Archive 2016: 573 (2016), CRYPTO (2) 2016: 272-301.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

2015
  • Alexander May, Ilya Ozerov. On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes. In Advances in Cryptology (Eurocrypt 2015), Lecture Notes in Computer Science, Springer-Verlag, 2015.
    PDF [pdf]

  • Felix Heuer, Tibor Jager, Eike Kiltz, Sven Schäge. On the Selective Opening Security of Practical Public-Key Encryption Schemes. Public Key Cryptography 2015: 27-511, IACR Cryptology ePrint Archive 2016: 342 (2016).
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

  • Gottfried Herold, Elena Kirshanova, and Alexander May. On the Asymptotic Complexity of Solving LWE. IACR Cryptology ePrint Archive 2015: 1222.
    PDF [pdf] Bibtex [bibtex]

  • Sven Schäge. TOPAS - 2-Pass Key Exchange with Full Perfect Forward Secrecy and Optimal Communication Complexity. ACM Conference on Computer and Communications Security 2015: 1224-1235.
    URL [url] Bibtex [bibtex]

  • Sven Schäge. Tight Security for Signature Schemes Without Random Oracles. J. Cryptology 28(3): 641-670.
    Springer Link [published version] Bibtex [bibtex]

2014
  • Alexander May, Ilya Ozerov. A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups. In Selected Areas in Cryptography (SAC 2014), Lecture Notes in Computer Science, Springer-Verlag, 2014.
    PDF [pdf]

  • Elena Kirshanova. Proxy Re-encryption from Lattices. Public-key cryptography - PKC 2014 : 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26 - 28, 2014. Heidelberg : Springer, 2014, S. 77-94. - (Lecture Notes in Computer Science ; 8383).
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

  • Giorgia Azzurra Marson, Bertram Poettering. Even More Practical Secure Logging: Tree-Based Seekable Sequential Key Generators. ESORICS 2014.
    Springer Link [published version]

  • Gottfried Herold. Applications of classical algebraic geometry to cryptography. Ph.D. thesis (Ruhr-Universität Bochum, Dec 2014).
    PDF [pdf]

  • Gottfried Herold, Julia Hesse, Dennis Hofheinz, Carla Ràfols, Andy Rupp. Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations. IACR Cryptology ePrint Archive 2014: 445 (2014), CRYPTO (1) 2014: 261-279.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

  • Yong Li, Sven Schäge, Zheng Yang, Christoph Bader, and Jörg Schwenk. New Modular Compilers for Authenticated Key Exchange. ACNS 2014, Applied Cryptography and Network Security, Volume 8479 of the series Lecture Notes in Computer Science pp 1-18.
    Springer Link [published version] Bibtex [bibtex]

  • Yong Li, Sven Schäge, Zheng Yang, Florian Kohlar, Jörg Schwenk. On the Security of the Pre-Shared Key Ciphersuites of TLS. Public Key Cryptography 2014: 669-684.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

2013
  • Alexander Meurer. A coding-theoretic approach to cryptanalysis. Ruhr Universität Bochum, 2013.
    PDF [pdf]

  • Florian Kohlar, Sven Schäge, Jörg Schwenk. On the Security of TLS-DH and TLS-RSA in the Standard Model. IACR Cryptology ePrint Archive 2013: 367.
    PDF [pdf] Bibtex [bibtex]

  • Giorgia Azzurra Marson, Bertram Poettering. Practical Secure Logging: Seekable Sequential Key Generators. ESORICS 2013, IACR ePrint 2013/397.
    PDF [pdf] Springer Link [published version] URL [url]

  • Tilman Frosch, Martin Goll, Thorsten Holz, Sven Schäge. Improving Location Privacy for the Electric Vehicle Masses. Technical Report 2013.
    URL [url]

2012
  • Alexander May, Saqib A. Kakvi, Eike Kiltz. Certifying RSA. In Advances in Cryptology (Asiacrypt 2012), Lecture Notes in Computer Science Volume 7658, 404-414, Springer-Verlag, 2012.
    PDF [pdf] Slides [slides] Bibtex [bibtex]

  • Anja Becker, Antoine Joux, Alexander May, Alexander Meurer. Decoding Random Binary Linear Codes in 2^(n/20): How 1+1=0 Improves Information Set Decoding. In Advances in Cryptology (Eurocrypt 2012), Lecture Notes in Computer Science, Springer-Verlag, 2012.
    PDF [pdf]

  • Gottfried Herold. Polly Cracker, Revisited, Revisited. Public Key Cryptography 2012: 17-33.
    Springer Link [published version] Bibtex [bibtex]

  • Gottfried Herold, Alexander Meurer. New Attacks for Knapsack Based Cryptosystems. SCN 2012: 326-342.
    Springer Link [published version] Bibtex [bibtex]

  • Sebastian Faust, Markulf Kohlweiss, Giorgia Azzurra Marson and Daniele Venturi. On the Non-Malleability of the Fiat-Shamir Transform. Indocrypt 2012.


