Follow
Tanja Lange
Title
Cited by
Cited by
Year
Post-quantum cryptography
DJ Bernstein, T Lange
Nature 549 (7671), 188-194, 2017
21742017
Handbook of elliptic and hyperelliptic curve cryptography
H Cohen, G Frey, R Avanzi, C Doche, T Lange, K Nguyen, F Vercauteren
CRC press, 2005
17582005
High-speed high-security signatures
DJ Bernstein, N Duif, T Lange, P Schwabe, BY Yang
Journal of cryptographic engineering 2 (2), 77-89, 2012
9182012
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
M Abdalla, M Bellare, D Catalano, E Kiltz, T Kohno, T Lange, ...
Advances in Cryptology–CRYPTO 2005: 25th Annual International Cryptology …, 2005
7872005
Faster addition and doubling on elliptic curves
DJ Bernstein, T Lange
Advances in Cryptology–ASIACRYPT 2007: 13th International Conference on the …, 2007
7012007
Twisted edwards curves
DJ Bernstein, P Birkner, M Joye, T Lange, C Peters
Progress in Cryptology–AFRICACRYPT 2008: First International Conference on …, 2008
6292008
CSIDH: an efficient post-quantum commutative group action
W Castryck, T Lange, C Martindale, L Panny, J Renes
Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the …, 2018
5662018
Attacking and defending the McEliece cryptosystem
DJ Bernstein, T Lange, C Peters
Post-Quantum Cryptography: Second International Workshop, PQCrypto 2008 …, 2008
5202008
SPHINCS: practical stateless hash-based signatures
DJ Bernstein, D Hopwood, A Hülsing, T Lange, R Niederhagen, ...
Annual international conference on the theory and applications of …, 2015
4662015
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
M Abdalla, M Bellare, D Catalano, E Kiltz, T Kohno, T Lange, ...
Journal of cryptology 21, 350-391, 2008
4552008
NTRU prime: reducing attack surface at low cost
DJ Bernstein, C Chuengsatiansup, T Lange, C van Vredendaal
Selected Areas in Cryptography–SAC 2017: 24th International Conference …, 2018
354*2018
eBACS: ECRYPT benchmarking of cryptographic systems
DJ Bernstein, T Lange
3422009
The security impact of a new cryptographic library
DJ Bernstein, T Lange, P Schwabe
Progress in Cryptology–LATINCRYPT 2012: 2nd International Conference on …, 2012
3372012
Explicit-formulas database [Electronic resource]
DJ Bernstein, T Lange
URL: https://hyperelliptic. org/EFD, 2013
320*2013
Smaller decoding exponents: ball-collision decoding
DJ Bernstein, T Lange, C Peters
Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa …, 2011
2602011
SafeCurves: choosing safe curves for elliptic-curve cryptography
DJ Bernstein, T Lange
URL: http://safecurves. cr. yp. to, 2013
258*2013
Flush, gauss, and reload–a cache attack on the bliss lattice-based signature scheme
L Groot Bruinderink, A Hülsing, T Lange, Y Yarom
International Conference on Cryptographic Hardware and Embedded Systems, 323-345, 2016
2482016
Elligator: elliptic-curve points indistinguishable from uniform random strings
DJ Bernstein, M Hamburg, A Krasnova, T Lange
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
2392013
Binary edwards curves
DJ Bernstein, T Lange, R Rezaeian Farashahi
Cryptographic Hardware and Embedded Systems–CHES 2008: 10th International …, 2008
2082008
Formulae for arithmetic on genus 2 hyperelliptic curves
T Lange
Applicable Algebra in Engineering, Communication and Computing 15, 295-328, 2005
1962005
The system can't perform the operation now. Try again later.
Articles 1–20