Arjen Lenstra

Results: 25



#Item
1MD5 considered harmful today Creating a rogue CA certificate December 30, 2008 Alexander Sotirov, Marc Stevens,  Jacob Appelbaum, Arjen Lenstra, David Molnar, Dag Arne Osvik, Benne de Weger

MD5 considered harmful today Creating a rogue CA certificate December 30, 2008 Alexander Sotirov, Marc Stevens, Jacob Appelbaum, Arjen Lenstra, David Molnar, Dag Arne Osvik, Benne de Weger

Add to Reading List

Source URL: infoscience.epfl.ch

Language: English - Date: 2018-01-29 20:02:27
2PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES ´ ALEXANDRE GELIN, THORSTEN KLEINJUNG, AND ARJEN K. LENSTRA

PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES ´ ALEXANDRE GELIN, THORSTEN KLEINJUNG, AND ARJEN K. LENSTRA

Add to Reading List

Source URL: alexgelin.github.io

Language: English - Date: 2018-07-18 08:05:29
    351  Documenta Math. Linear Programming Stories

    51 Documenta Math. Linear Programming Stories

    Add to Reading List

    Source URL: documenta.sagemath.org

    Language: English - Date: 2012-07-25 10:24:41
    4MD5 Considered Harmful Today Creating a rogue CA certificate Alexander Sotirov Marc Stevens Jacob Appelbaum Arjen Lenstra

    MD5 Considered Harmful Today Creating a rogue CA certificate Alexander Sotirov Marc Stevens Jacob Appelbaum Arjen Lenstra

    Add to Reading List

    Source URL: www.trailofbits.com

    Language: English - Date: 2016-04-15 11:36:17
    5Public Keys Arjen K. Lenstra James P. Hughes Maxime Augier Joppe W. Bos Thorsten Kleinjung

    Public Keys Arjen K. Lenstra James P. Hughes Maxime Augier Joppe W. Bos Thorsten Kleinjung

    Add to Reading List

    Source URL: www.iacr.org

    Language: English - Date: 2012-09-28 08:57:10
      6EFFICIENT EPHEMERAL ELLIPTIC CURVE CRYPTOGRAPHIC KEYS Andrea Miele, Arjen K. Lenstra  1

      EFFICIENT EPHEMERAL ELLIPTIC CURVE CRYPTOGRAPHIC KEYS Andrea Miele, Arjen K. Lenstra 1

      Add to Reading List

      Source URL: isc2015.item.ntnu.no

      Language: English - Date: 2015-09-20 14:18:07
      7Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate Marc Stevens Alexander Sotirov Jacob Appelbaum

      Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate Marc Stevens Alexander Sotirov Jacob Appelbaum

      Add to Reading List

      Source URL: www.iacr.org

      Language: English - Date: 2009-09-22 18:23:04
      8i A random zoo: sloth, un∨corn, and trx Arjen K. Lenstra and Benjamin Wesolowski EPFL IC LACAL, Station 14, CH-1015 Lausanne, Switzerland  Abstract. Many applications require trustworthy generation of public random num

      i A random zoo: sloth, un∨corn, and trx Arjen K. Lenstra and Benjamin Wesolowski EPFL IC LACAL, Station 14, CH-1015 Lausanne, Switzerland Abstract. Many applications require trustworthy generation of public random num

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2015-04-22 06:51:37
      9A kilobit special number field sieve factorization Kazumaro Aoki1 , Jens Franke2 , Thorsten Kleinjung2 , Arjen K. Lenstra3 , and Dag Arne Osvik3 1  2

      A kilobit special number field sieve factorization Kazumaro Aoki1 , Jens Franke2 , Thorsten Kleinjung2 , Arjen K. Lenstra3 , and Dag Arne Osvik3 1 2

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2007-05-31 05:26:07
      10Factorization of a 1061-bit number by the Special Number Field Sieve Greg Childers California State University Fullerton Fullerton, CAAugust 4, 2012

      Factorization of a 1061-bit number by the Special Number Field Sieve Greg Childers California State University Fullerton Fullerton, CAAugust 4, 2012

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2012-08-06 19:06:43