  • Sven Schäge. Strong Security from Probabilistic Signature Schemes. Public Key Cryptography - PKC 2012, Volume 7293 of the series Lecture Notes in Computer Science pp 84-101.
    Springer Link [published version] Bibtex [bibtex]

  • Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk. On the Security of TLS-DHE in the Standard Model. CRYPTO 2012: 273-293.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

2011
  • Alexander May, Alexander Meurer, Enrico Thomae. Decoding Random Linear Codes in O(2^{0.054n}). In Advances in Cryptology (Asiacrypt 2011), Lecture Notes in Computer Science, Springer-Verlag, 2011.
    PDF [pdf]

  • Jake Loftus, Alexander May, Nigel P. Smart, Frederik Vercauteren. On CCA-Secure Somewhat Homomorphic Encryption. In Selected Areas in Cryptography (SAC 2011), Lecture Notes in Computer Science, Springer-Verlag, 2011.
    PDF [pdf]

  • Sven Schäge. Tight Proofs for Signature Schemes without Random Oracles. Advances in Cryptology - EUROCRYPT 2011, Volume 6632 of the series Lecture Notes in Computer Science pp 189-206.
    Springer Link [published version] Bibtex [bibtex]

  • Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk. A Standard-Model Security Analysis of TLS-DHE. IACR Cryptology ePrint Archive 2011: 219.
    Springer Link [published version] Bibtex [bibtex]

2010
  • Mathias Herrmann, Alexander May. Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA. In Practice and Theory in Public Key Cryptography (PKC 2010), Lecture Notes in Computer Science, Springer-Verlag, 2010.
    PDF [pdf]

  • Meiko Jensen, Sven Schäge, Jörg Schwenk. Towards an Anonymous Access Control and Accountability Scheme for Cloud Computing. IEEE CLOUD 2010: 540-541.
    URL [url] Bibtex [bibtex]

  • Sven Schäge, Jörg Schwenk. A CDH-Based Ring Signature Scheme with Short Signatures and Public Keys. Financial Cryptography 2010: 129-142.
    Springer Link [published version] Bibtex [bibtex]

  • Sven Schäge, Jörg Schwenk. A New RSA-Based Signature Scheme. AFRICACRYPT 2010: 232-249.
    Springer Link [published version] Bibtex [bibtex]

  • Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk. Generic Compilers for Authenticated Key Exchange. IACR Cryptology ePrint Archive 2010: 621 (2010), ASIACRYPT 2010: 232-249.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

  • Wilko Henecka, Alexander May, Alexander Meurer. Correcting Errors in RSA Private Keys. In Advances in Cryptology (Crypto 2010), Lecture Notes in Computer Science, Springer-Verlag, 2010.
    PDF [pdf]

2009
  • Alexander May, Maike Ritzenhofen. Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint. In Practice and Theory in Public Key Cryptography (PKC 2009), Lecture Notes in Computer Science, Springer-Verlag, 2009.
    PDF [pdf]

  • Mathias Herrmann, Alexander May. Attacking Power Generators Using Unravelled Linearization: When Do We Output Too Much?. In Advances in Cryptology (Asiacrypt 2009), Lecture Notes in Computer Science, Springer-Verlag, 2009.
    PDF [pdf]

  • Sven Schäge. Twin Signature Schemes, Revisited. ProvSec 2009: 104-117.
    Springer Link [published version] Bibtex [bibtex]

2008
  • Alexander May, Maike Ritzenhofen. Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know. In Practice and Theory in Public Key Cryptography (PKC 2008), Lecture Notes in Computer Science Volume 4939, pages 37-46, Springer-Verlag, 2008.
    PDF [pdf]

  • Jörg Helbach, Sven Schäge, Jörg Schwenk. Code Voting with Linkable Group Signatures. EVOTE 2008: 209-208.
    PDF [pdf] Bibtex [bibtex]

  • Mathias Herrmann, Alexander May. Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. In Advances in Cryptology (Asiacrypt 2008), Lecture Notes in Computer Science, Springer-Verlag, 2008.
    PDF [pdf]

  • Xuan Chen, Christoph Löhr, Sebastian Gajek, Sven Schäge. Die Sicherheit von MS CardSpace und verwandten Single-Sign-On-Protokollen. Datenschutz und Datensicherheit - DuD, August 2008, Volume 32, Issue 8, pp 515-519.
    Springer Link [published version] Bibtex [bibtex]

