Follow
Alexander May
Alexander May
Verified email at rub.de
Title
Cited by
Cited by
Year
Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding
A Becker, A Joux, A May, A Meurer
Advances in Cryptology–EUROCRYPT 2012: 31st Annual International Conference …, 2012
4922012
Decoding Random Linear Codes in
A May, A Meurer, E Thomae
International Conference on the Theory and Application of Cryptology and …, 2011
3682011
On computing nearest neighbors with applications to decoding of binary linear codes
A May, I Ozerov
Annual International Conference on the Theory and Applications of …, 2015
2652015
New RSA vulnerabilities using lattice reduction methods.
A May
University of Paderborn, 2003
2052003
A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants
E Jochemsz, A May
Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the …, 2006
1952006
New partial key exposure attacks on RSA
J Blömer, A May
Annual International Cryptology Conference, 27-43, 2003
1742003
Grover meets Simon–quantumly attacking the FX-construction
G Leander, A May
Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017
1612017
Partial key exposure attacks on RSA up to full size exponents
M Ernst, E Jochemsz, A May, B De Weger
Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference …, 2005
1592005
Using LLL-reduction for solving RSA and factorization problems
A May
The LLL Algorithm: Survey and Applications, 315-348, 2009
1582009
Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics): Preface
M Abe, K Aoki, G Ateniese, R Avanzi, Z Beerliová, O Billet, A Biryukov, ...
Lecture Notes in Computer Science (including subseries Lecture Notes in …, 2006
1222006
A generalized Wiener attack on RSA
J Blömer, A May
International Workshop on Public Key Cryptography, 1-13, 2004
1162004
Solving linear equations modulo divisors: On factoring given any bits
M Herrmann, A May
International Conference on the Theory and Application of Cryptology and …, 2008
1152008
Low secret exponent RSA revisited
J Blömer, A May
Cryptography and Lattices: International Conference, CaLC 2001 Providence …, 2001
1152001
Deterministic polynomial-time equivalence of computing the RSA secret key and factoring
JS Coron, A May
Journal of Cryptology 20, 39-50, 2007
1112007
Dimension reduction methods for convolution modular lattices
A May, JH Silverman
International Cryptography and Lattices Conference, 110-125, 2001
1082001
New attacks on RSA with small secret CRT-exponents
D Bleichenbacher, A May
International Workshop on Public Key Cryptography, 1-13, 2006
1052006
Decoding linear codes with high error rate and its impact for LPN security
L Both, A May
International Conference on Post-Quantum Cryptography, 25-46, 2018
932018
A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073
E Jochemsz, A May
Advances in Cryptology-CRYPTO 2007: 27th Annual International Cryptology …, 2007
932007
Computing the RSA secret key is deterministic polynomial time equivalent to factoring
A May
Advances in Cryptology–CRYPTO 2004: 24th Annual International Cryptology …, 2004
912004
On CCA-secure somewhat homomorphic encryption
J Loftus, A May, NP Smart, F Vercauteren
Selected Areas in Cryptography: 18th International Workshop, SAC 2011 …, 2012
902012
The system can't perform the operation now. Try again later.
Articles 1–20