Frederik Vercauteren
Orcid: 0000-0002-7208-9599Affiliations:
- Katholieke Universiteit Leuven, Belgium
According to our database1,
Frederik Vercauteren
authored at least 110 papers
between 2001 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on zbmath.org
-
on orcid.org
On csauthors.net:
Bibliography
2024
IACR Cryptol. ePrint Arch., 2024
2023
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023
IACR Cryptol. ePrint Arch., 2023
IACR Cryptol. ePrint Arch., 2023
2022
Breaking the Decisional Diffie-Hellman Problem for Class Group Actions Using Genus Theory: Extended Version.
J. Cryptol., 2022
On Polynomial Functions Modulo p<sup>e</sup> and Faster Bootstrapping for Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2022
BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2022
On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves.
IACR Cryptol. ePrint Arch., 2022
2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
2020
J. Math. Cryptol., 2020
Breaking the decisional Diffie-Hellman problem for class group actions using genus theory.
IACR Cryptol. ePrint Arch., 2020
Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2020, 2020
2019
FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data.
IACR Cryptol. ePrint Arch., 2019
Overdrive2k: Efficient Secure MPC over Z<sub>2<sup>k</sup></sub> from Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2019
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on Falcon.
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
Proceedings of the Public-Key Cryptography - PKC 2019, 2019
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on the Falcon signature scheme.
Proceedings of the 56th Annual Design Automation Conference 2019, 2019
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019
Proceedings of ACM Workshop on Theory of Implementation Security, 2019
2018
HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation.
IEEE Trans. Computers, 2018
Quantum Inf. Process., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
BMC Bioinform., 2018
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018
2017
IEEE Trans. Computers, 2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
2016
IACR Cryptol. ePrint Arch., 2016
Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling.
IACR Cryptol. ePrint Arch., 2016
Proceedings of the Post-Quantum Cryptography - 7th International Workshop, 2016
2015
High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems.
IEEE Trans. Circuits Syst. I Regul. Pap., 2015
IACR Cryptol. ePrint Arch., 2015
2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2014, 2014
2013
IACR Cryptol. ePrint Arch., 2013
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013
2012
Proceedings of the Fault Analysis in Cryptography, 2012
IEEE Trans. Computers, 2012
Proceedings of the ACM Conference on Computer and Communications Security, 2012
2011
IACR Cryptol. ePrint Arch., 2011
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011
2010
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods.
IEEE Trans. Computers, 2010
Proceedings of the Arithmetic of Finite Fields, Third International Workshop, 2010
2009
Proceedings of the Identity-Based Cryptography, 2009
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers.
Computing, 2009
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009
2008
Proceedings of the Algorithmic Number Theory, 8th International Symposium, 2008
2007
Discret. Appl. Math., 2007
2006
J. Cryptol., 2006
Finite Fields Their Appl., 2006
Proceedings of the Advances in Cryptology, 2006
2005
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005
Proceedings of the Advances in Cryptology, 2005
2004
The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications.
LMS J. Comput. Math., 2004
IACR Cryptol. ePrint Arch., 2004
IACR Cryptol. ePrint Arch., 2004
An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004
2002
Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2.
Proceedings of the Advances in Cryptology, 2002
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002
2001
Proceedings of the Advances in Cryptology, 2001