2007
  • Alexander May. Using LLL-Reduction for Solving RSA and Factorization Problems: A Survey. LLL+25 Conference in honour of the 25th birthday of the LLL algorithm, 2007.
    URL [url]

  • Ellen Jochemz, Alexander May. A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N^0.073. In Advances in Cryptology (Crypto 2007), Lecture Notes in Computer Science, Springer-Verlag, 2007.
    PDF [pdf]

  • Tim Güneysu, Christof Paar, Sven Schäge. Efficient Hash Collision Search Strategies on Special-Purpose Hardware. WEWoRC 2007, Research in Cryptology, Volume 4945 of the series Lecture Notes in Computer Science pp 39-51.
    PDF [pdf] Springer Link [published version] Bibtex [bibtex]

2006
  • Daniel Bleichenbacher, Alexander May. New Attacks on RSA with Small Secret CRT-Exponents. In Practice and Theory in Public Key Cryptography (PKC 2006), Lecture Notes in Computer Science, Springer-Verlag, 2006.
    PDF [pdf]

  • Ellen Jochemz, Alexander May. A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants. In Advances in Cryptology (Asiacrypt 2006), Lecture Notes in Computer Science, Springer-Verlag, 2006.
    PDF [pdf]

  • Jean-Sébastien Coron, Alexander May. Deterministic Polynomial Time Equivalent of Computing the RSA Secret Key and Factoring. Journal of Cryptology, 2006.
    PDF [pdf]

  • Johannes Buchmann, Alexander May, Ulrich Vollmer. Perspectives for Cryptographic Long-Term Security. Communications of the ACM, Vol. 94(9), 2006.


2005
  • Johannes Blömer, Alexander May. A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers. In Advances in Cryptology (Eurocrypt 2005), Lecture Notes in Computer Science Volume 3494, pages 251-267, Springer-Verlag, 2005.
    URL [url]

  • Matthias Ernst, Ellen Jochemsz, Alexander May, Benne de Weger. Partial Key Exposure Attacks on RSA up to Full Size Exponents. In Advances in Cryptology (Eurocrypt 2005), Lecture Notes in Computer Science Volume 3494, pages 371-386, Springer-Verlag, 2005.
    URL [url]

2004
  • Alexander May. Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring. In Advances in Cryptology (Crypto 2004), Lecture Notes in Computer Science Volume 3152, pages 213-219, Springer Verlag, 2004.
    URL [url]

  • Alexander May. Secret Exponent Attacks on RSA-type Schemes with Moduli N=p^rq. In Practice and Theory in Public Key Cryptography (PKC 2004), Lecture Notes in Computer Science Volume 2947, pages 218-230, Springer-Verlag, 2004.
    URL [url]

  • Alexander May, Johannes Blömer. A Generalized Wiener Attack on RSA. In Practice and Theory in Public Key Cryptography (PKC 2004), Lecture Notes in Computer Science Volume 2947, pages 1-13, Springer-Verlag, 2004.
    URL [url]

2003
  • Alexander May. New RSA Vulnerabilities Using Lattice Reduction Methods. University of Paderborn, 2003.
    URL [url]

  • Johannes Blömer, Alexander May. New Partial Key Exposure Attacks on RSA. In Advances in Cryptology (Crypto 2003), Lecture Notes in Computer Science Volume 2729, pages 27-43, Springer Verlag, 2003.
    URL [url]

2002
  • Alexander May. Cryptanalysis of Unbalanced RSA with Small CRT-Exponent. In Advances in Cryptology (Crypto 2002), Lecture Notes in Computer Science Volume 2442, pages 242-256, Springer Verlag, 2002.
    URL [url]

2001
  • Alexander May. Cryptanalysis of NTRU-107. (Note: Preprint).
    URL [url]

  • Alexander May, Joseph H. Silverman. Dimension Reduction Methods for Convolution Modular Lattices. In Cryptography and Lattice Conference (CaLC 2001), Lecture Notes in Computer Science Volume 2146, pages 110-125, Springer-Verlag, 2001.
    URL [url]

  • Johannes Blömer, Alexander May. Key Revocation with Interval Cover Families. In Selected Areas in Cryptography (SAC 2001), Lecture Notes in Computer Science Volume 2259, pages 325-341, Springer-Verlag, 2001.
    URL [url]

  • Johannes Blömer, Alexander May. Low Secret Exponent RSA Revisited. In Cryptography and Lattice Conference (CaLC 2001), Lecture Notes in Computer Science Volume 2146, pages 4-19, Springer-Verlag, 2001.
    URL [url]

1999
  • Alexander May. Auf Polynomgleichungen basierende Public-Key-Kryptosysteme. University of Frankfurt/Main, 1999.
    URL [url]